SecurityRiskAdvisors / VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios
1.36k stars 161 forks source link

[Feature Request] Capture Rich Assessment MetaData #155

Open ssnkhan opened 2 years ago

ssnkhan commented 2 years ago

When creating an assessment (which results in the Flag icon on the left of the escalation path), please allow me to capture assessment level metadata by clicking on this icon.

escalationPath

This could store helpful information such as:

Alternatively, an information (i) icon beside the Escalation Path title could bring up a similar pop up allowing this metadata to be set.

ssnkhan commented 2 years ago

PS - I realise that the description can already be set via the Actions menu on the Campaign Dashboard, but it would be helpful to actually see the description once in the Campaign Escalation Path itself (and the ability to set a lead tester and wiki link globally for the campaign would be helpful).