SecurityRiskAdvisors / VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios
1.37k stars 162 forks source link

Feature Request - Multiple Outcomes linked to Multiple Defense Tools #250

Open L3houx opened 11 months ago

L3houx commented 11 months ago

Feature Request

When I do some test cases, it happens more than 1 time that there are multiple tools linked to a test case. So toolA Blocked, toolB created an Alert and there is another tool (toolC) that Logged the execution. Right now, there is no way to link an outcome to a defense tool. I think that would be more than beneficial to have that kind of granularity when doing test cases.

Otherwise, we need to duplicate the test case and select the specific outcome based on the defense tool. This way, we have 1,2,3 test cases for 1 procedure....

Expected behavior

Be able to link an outcome to a defense tool. Instead of selecting the outcome directly, we would need to select a Defense tool and after that link the outcome based on that tool.

SRAPSpencer commented 11 months ago

We have planned improvements for outcome complexity and associating tools to outcomes. I'll make sure this feedback is included appropriately. Thanks for reporting.

thebleucheese commented 5 months ago

fyi - this is on the roadmap for dev later this year