Skip to content
This repository has been archived by the owner on Feb 2, 2022. It is now read-only.
/ csp Public archive

The Cyber Security Platform MeliCERTes is part of the European Strategy for Cyber Security. MeliCERTes is a network for establishing confidence and trust among the national Computer Security Incident Response Teams (CSIRTs) of the Member States and for promoting swift and effective operational cooperation.

License

Notifications You must be signed in to change notification settings

melicertes/csp

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

CSP:: Core Service Platform - SMART 2015/1089

The Cyber Security Platform MeliCERTes is part of the European Strategy for Cyber Security. MeliCERTes is a network for establishing confidence and trust among the national Computer Security Incident Response Teams (CSIRTs) of the Member States and for promoting swift and effective operational cooperation. Member States CSIRTs participate on an equal footing in the MeliCERTes Core Service Platform (CSP) within verified Trust Circles for sharing and collaborating on computer security incidents.

MeliCERTes CSP is a modular platform that interlaces various services that not only offers a complete security incident management solution but also allows CSIRTs to share information and collaborate with each other within verified Trust Circles. Each module specialises in a task essential to security incident management. It uses the following open-source projects:

  • IntelMQ harvests and manages security vulnerability events from multiple sources.
  • MISP organises the harvested information as events and is the main module for vulnerability management and information exchange among the CSIRTs.
  • Viper receives events from MISP for critical malware analysis. The analysis results are updated back into MISP.
  • OwnCloud is used to securely exchange module files within Trust Circles.
  • Jitsi is for establishing real-time communications channels for quick response and collaboration.

CSP Architecture

CSP allows CSIRTs to create and participate in multiple Trust Circles. A Trust Circle can be as narrow or wide as is desirable. Each Trust Circle manages with whom information is exchanged. All members within the Trust Circle are verified through security certificates which are managed by a central Registration Authority (RA).

Website / Support

Checkout the ENISA website for more information about the software, standards, tools and communities.

Documentation

All of the documentation can be found in this repository in the documentation folder. There you will find the CSP User Manual and CSP Installation Manual

Contributing

If you are interested in contributing to the CSP framework, please review our contributing page. Equally important is to read through our Code of conduct.

Feel free to fork the code, play with it, make some patches and send us the pull request.

In case of questions, suggestions, or bugs, feel free to create an issue.

There is one main master branch. Features are developed in separated branches and then merged into the master branch.

License

This software is licensed under EUROPEAN UNION PUBLIC LICENCE v. 1.2

About

The Cyber Security Platform MeliCERTes is part of the European Strategy for Cyber Security. MeliCERTes is a network for establishing confidence and trust among the national Computer Security Incident Response Teams (CSIRTs) of the Member States and for promoting swift and effective operational cooperation.

Topics

Resources

License

Stars

Watchers

Forks

Packages

No packages published