scorelab / OpenXDR

Real-time Opensource Extended Detection And Response System

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

OpenXDR

OpenXDR is a real-time opensource extended detection and response system which can seamlessly integrate with any EDR, NDR, SIEM, and IDS.

One of the most important aspects of modern enterprise security is response time. The earlier you discover a threat, the sooner you can respond and avoid the potential damage to your network and endpoints. But, because of detection delays, alert fatigue, the volume of your network, and other factors, taking real-time decisions is a difficult task for the majority of XDR systems. OpenXDR is an open-source extended detection and response system that addresses above mention issues and uses state of the art streaming processing technologies and real-time active and passive detection engines to detect and respond to threats (endpoints and network) in real time. Furthermore, OpenXDR uses cutting-edge batch processing to analyze historical data and identify future threats to the system. Also, OpenXDR can seamlessly integrate with any EDR, NDR, SIEM, or IDS because it uses a bespoke probe designed for specific vendors to convert any available source to the system.

Console

Dashboard and console for resource (log collection, processing units, storage clusters and index) management and monitoring.

console

About

Real-time Opensource Extended Detection And Response System

License:Apache License 2.0


Languages

Language:JavaScript 69.9%Language:Python 28.5%Language:HTML 0.9%Language:Mako 0.4%Language:CSS 0.3%