This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Projects/OWASP SecureTea Project"

From OWASP
Jump to: navigation, search
(Created page with "{{Template:<includeonly>{{{1}}}</includeonly><noinclude>Project About</noinclude> | project_name =OWASP SecureTea Tool Project | project_description = The OWASP SecureTea Proj...")
 
 
Line 3: Line 3:
 
| project_description = The OWASP SecureTea Project is an application designed to help secure a person's laptop or computer / server with IoT (Internet Of Things) and notify users (via various communication mechanisms), whenever someone accesses their computer / server. This application uses the touchpad/mouse/wireless mouse to determine activity and is developed in Python and tested on various machines (Linux, Mac & Windows).
 
| project_description = The OWASP SecureTea Project is an application designed to help secure a person's laptop or computer / server with IoT (Internet Of Things) and notify users (via various communication mechanisms), whenever someone accesses their computer / server. This application uses the touchpad/mouse/wireless mouse to determine activity and is developed in Python and tested on various machines (Linux, Mac & Windows).
 
The software is still under development, and will eventually have it's own IDS(Intrusion Detection System) / IPS(Instrusion Prevention System), firewall, anti-virus, intelligent log monitoring capabilities with web defacement detection, and support for much more communication medium.
 
The software is still under development, and will eventually have it's own IDS(Intrusion Detection System) / IPS(Instrusion Prevention System), firewall, anti-virus, intelligent log monitoring capabilities with web defacement detection, and support for much more communication medium.
| leader_name1 = Ade Yoseman Putra,Rejah Rehim,Bambang Rahmadi K.P
+
| leader_name1 = Ade Yoseman Putra
| leader_email1 = [email protected],bmb.router@gmail.com
+
| leader_email1 = [email protected]
| leader_username1 = adeyoseman,rejahrehim,idbmb
+
| leader_username1 = Yoseman
 +
 
 +
| contributor_name2 = Rejah Rehim
 +
| contributor_email2 =
 +
| contributor_username2 = Rejah_Rehim.A.A
 +
 
 +
| contributor_name3 = Bambang Rahmadi K.P
 +
| contributor_email3 =
 +
| contributor_username3 = Idbmb
 +
 
 
| mailing_list_name =  
 
| mailing_list_name =  
 
|project_license=OWASP SecureTea Project is free to use, released under the MIT License.}}
 
|project_license=OWASP SecureTea Project is free to use, released under the MIT License.}}

Latest revision as of 03:16, 24 April 2019

PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP SecureTea Tool Project
Purpose: The OWASP SecureTea Project is an application designed to help secure a person's laptop or computer / server with IoT (Internet Of Things) and notify users (via various communication mechanisms), whenever someone accesses their computer / server. This application uses the touchpad/mouse/wireless mouse to determine activity and is developed in Python and tested on various machines (Linux, Mac & Windows).

The software is still under development, and will eventually have it's own IDS(Intrusion Detection System) / IPS(Instrusion Prevention System), firewall, anti-virus, intelligent log monitoring capabilities with web defacement detection, and support for much more communication medium.

License: OWASP SecureTea Project is free to use, released under the MIT License.
who is working on this project?
Project Leader(s):
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: N/A
Project Roadmap: Not Yet Created
Key Contacts
current release
1.0
last reviewed release
1.0


other releases