Skip to content

Commit

Permalink
Update README.md
Browse files Browse the repository at this point in the history
  • Loading branch information
santosomar committed Dec 20, 2022
1 parent 11fc446 commit 01db1e5
Showing 1 changed file with 5 additions and 19 deletions.
24 changes: 5 additions & 19 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,34 +5,20 @@ The Cisco PSIRT openVuln API is a RESTful API that allows customers to obtain Ci
* OASIS Common Security Advisory Framework (CSAF)
* Common Vulnerability and Exposure (CVE) identifiers
* Common Weakness Enumerator (CWE)
* Common Vulnerability Scoring System (CVSS)
* Common Vulnerability Scoring System (CVSS)

This API allows technical staff and programmers to build tools that help them do their job more effectively. In this case, it enables them to easily keep up with security vulnerability information specific to their network. That frees up more time for them to manage their network and deploy new capabilities in their infrastructure.
**NOTE**: [CSAF](https://csaf.io) is a specification for structured machine-readable vulnerability-related advisories and further refine those standards over time. CSAF is the new name and replacement for the Common Vulnerability Reporting Framework (CVRF). Cisco will support CVRF until December 31, 2023. More information at: https://csaf.io

The API also allows Cisco customers and partners to leverage machine readable data to keep-up with Cisco security advisories. It further simplifies the evaluation process and reduces the time between when a vulnerability is announced and the fix is actually implemented.
The Cisco PSIRT openVuln API allows technical staff and programmers to build tools that help them do their job more effectively. In this case, it enables them to easily keep up with security vulnerability information specific to their network. That frees up more time for them to manage their network and deploy new capabilities in their infrastructure. The API also allows Cisco customers and partners to leverage machine readable data to keep-up with Cisco security advisories. It further simplifies the evaluation process and reduces the time between when a vulnerability is announced and the fix is actually implemented.

## API Documentation

For more information about the openVuln API and how to access it visit:
https://developer.cisco.com/psirt

## Python-based Client : openVulnQuery
## Community-Supported Python-based Client : openVulnQuery

The [Python-based API client (openVulnQuery)](https://github.com/CiscoPSIRT/openVulnQuery) can be installed using Python `pip`, as shown below:

```
pip install openVulnQuery
```

Depending on your environment, you may need to specify the latest version (1.30), as demonstrated below:

```
python3 -m pip install openVulnQuery==1.30
```

If you are experiencing any difficulty installing openVulnQuery. Here is the link to [common installation issues solutions](<https://github.com/iamparas/openVulnAPI/blob/master/openVulnQuery/InstallationIssueSolutions.md>).

The client source code can be accessed [here](https://github.com/CiscoPSIRT/openVulnAPI/tree/master/openVulnQuery).
The open-source community-supported [Python-based API client (openVulnQuery)](https://github.com/CiscoPSIRT/openVulnQuery) can be obtained from: https://github.com/CiscoPSIRT/openVulnQuery

## Docker Container
The client can be easily run in a container. For your convenience, a [Dockerfile is available](https://github.com/CiscoPSIRT/openVulnAPI/blob/master/openVulnQuery/Dockerfile) to run the client is a slim container running Alpine and Python 3.x.
Expand Down

0 comments on commit 01db1e5

Please sign in to comment.