Skip to content
/ deming Public

Management tool for the information security management system / Outil de gestion du système de management de la sécurité de l'information

License

Notifications You must be signed in to change notification settings

dbarzin/deming

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Deming

Latest Release License Contributors Stars

  • Read this in other languages: French

🚀 Introduction

In a world where information security is more critical than ever, organizations must not only implement security measures, but also ensure that they are effective and efficient. Deming is here to help you meet this challenge head on.

❓ What is Deming?

Deming is a powerful, intuitive tool designed for managing, planning, monitoring and reporting on the effectiveness of security measures. In line with ISO/IEC 27001:2013, Chapter 9, Deming helps you guarantee appropriate and proportionate security, while complying with the most demanding standards.

🎯 Why monitor?

Regular monitoring and evaluation of security measures is essential for :

  • Evaluate the effectiveness of controls in place.
  • Verify that security requirements are being met.
  • Continuously improve information security.
  • Provide accurate data for decision-making.
  • Justify the need to improve the information security management system (ISMS).

Deming gives you the tools you need to meet these objectives effectively.

📈 Performance assessment

According to ISO 27001, chapter 9.1, it is imperative to assess security performance. Deming guides you through this process, enabling you to:

  • Determine what needs to be monitored and measured.
  • Choose the right methods to ensure valid results.
  • Schedule monitoring and measurement times.
  • Identify who is responsible for each task.
  • Analyze and evaluate results.

💻 Screen overview

⭐ Main screen

✅ List of controls

📆 Control planning

📝 Action plan management

📡 Protective measures coverage view

📄️ ISMS steering meeting report

📚 Documentation

To find out more about using the application, please refer to the user documentation.

🛠️️ Technologies used

  • Languages: PHP, JavaScript
  • Framework : Laravel
  • Database: MySQL, PostgreSQL, SQLite, SQL Server
  • Graphics: ChartJS

⚙️ Installation

Follow the installation procedure for Debian to set up the application.

Follow the installation procedure for Ubuntu to set up the application.

🚗 Roadmap

Consult the roadmap to discover future developments of Deming.

📜 License

Deming is open source software distributed under the GPL license. Contribute, improve and participate in securing information systems worldwide!

About

Management tool for the information security management system / Outil de gestion du système de management de la sécurité de l'information

Topics

Resources

License

Stars

Watchers

Forks

Packages

No packages published