Frequently Asked Questions

Find answers to common questions about SecBoard

8 Categories
32+ Questions Answered
24/7 Support Available

General Questions

SecBoard is a comprehensive information security management platform that integrates multiple security modules including risk assessment, incident management, compliance tracking, security awareness training, and more. It provides organizations with a unified solution for managing their cybersecurity posture.

Yes, SecBoard is 100% open source. You can review the code, customize it for your needs, and contribute to its development.

SecBoard is built on Django (Python web framework), Bootstrap 5 for UI, PostgreSQL/SQLite for database, Celery for async tasks, Redis for caching, and integrates with various security tools like Wazuh and GoPhish.

SecBoard is designed for security professionals, compliance officers, risk managers, IT administrators, and organizations of any size looking to implement comprehensive information security management.

Security & Access

SecBoard implements multiple security layers including multi-factor authentication (MFA), role-based access control (RBAC), session management, encrypted data storage, CSRF protection, XSS prevention, and comprehensive audit logging. All security best practices are followed.

Yes, SecBoard supports multi-factor authentication to enhance account security and prevent unauthorized access.

SecBoard uses Django's permission system with custom groups and permissions. Administrators can create roles, assign specific permissions to each role, and control what users can see and do based on their role assignments.

Yes, access to each module and feature can be controlled through the permission system. You can grant or revoke access at a granular level.

Features & Modules

SecBoard includes 11 main modules: Security Awareness Training, User Cabinet, Document Management, Risk Assessment, Asset Management, Key/Certificate Management, Incident Management, Standards & Compliance, Access Management, SOC (Security Operations Center), and Phishing Simulation (GoPhish integration).

Yes, SecBoard is modular. You can enable or disable specific modules based on your organization's needs.

Yes, SecBoard can integrate with various security tools. Currently, it supports integration with Wazuh (SIEM), GoPhish (phishing simulation), and provides REST APIs for custom integrations.

SecBoard supports multiple compliance frameworks including ISO 27001, ISO 27002, NIST Cybersecurity Framework, PCI DSS, and GDPR. The Standards & Compliance module includes templates and controls for these frameworks.

Risk Assessment

SecBoard provides a comprehensive risk assessment module that allows you to identify assets, threats, and vulnerabilities, calculate risk levels using customizable matrices, implement risk treatment plans, and track risk over time with detailed reporting.

Yes, you can fully customize risk assessment methodologies, impact scales, likelihood scales, and risk matrices to match your organization's risk management framework.

Yes, the Risk Assessment module includes threat modeling capabilities where you can identify potential threats to your assets and assess their impact.

Training & Awareness

SecBoard includes a complete Learning Management System (LMS) with interactive courses, quizzes, certification tracking, progress monitoring, and customizable training materials. You can create custom courses or use pre-built security awareness content.

Yes, the Training module allows you to create custom courses with text, images, videos, and interactive quizzes. You can organize content into modules and track learner progress.

Yes, through GoPhish integration, you can run phishing simulation campaigns, create custom email templates and landing pages, and track user responses to improve security awareness.

Incident Management

The Incident Management module provides a complete workflow for handling security incidents including incident registration, classification, investigation tracking, escalation procedures, remediation actions, and post-incident reporting.

Yes, you can customize incident types, severity levels, status workflows, escalation rules, and notification procedures to match your incident response plan.

Yes, the system provides comprehensive incident analytics including response times, resolution rates, incident trends, and compliance metrics.

Installation & Setup

SecBoard requires Python 3.8+, Django 5.0+, a database (PostgreSQL recommended, SQLite for development), Redis for caching and Celery tasks, and a modern web browser. Minimum 2GB RAM and 10GB disk space recommended.

Installation involves cloning the repository, installing Python dependencies, configuring the database, running migrations, creating a superuser, and starting the Django development server. Detailed installation instructions are provided in the documentation.

Yes, SecBoard can be deployed in production using WSGI servers like Gunicorn or uWSGI with Nginx as a reverse proxy. It includes production-ready security settings and can be containerized with Docker.

Yes, you can access a live demo at demo.secboard.online to explore the platform's features before installation.

Support & Community

You can get help through the project documentation, GitHub issues, community forums, or by contacting the SecBoard team directly via email or Telegram.

Contributions are welcome! You can contribute by submitting bug reports, feature requests, pull requests, documentation improvements, or translations. Check the GitHub repository for contribution guidelines.

Yes, commercial support, customization services, and consulting are available. Contact the SecBoard team for more information.

SecBoard currently supports English, Ukrainian, and Russian. The platform is built with internationalization support, making it easy to add new languages.

Still have questions?

Can't find the answer you're looking for? Our support team is here to help!

Learn More Get Started