Background: #fff
Foreground: #000
PrimaryPale: #8cf
PrimaryLight: #18f
PrimaryMid: #000091
PrimaryDark: #014
SecondaryPale: #ffc
SecondaryLight: #fe8
SecondaryMid: #db4
SecondaryDark: #841
TertiaryPale: #eee
TertiaryLight: #ccc
TertiaryMid: #999
TertiaryDark: #666
Error: #f88
<meta name='viewport' content='width=device-width, initial-scale=1' />
<link rel='shortcut icon' href='i/favicon.ico' />
<link rel='stylesheet' href='font-awesome/css/fontawesome.min.css' />
<link rel='stylesheet' href='font-awesome/css/all.css' />
— [[InterfaceOptions]] — [[AdvancedOptions]] —
<!--{{{--> 
<div id='headerArea' class='header' role='banner' macro='gradient vert [[0C4_CSS::BluFlag]]'> <a href='https://CSIRT.fr/' target='_blank'><img src='i/TLP-Clear.png' alt='TLP:CLEAR' height='50px' align='right'></a> <a href='https://CSIRT.fr/' target='_blank'><img src='iCSIRT/CSIRT-FR_White.jpg' height='50px' align='right'></a>
  <div class='headerShadow'>
  </div>
  <div class='headerForeground'>
 <span class='siteMenu' refresh='content' tiddler='SiteMenu'></span>&nbsp;
 <span class='siteTitle' refresh='content' tiddler='SiteTitle'></span>&nbsp;
 <span class='siteSubtitle' refresh='content' tiddler='SiteSubtitle'></span>
  </div>
</div>
<div id='mainMenu' role='navigation' refresh='content' tiddler='MainMenu'></div>
<div id='displayArea' role='main'>
<div id='messageArea' class='messageArea'></div>
<div style='text-align:left'><span class='FooterNews' refresh='content' tiddler='HeaderMenu'></span></div>
<div id='tiddlerDisplay'></div>
<div style='text-align:center'><span class='FooterNews' refresh='content' tiddler='FooterDisclaimer'></span></div>
</div>
<!--}}}-->
/*{{{*/
body {background:[[ColorPalette::Background]]; color:[[ColorPalette::Foreground]];}
a {color:[[ColorPalette::PrimaryMid]];}
a:hover {background-color:[[ColorPalette::PrimaryMid]]; color:[[ColorPalette::Background]];}
a img {border:0;}
h1, h2, h3, h4, h5, h6 { color: [[ColorPalette::SecondaryDark]];}
h1 {border-bottom:2px solid [[ColorPalette::TertiaryLight]];}
h2,h3 {border-bottom:1px solid [[ColorPalette::TertiaryLight]];}
.button {color:[[0C4_CSS::BluFlag]]; border:1px solid [[ColorPalette::Background]];}
.button:hover {color:[[0C4_CSS::BluFlag]]; background:[[ColorPalette::SecondaryLight]]; border-color:[[ColorPalette::SecondaryMid]];}
.button:active {color:[[ColorPalette::Background]]; background:[[ColorPalette::SecondaryMid]]; border:1px solid [[ColorPalette::SecondaryDark]];}
.headerForeground {color:[[ColorPalette::Background]];}
.headerForeground a {font-weight:normal; color:[[0C4_CSS::WhitFlag]];}
.tabSelected { color:[[0C4_CSS::BluFlag]]; background:[[ColorPalette::TertiaryPale]]; border-left:1px solid [[ColorPalette::TertiaryLight]]; border-top:1px solid [[ColorPalette::TertiaryLight]]; border-right:1px solid [[ColorPalette::TertiaryLight]];}
.tabUnselected {color:[[ColorPalette::Background]]; background:[[ColorPalette::TertiaryMid]];}
.tabContents {color:[[0C4_CSS::BluFlag]]; background:[[ColorPalette::TertiaryPale]]; border:1px solid [[ColorPalette::TertiaryLight]];}
.tabContents .button {border:0;}
#sidebar {display: none;} /**0C4_**/
#sidebarOptions input {border:1px solid [[ColorPalette::PrimaryMid]];}
#sidebarOptions .sliderPanel {background:[[ColorPalette::PrimaryPale]];}
#sidebarOptions .sliderPanel a {border:none;color:[[ColorPalette::PrimaryMid]];}
#sidebarOptions .sliderPanel a:hover {color:[[ColorPalette::Background]]; background:[[ColorPalette::PrimaryMid]];}
#sidebarOptions .sliderPanel a:active {color:[[ColorPalette::PrimaryMid]]; background:[[ColorPalette::Background]];}
.wizard { background:[[ColorPalette::PrimaryPale]];}
.wizard__title { color:[[0C4_CSS::BluFlag]]; border:none;}
.wizard__subtitle { color:[[ColorPalette::Foreground]]; border:none;}
.wizardStep { background:[[ColorPalette::Background]]; color:[[ColorPalette::Foreground]];}
.wizardStep.wizardStepDone {background:[[ColorPalette::TertiaryLight]];}
.wizardFooter {background:[[ColorPalette::PrimaryPale]];}
.wizardFooter .status {background:[[0C4_CSS::BluFlag]]; color:[[ColorPalette::Background]];}
.wizard .button { color:[[ColorPalette::Foreground]]; background:[[ColorPalette::SecondaryLight]]; border: 1px solid; border-color:[[ColorPalette::SecondaryPale]] [[ColorPalette::SecondaryDark]] [[ColorPalette::SecondaryDark]] [[ColorPalette::SecondaryPale]];}
.wizard .button:hover {color:[[ColorPalette::Foreground]]; background:[[ColorPalette::Background]];}
.wizard .button:active { color:[[ColorPalette::Background]]; background:[[ColorPalette::Foreground]]; border: 1px solid; border-color:[[0C4_CSS::BluFlag]] [[ColorPalette::PrimaryPale]] [[ColorPalette::PrimaryPale]] [[0C4_CSS::BluFlag]];}
.wizard .notChanged {background:transparent;}
.wizard .changedLocally {background:#80ff80;}
.wizard .changedServer {background:#8080ff;}
.wizard .changedBoth {background:#ff8080;}
.wizard .notFound {background:#ffff80;}
.wizard .putToServer {background:#ff80ff;}
.wizard .gotFromServer {background:#80ffff;}
#messageArea { border:20px solid [[ColorPalette::Background]]; background:[[ColorPalette::PrimaryMid]]; color:[[ColorPalette::Background]];}
.messageToolbar__button { color:[[ColorPalette::PrimaryMid]]; background:[[ColorPalette::SecondaryPale]]; border:none;}
.messageToolbar__button_withIcon { background:inherit;}
.messageToolbar__button_withIcon:active { background:inherit; border:none;}
.messageToolbar__icon { fill:[[ColorPalette::TertiaryDark]];}
.messageToolbar__icon:hover { fill:[[ColorPalette::Foreground]];}
.popup { background: [[ColorPalette::Background]]; color: [[ColorPalette::TertiaryDark]]; box-shadow: 1px 2px 5px [[ColorPalette::TertiaryMid]];}
.popup li a, .popup li a:visited, .popup li a:hover, .popup li a:active { color:[[ColorPalette::Foreground]]; border: none;}
.popup li a:hover { background:[[ColorPalette::SecondaryLight]];}
.popup li a:active { background:[[ColorPalette::SecondaryPale]];}
.popup li.disabled { color:[[ColorPalette::TertiaryMid]];}
.popupHighlight {color:[[ColorPalette::Foreground]];}
.popup hr {color:[[0C4_CSS::BluFlag]]; background:[[0C4_CSS::BluFlag]]; border-bottom:1px;}
.listBreak div {border-bottom:1px solid [[ColorPalette::TertiaryDark]];}
.tiddler .defaultCommand {font-weight:bold;}
.shadow .title {color:[[ColorPalette::TertiaryDark]];}
.title {color:[[ColorPalette::SecondaryDark]];}
.subtitle {color:[[ColorPalette::TertiaryDark]];}
/**0C4_**/
.toolbar {color:[[0C4_CSS::BluFlag]];}
.toolbar a {color:[[ColorPalette::TertiaryLight]];}
.selected .toolbar a {color:[[0C4_CSS::BluFlag]];}
.selected .toolbar a:hover {color:[[0C4_CSS::RedFlag]];}
.tagging, .tagged { border: 1px solid [[ColorPalette::TertiaryPale]]; background-color: [[ColorPalette::TertiaryPale]];}
.selected .tagging, .selected .tagged { background-color: [[ColorPalette::TertiaryLight]]; border: 1px solid [[ColorPalette::TertiaryLight]];}
.tagging .listTitle, .tagged .listTitle {color:[[0C4_CSS::BluFlag]];}
.tagging .button, .tagged .button {border:none;}
.footer {color:[[ColorPalette::TertiaryLight]];}
.selected .footer {color:[[ColorPalette::TertiaryMid]];}
.error, .errorButton {color:[[ColorPalette::Foreground]]; background:[[ColorPalette::Error]];}
.warning {color:[[ColorPalette::Foreground]]; background:[[ColorPalette::SecondaryPale]];}
.lowlight {background:[[ColorPalette::TertiaryLight]];}
.zoomer {background:none; color:[[ColorPalette::TertiaryMid]]; border:3px solid [[ColorPalette::TertiaryMid]];}
.imageLink, #displayArea .imageLink {background:transparent;}
.annotation { background:[[ColorPalette::SecondaryLight]]; color:[[0C4_CSS::RedFlag]]; border:2px solid [[0C4_CSS::RedFlag]];}
.viewer .listTitle {list-style-type:none; margin-left:-2em;}
.viewer .button {border:1px solid [[ColorPalette::SecondaryMid]];}
.viewer blockquote {border-left:3px solid [[ColorPalette::TertiaryDark]];}
.viewer table, table.twtable {border:2px solid [[ColorPalette::TertiaryDark]];}
.viewer th, .viewer thead td, .twtable th, .twtable thead td { background: [[ColorPalette::SecondaryMid]]; border:1px solid [[0C4_CSS::BluFlag]]; color: [[ColorPalette::Background]];}
.viewer td, .viewer tr, .twtable td, .twtable tr { border: 1px solid [[0C4_CSS::BluFlag]];}
.twtable caption { color: [[ColorPalette::TertiaryMid]];}
.viewer pre {background:[[ColorPalette::SecondaryPale]];}
.viewer code {color:[[ColorPalette::SecondaryDark]];}
.viewer hr {border:0; border-top:dashed 1px [[ColorPalette::TertiaryDark]]; color:[[ColorPalette::TertiaryDark]];}
.highlight, .marked {background:[[ColorPalette::SecondaryLight]];}
.editor input {border:1px solid [[ColorPalette::PrimaryMid]];}
.editor textarea {border:1px solid [[ColorPalette::PrimaryMid]]; width:100%;}
.editorFooter {color:[[ColorPalette::TertiaryMid]];}
.readOnly {background:[[ColorPalette::TertiaryPale]];}
#backstageArea {background:[[ColorPalette::Foreground]]; color:[[ColorPalette::TertiaryMid]];}
#backstageArea a {background:[[ColorPalette::Foreground]]; color:[[ColorPalette::Background]]; border:none;}
#backstageArea a:hover {background:[[ColorPalette::SecondaryLight]]; color:[[ColorPalette::Foreground]];}
#backstageArea a.backstageSelTab {background:[[ColorPalette::Background]]; color:[[ColorPalette::Foreground]];}
#backstageButton a {background:none; color:[[ColorPalette::Background]]; border:none;}
#backstageButton a:hover {background:[[ColorPalette::Foreground]]; color:[[ColorPalette::Background]]; border:none;}
#backstagePanel {background:[[ColorPalette::Background]]; border-color: [[ColorPalette::Background]] [[ColorPalette::TertiaryDark]] [[ColorPalette::TertiaryDark]] [[ColorPalette::TertiaryDark]];}
.backstagePanelFooter .button {border:none; color:[[ColorPalette::Background]];}
.backstagePanelFooter .button:hover {color:[[ColorPalette::Foreground]];}
#backstageCloak {background:[[ColorPalette::Foreground]]; opacity:0.6; filter:alpha(opacity=60);}
.popupTiddler {background:[[ColorPalette::TertiaryPale]]; border:2px solid [[ColorPalette::TertiaryMid]];}
.popup { background: [[ColorPalette::Background]]; color: [[ColorPalette::TertiaryDark]]; box-shadow: 1px 2px 5px [[ColorPalette::TertiaryMid]];}
/*}}}*/
/*{{{*/
/**0C4_**/
body { font-size:0.8em; font-family:arial,helvetica,serif; margin:0; padding:0;}
* html .tiddler {height:1%;}
h1,h2,h3,h4,h5,h6 {font-weight:bold; text-decoration:none;}
h1,h2,h3 {padding-bottom:1px; margin-top:1.2em;margin-bottom:0.3em;}
h4,h5,h6 {margin-top:1em;}
h1 {font-size:1.3em;}
h2 {font-size:1.2em;}
h3 {font-size:1.1em;}
h4 {font-size:1em;}
h5 {font-size:.9em;}
hr {height:1px;}
dt {font-weight:bold;}
ol {list-style-type:decimal;}
ol ol {list-style-type:lower-alpha;}
ol ol ol {list-style-type:lower-roman;}
ol ol ol ol {list-style-type:decimal;}
ol ol ol ol ol {list-style-type:lower-alpha;}
ol ol ol ol ol ol {list-style-type:lower-roman;}
ol ol ol ol ol ol ol {list-style-type:decimal;}
.txtOptionInput {width:11em;}
#contentWrapper .chkOptionInput {border:0;}
.indent {margin-left:3em;}
.outdent {margin-left:3em; text-indent:-3em;}
code.escaped {white-space:nowrap;}
a {text-decoration:none;}
.externalLink {text-decoration:underline;}
.tiddlyLinkExisting {font-weight:bold;}
.tiddlyLinkNonExisting {font-style:italic;}
/* the 'a' is required for IE, otherwise it renders the whole tiddler in bold */
a.tiddlyLinkNonExisting.shadow {font-weight:bold;}
#mainMenu .tiddlyLinkExisting,
#mainMenu .tiddlyLinkNonExisting,
#sidebarTabs .tiddlyLinkNonExisting {font-weight:normal; font-style:normal;}
#sidebarTabs .tiddlyLinkExisting {font-weight:bold; font-style:normal;}
.header {position:relative;}
/**0C4_** #headerArea {margin:0 0 0 11em;} **/
#headerArea {margin:0 0 0 0em;}
.headerShadow {position:relative; padding:4.5em 0 1em 1em; left:-1px; top:-1px;}
.headerForeground {position:absolute; padding:4.5em 0 1em 1em; left:0; top:0;}
.siteTitle {font-size:2.5em; font-style:italic;}
.siteSubtitle {font-size:1.1em;}
.siteMenu {font-size:1.20em; font-style:normal; background-color:#FFFFFF;}
#mainMenu {position:absolute; left:0; width:10em; text-align:right; line-height:1.6em; padding:0em 0.5em 0.5em 0.5em; font-size:1.1em;}
/**0C4_** #sidebar {position:absolute; right:3px; width:16em; font-size:.9em;} **0C4_**/
#sidebarOptions {padding-top:0.3em;}
#sidebarOptions a {margin:0 0.2em; padding:0.2em 0.3em; display:block;}
#sidebarOptions input {margin:0.4em 0.5em;}
#sidebarOptions .sliderPanel {margin-left:1em; padding:0.5em; font-size:.85em;}
#sidebarOptions .sliderPanel a {font-weight:bold; display:inline; padding:0;}
#sidebarOptions .sliderPanel input {margin:0 0 0.3em 0;}
#sidebarTabs .tabContents {width:15em; overflow:hidden;}
.wizard { padding:0.1em 2em 0;}
.wizard__title { font-size:2em;}
.wizard__subtitle { font-size:1.2em;}
.wizard__title, .wizard__subtitle { font-weight:bold; background:none; padding:0; margin:0.4em 0 0.2em;}
.wizardStep { padding:1em;}
.wizardFooter { padding: 0.8em 0.4em 0.8em 0;  }
.wizardFooter .status { padding: 0.3em 1em;}
.wizardFooter .button { margin:0.5em 0 0; font-size:1.2em; padding:0.2em 0.5em;}
.messageArea { position:fixed; top:0; right:20; margin:0.5em; padding:0.7em 1em; z-index:2000;}
.messageToolbar {text-align:right; padding:0.2em 0;}
.messageToolbar__button { text-decoration:underline;}
.messageToolbar__icon { height: 1em; width: 1em;} /* width for IE */
.messageArea__text a { text-decoration:underline;}
.popup {position:absolute; z-index:300; font-size:.9em; padding:0.3em 0; list-style:none; margin:0;}
.popup .popupMessage, .popup li.disabled, .popup li a { padding: 0.3em 0.7em;}
.popup li a {display:block; font-weight:normal; cursor:pointer;}
.popup hr {display:block; height:1px; width:auto; padding:0; margin:0.2em 0;}
.listBreak {font-size:1px; line-height:1px;}
.listBreak div {margin:2px 0;}
.tiddlerPopupButton {padding:0.2em;}
.popupTiddler {position: absolute; z-index:300; padding:1em; margin:0;}
.tabset {padding:1em 0 0 0.5em;}
.tab {margin:0 0 0 0.25em; padding:2px;}
.tabContents {padding:0.5em;}
.tabContents ul, .tabContents ol {margin:0; padding:0;}
.txtMainTab .tabContents li {list-style:none;}
.tabContents li.listLink { margin-left:.75em;}
#contentWrapper {display:block;}
#splashScreen {display:none;}
/**0C4_** #displayArea {margin:1em 17em 0 14em;} **0C4_**/
#displayArea {margin:0 0 0 11em;}
.toolbar {text-align:right; font-size:.9em;}
.tiddler {padding:1em 1em 0;}
.missing .viewer,.missing .title {font-style:italic;}
.title {font-size:1.6em; font-weight:bold;}
.missing .subtitle {display:none;}
.subtitle {font-size:1.1em;}
.tiddler .button {padding:0.2em 0.4em;}
.tagging {margin:0.5em 0.5em 0.5em 0; float:left; display:none;}
.isTag .tagging {display:block;}
.tagged {margin:0.5em; float:right;}
.tagging, .tagged {font-size:0.9em; padding:0.25em;}
.tagging ul, .tagged ul {list-style:none; margin:0.25em; padding:0;}
.tagged li, .tagging li { margin: 0.3em 0;}
.tagClear {clear:both;}
.footer {font-size:.9em;}
.footer li {display:inline;}
.annotation { padding: 1em 1em; margin: 1em 2px;}
.viewer {line-height:1.4em; padding-top:0.5em;}
.viewer .button {margin:0 0.25em; padding:0 0.25em;}
.viewer blockquote {line-height:1.5em; padding-left:0.8em;margin-left:2.5em;}
.viewer ul, .viewer ol {margin-left:0.5em; padding-left:1.5em;}
.viewer table, table.twtable { border-collapse: collapse; margin: 0.8em 0;}
.viewer th, .viewer td, .viewer tr, .viewer caption, .twtable th, .twtable td, .twtable tr, .twtable caption { padding: 0.2em 0.4em;}
.twtable caption { font-size: 0.9em;}
table.listView { margin: 0.8em 1.0em;}
table.listView th, table.listView td, table.listView tr {text-align: left;}
.listView > thead { position: sticky; top: 0;}
* html .viewer pre {width:99%; padding:0 0 1em 0;}
.viewer pre {padding:0.5em; overflow:auto;}
pre, code { font-family: monospace, monospace; font-size: 1em;}
.viewer pre, .viewer code { line-height: 1.4em;}
.editor {font-size:1.1em; line-height:1.4em;}
.editor input, .editor textarea {display:block; width:100%; box-sizing: border-box; font:inherit;}
.editorFooter {padding:0.25em 0; font-size:.9em;}
.editorFooter .button {padding-top:0; padding-bottom:0;}
.fieldsetFix {border:0; padding:0; margin:1px 0;}
.zoomer {font-size:1.1em; position:absolute; overflow:hidden;}
.zoomer div {padding:1em;}
* html #backstage {width:99%;}
* html #backstageArea {width:99%;}
#backstageArea {display:none; position:relative; overflow: hidden; z-index:150; padding:0.3em 0.5em;}
#backstageToolbar {position:relative;}
#backstageArea a {font-weight:bold; margin-left:0.5em; padding:0.3em 0.5em;}
#backstageButton {display:none; position:absolute; z-index:175; top:0; right:0;}
#backstageButton a {padding:0.1em 0.4em; margin:0.1em;}
#backstage {position:relative; width:100%; z-index:50;}
#backstagePanel { display:none; z-index:100; position:absolute; width:90%; margin-left:3em;}
.backstagePanelFooter {padding-top:0.2em; float:right;}
.backstagePanelFooter a {padding:0.2em 0.4em;}
#backstageCloak {display:none; z-index:20; position:absolute; width:100%; height:100px;}
.whenBackstage {display:none;}
.backstageVisible .whenBackstage {display:block;}
/*}}}*/
body {font-size:1em;}
#sidebarOptions {font-size:1.05em;}
#sidebarOptions a {font-style:normal;}
#sidebarOptions .sliderPanel {font-size:0.95em;}
.subtitle {font-size:0.8em;}
.viewer table.listView {font-size:0.95em;}
/*{{{*/
@media print {
  #mainMenu, #sidebar, #messageArea, .toolbar, #backstageButton, #backstageArea { display: none !important;}
  #displayArea { margin: 1em 1em 0em;}}
/*}}}*/
<!--{{{-->
<div class='toolbar' role='navigation' macro='toolbar [[ToolbarCommands::ViewToolbar]]'></div>
<div class='title' macro='view title'></div>
<div class='viewer' macro='view text wikified'></div>
<div class='tagClear'></div>
<!--}}}-->
/* |Author:Saq Imtiaz|License|Creative Commons Attribution-ShareAlike 3.0| */
// /%
config.formatters.unshift({name:"annotations",match:"\\(\\(",lookaheadRegExp:/\(\((.*?)\((\^?)((?:.|\n)*?)\)\)\)/g,handler:function(w){
this.lookaheadRegExp.lastIndex=w.matchStart;
var _2=this.lookaheadRegExp.exec(w.source);
if(_2&&_2.index==w.matchStart){
var _3=createTiddlyElement(w.output,"span",null,"annosub",_2[1]);
_3.anno=_2[3];
if(_2[2]){
_3.subject=_2[1];
}
_3.onmouseover=this.onmouseover;
_3.onmouseout=this.onmouseout;
_3.ondblclick=this.onmouseout;
w.nextMatch=_2.index+_2[0].length;
}
},onmouseover:function(e){
popup=createTiddlyElement(document.body,"div",null,"anno");
this.popup=popup;
if(this.subject){
wikify("!"+this.subject+"\n",popup);
}
wikify(this.anno,popup);
addClass(this,"annosubover");
Popup.place(this,popup,{x:25,y:7});
},onmouseout:function(e){
removeNode(this.popup);
this.popup=null;
removeClass(this,"annosubover");
}});
setStylesheet(".anno{position:absolute;border:2px solid #000;background-color:#DFDFFF; color:#000;padding:0.5em;max-width:80em;width:expression(document.body.clientWidth > (255/12) *parseInt(document.body.currentStyle.fontSize)?'15em':'auto' );}\n"+".anno h1, .anno h2{margin-top:0;color:#000;}\n"+".annosub{background:#ccc;}\n"+".annosubover{z-index:25; background-color:#DFDFFF;cursor:help;}\n","AnnotationStyles");
// %/
/* |Author:Eric Shulman|License|http://www.TiddlyTools.com/#LegalStatements|
*/
//{{{
version.extensions.BreadcrumbsPlugin= {major: 2, minor: 1, revision: 4, date: new Date(2011,2,16)};
var defaults={
 chkShowBreadcrumbs: true,
 chkReorderBreadcrumbs: true,
 chkCreateDefaultBreadcrumbs: true,
 chkShowStartupBreadcrumbs: false,
 chkBreadcrumbsReverse: false,
 chkBreadcrumbsLimit: false,
 txtBreadcrumbsLimit: 5,
 chkBreadcrumbsLimitOpenTiddlers:false,
 txtBreadcrumbsLimitOpenTiddlers:3,
 chkBreadcrumbsHideHomeLink: false,
 chkBreadcrumbsSave: false,
 txtBreadcrumbsHomeSeparator: ' | ',
 txtBreadcrumbsCrumbSeparator: ' > '
};
for (var id in defaults) if (config.options[id]===undefined)
 config.options[id]=defaults[id];
config.macros.breadcrumbs = {
 crumbs: [], // the list of current breadcrumbs
 askMsg: "Save current breadcrumbs before clearing?\n"
 +"Press OK to save, or CANCEL to continue without saving.",
 saveMsg: 'Enter the name of a tiddler in which to save the current breadcrumbs',
 saveTitle: 'SavedBreadcrumbs',
 handler: function(place,macroName,params,wikifier,paramString,tiddler) {
 var area=createTiddlyElement(place,"span",null,"breadCrumbs",null);
 area.setAttribute("homeSep",params[0]||config.options.txtBreadcrumbsHomeSeparator);
 area.setAttribute("crumbSep",params[1]||config.options.txtBreadcrumbsCrumbSeparator);
 this.render(area);
 },
 add: function (title) {
 var thisCrumb = title;
 var ind = this.crumbs.indexOf(thisCrumb);
 if(ind === -1)
 this.crumbs.push(thisCrumb);
 else if (config.options.chkReorderBreadcrumbs)
 this.crumbs.push(this.crumbs.splice(ind,1)[0]); // reorder crumbs
 else
 this.crumbs=this.crumbs.slice(0,ind+1); // trim crumbs
 if (config.options.chkBreadcrumbsLimitOpenTiddlers)
 this.limitOpenTiddlers();
 this.refresh();
 return false;
 },
 getAreas: function() {
 var crumbAreas=[];
 // find all DIVs with classname=="breadCrumbs"
 var all=document.getElementsByTagName("*");
 for (var i=0; i<all.length; i++)
 try{ if (hasClass(all[i],"breadCrumbs")) crumbAreas.push(all[i]);} catch(e) {;}
 // or, find single DIV w/fixed ID (backward compatibility)
 var byID=document.getElementById("breadCrumbs")
 if (byID && !hasClass(byID,"breadCrumbs")) crumbAreas.push(byID);
 if (!crumbAreas.length && config.options.chkCreateDefaultBreadcrumbs) {
 // no crumbs display .. create one
 var defaultArea = createTiddlyElement(null,"span",null,"breadCrumbs",null);
 defaultArea.style.display= "none";
 var targetArea= document.getElementById("tiddlerDisplay");
 targetArea.parentNode.insertBefore(defaultArea,targetArea);
 crumbAreas.push(defaultArea);
 }
 return crumbAreas;
 },
 refresh: function() {
 var crumbAreas=this.getAreas();
 for (var i=0; i<crumbAreas.length; i++) {
 crumbAreas[i].style.display = config.options.chkShowBreadcrumbs?"inline":"none";
 removeChildren(crumbAreas[i]);
 this.render(crumbAreas[i]);
 }
 },
 render: function(here) {
 var co=config.options; var out=""
 if (!co.chkBreadcrumbsHideHomeLink) {
 createTiddlyButton(here,"Accueil",null,this.home,"tiddlyLink tiddlyLinkExisting");
 out+=here.getAttribute("homeSep")||config.options.txtBreadcrumbsHomeSeparator;
 }
 for (c=0; c<this.crumbs.length; c++) // remove non-existing tiddlers from crumbs
 if (!store.tiddlerExists(this.crumbs[c]) && !store.isShadowTiddler(this.crumbs[c]))
 this.crumbs.splice(c,1);
 var count=this.crumbs.length;
 if (co.chkBreadcrumbsLimit && co.txtBreadcrumbsLimit<count) count=co.txtBreadcrumbsLimit;
 var list=[];
 for (c=this.crumbs.length-count; c<this.crumbs.length; c++) list.push('[['+this.crumbs[c]+']]');
 if (co.chkBreadcrumbsReverse) list.reverse();
 out+=list.join(here.getAttribute("crumbSep")||config.options.txtBreadcrumbsCrumbSeparator);
 wikify(out,here);
 },
 home: function() {
 var cmb=config.macros.breadcrumbs;
 if (config.options.chkBreadcrumbsSave && confirm(cmb.askMsg)) cmb.saveCrumbs();
 story.closeAllTiddlers(); restart();
 cmb.crumbs = []; var crumbAreas=cmb.getAreas();
 for (var i=0; i<crumbAreas.length; i++) crumbAreas[i].style.display = "none";
 return false;
 },
 saveCrumbs: function() {
 var tid=prompt(this.saveMsg,this.saveTitle); if (!tid||!tid.length) return; // cancelled by user
 var t=store.getTiddler(tid);
 if(t && !confirm(config.messages.overwriteWarning.format([tid]))) return;
 var who=config.options.txtUserName;
 var when=new Date();
 var text='[['+this.crumbs.join(']]\n[[')+']]';
 var tags=t?t.tags:[]; tags.pushUnique('story');
 var fields=t?t.fields:{};
 store.saveTiddler(tid,tid,text,who,when,tags,fields);
 story.displayTiddler(null,tid);
 story.refreshTiddler(tid,null,true);
 displayMessage(tid+' has been '+(t?'updated':'created'));
 },
 limitOpenTiddlers: function() {
 var limit=config.options.txtBreadcrumbsLimitOpenTiddlers; if (limit<1) limit=1;
 for (c=this.crumbs.length-1; c>=0; c--) {
 var tid=this.crumbs[c];
 var elem=story.getTiddler(tid);
 if (elem) { // tiddler is displayed
 if (limit <=0) { // display limit has been reached
 if (elem.getAttribute("dirty")=="true") { // tiddler is being edited
 var msg= "'"+tid+"' is currently being edited.\n\n"
 +"Press OK to save and close this tiddler\n"
 +"or press Cancel to leave it opened";
 if (confirm(msg)) {
 story.closeTiddler(tid);
 }
 }
 else story.closeTiddler(this.crumbs[c]);
 }
 limit--;
 }
 }
 }
};
//}}}
// // PreviousTiddler ('back') command and macro
//{{{
config.commands.previousTiddler = {
 text: 'back',
 tooltip: 'view the previous tiddler',
 handler: function(event,src,title) {
 var crumbs=config.macros.breadcrumbs.crumbs;
 if (crumbs.length<2) config.macros.breadcrumbs.home();
 else story.displayTiddler(story.findContainingTiddler(src),crumbs[crumbs.length-2]);
 return false;
 }
};
config.macros.previousTiddler= {
 label: 'back',
 prompt: 'view the previous tiddler',
 handler: function(place,macroName,params,wikifier,paramString,tiddler) {
 var label=params.shift(); if (!label) label=this.label;
 var prompt=params.shift(); if (!prompt) prompt=this.prompt;
 createTiddlyButton(place,label,prompt,function(ev){
 return config.commands.previousTiddler.handler(ev,this)
 });
 }
}//}}}
// // HIJACKS
//{{{
// update crumbs when a tiddler is displayed
if (Story.prototype.breadCrumbs_coreDisplayTiddler==undefined)
 Story.prototype.breadCrumbs_coreDisplayTiddler=Story.prototype.displayTiddler;
Story.prototype.displayTiddler = function(srcElement,tiddler) {
 var title=(tiddler instanceof Tiddler)?tiddler.title:tiddler;
 this.breadCrumbs_coreDisplayTiddler.apply(this,arguments);
 if (!startingUp || config.options.chkShowStartupBreadcrumbs)
 config.macros.breadcrumbs.add(title);
}
// update crumbs when a tiddler is deleted
if (TiddlyWiki.prototype.breadCrumbs_coreRemoveTiddler==undefined)
 TiddlyWiki.prototype.breadCrumbs_coreRemoveTiddler=TiddlyWiki.prototype.removeTiddler;
TiddlyWiki.prototype.removeTiddler= function() {
 this.breadCrumbs_coreRemoveTiddler.apply(this,arguments);
 config.macros.breadcrumbs.refresh();
}
//}}}
/* |v1.5.1|Author:Eric Shulman|OriginalAuthor:SteveRumsby|License|http://www.TiddlyTools.com/#LegalStatements|
|''First day of week:''<br>{{{config.options.txtCalFirstDay}}}|<<option txtCalFirstDay>>|(Monday = 0, Sunday = 6)|
|''First day of weekend:''<br>{{{config.options.txtCalStartOfWeekend}}}|<<option txtCalStartOfWeekend>>|(Monday = 0, Sunday = 6)|
<<option chkDisplayWeekNumbers>> Display week numbers //(note: Monday will be used as the start of the week)//
|''Week number display format:''<br>{{{config.options.txtWeekNumberDisplayFormat }}}|<<option txtWeekNumberDisplayFormat >>|
|''Week number link format:''<br>{{{config.options.txtWeekNumberLinkFormat }}}|<<option txtWeekNumberLinkFormat >>|
*/
//{{{
version.extensions.CalendarPlugin= { major: 1, minor: 5, revision: 1, date: new Date(2011,1,4)};
// COOKIE OPTIONS
var opts={
 txtCalFirstDay: 0,
 txtCalStartOfWeekend: 5,
 chkDisplayWeekNumbers: false,
 txtCalFirstDay: 0,
 txtWeekNumberDisplayFormat: 'w0WW',
 txtWeekNumberLinkFormat: 'YYYY-w0WW',
 txtCalendarReminderTags: 'reminder'
};
for (var id in opts) if (config.options[id]===undefined) config.options[id]=opts[id];
// INTERNAL CONFIGURATION
config.macros.calendar = {
 monthnames:['Jan.','Fev.','Mar.','Avr.','Mai.','Jun.','Jul.','Aou.','Sep.','Oct.','Nov.','Dec.'],
 daynames:['Lu','Ma','Me','Je','Ve','Sa','Di'],
 todaybg:'#ccccff',
 weekendbg:'#c0c0c0',
 monthbg:'#e0e0e0',
 holidaybg:'#ffc0c0',
 journalDateFmt:'DD MMM YYYY',
 monthdays:[31,28,31,30,31,30,31,31,30,31,30,31],
 holidays:[ ] // for customization see [[CalendarPluginConfig]]
};
//}}}
//{{{
function calendarIsHoliday(date)
{
 var longHoliday = date.formatString('0DD/0MM/YYYY');
 var shortHoliday = date.formatString('0DD/0MM');
 for(var i = 0; i < config.macros.calendar.holidays.length; i++) {
 if( config.macros.calendar.holidays[i]==longHoliday
 || config.macros.calendar.holidays[i]==shortHoliday)
 return true;
 }
 return false;
}
//}}}
//{{{
config.macros.calendar.handler = function(place,macroName,params) {
 var calendar = createTiddlyElement(place, 'table', null, 'calendar', null);
 var tbody = createTiddlyElement(calendar, 'tbody');
 var today = new Date();
 var year = today.getYear();
 if (year<1900) year+=1900;
 // get journal format from SideBarOptions (ELS 5/29/06 - suggested by MartinBudden)
 var text = store.getTiddlerText('SideBarOptions');
 var re = new RegExp('<<(?:newJournal)([^>]*)>>','mg'); var fm = re.exec(text);
 if (fm && fm[1]!=null) { var pa=fm[1].readMacroParams(); if (pa[0]) this.journalDateFmt = pa[0];}
 var month=-1;
 if (params[0] == 'thismonth') {
 var month=today.getMonth();
 } else if (params[0] == 'lastmonth') {
 var month = today.getMonth()-1; if (month==-1) { month=11; year--;}
 } else if (params[0] == 'nextmonth') {
 var month = today.getMonth()+1; if (month>11) { month=0; year++;}
 } else if (params[0]&&'+-'.indexOf(params[0].substr(0,1))!=-1) {
 var month = today.getMonth()+parseInt(params[0]);
 if (month>11) { year+=Math.floor(month/12); month%=12;};
 if (month<0) { year+=Math.floor(month/12); month=12+month%12;}
 } else if (params[0]) {
 year = params[0];
 if(params[1]) {
 month=parseInt(params[1])-1;
 if (month>11) month=11; if (month<0) month=0;
 }
 }
 if (month!=-1) {
 cacheReminders(new Date(year, month, 1, 0, 0), 31);
 createCalendarOneMonth(tbody, year, month);
 } else {
 cacheReminders(new Date(year, 0, 1, 0, 0), 366);
 createCalendarYear(tbody, year);
 }
 window.reminderCacheForCalendar = null;
}
//}}}
//{{{
// cache used to store reminders while the calendar is being rendered
// it will be renulled after the calendar is fully rendered.
window.reminderCacheForCalendar = null;
//}}}
//{{{
function cacheReminders(date, leadtime)
{
 if (window.findTiddlersWithReminders == null) return;
 window.reminderCacheForCalendar = {};
 var leadtimeHash = [];
 leadtimeHash [0] = 0;
 leadtimeHash [1] = leadtime;
 var t = findTiddlersWithReminders(date, leadtimeHash, null, 1);
 for(var i = 0; i < t.length; i++) {
 //just tag it in the cache, so that when we're drawing days, we can bold this one.
 window.reminderCacheForCalendar[t[i]['matchedDate']] = 'reminder:' + t[i]['params']['title']; 
 }
}
//}}}
//{{{
function createCalendarOneMonth(calendar, year, mon)
{
 var row = createTiddlyElement(calendar, 'tr');
 createCalendarMonthHeader(calendar, row, config.macros.calendar.monthnames[mon]+' '+year, true, year, mon);
 row = createTiddlyElement(calendar, 'tr');
 createCalendarDayHeader(row, 1);
 createCalendarDayRowsSingle(calendar, year, mon);
}
//}}}
//{{{
function createCalendarMonth(calendar, year, mon)
{
 var row = createTiddlyElement(calendar, 'tr');
 createCalendarMonthHeader(calendar, row, config.macros.calendar.monthnames[mon]+' '+ year, false, year, mon);
 row = createTiddlyElement(calendar, 'tr');
 createCalendarDayHeader(row, 1);
 createCalendarDayRowsSingle(calendar, year, mon);
}
//}}}
//{{{
function createCalendarYear(calendar, year)
{
 var row;
 row = createTiddlyElement(calendar, 'tr');
 var back = createTiddlyElement(row, 'td');
 var backHandler = function() {
 removeChildren(calendar);
 createCalendarYear(calendar, parseInt(year)-1);
 return false; // consume click
 };
 createTiddlyButton(back, '<','Previous year', backHandler);
 back.align = 'center';
 var yearHeader = createTiddlyElement(row, 'td', null, 'calendarYear', year);
 yearHeader.align = 'center';
 yearHeader.setAttribute('colSpan',config.options.chkDisplayWeekNumbers?22:19);//wn**
 var fwd = createTiddlyElement(row, 'td');
 var fwdHandler = function() {
 removeChildren(calendar);
 createCalendarYear(calendar, parseInt(year)+1);
 return false; // consume click
 };
 createTiddlyButton(fwd, '>','Next year', fwdHandler);
 fwd.align = 'center';
 createCalendarMonthRow(calendar, year, 0);
 createCalendarMonthRow(calendar, year, 3);
 createCalendarMonthRow(calendar, year, 6);
 createCalendarMonthRow(calendar, year, 9);
}
//}}}
//{{{
function createCalendarMonthRow(cal, year, mon)
{
 var row = createTiddlyElement(cal, 'tr');
 createCalendarMonthHeader(cal, row, config.macros.calendar.monthnames[mon], false, year, mon);
 createCalendarMonthHeader(cal, row, config.macros.calendar.monthnames[mon+1], false, year, mon);
 createCalendarMonthHeader(cal, row, config.macros.calendar.monthnames[mon+2], false, year, mon);
 row = createTiddlyElement(cal, 'tr');
 createCalendarDayHeader(row, 3);
 createCalendarDayRows(cal, year, mon);
}
//}}}
//{{{
function createCalendarMonthHeader(cal, row, name, nav, year, mon)
{
 var month;
 if (nav) {
 var back = createTiddlyElement(row, 'td');
 back.align = 'center';
 back.style.background = config.macros.calendar.monthbg;
 var backMonHandler = function() {
 var newyear = year;
 var newmon = mon-1;
 if(newmon == -1) { newmon = 11; newyear = parseInt(newyear)-1;}
 removeChildren(cal);
 cacheReminders(new Date(newyear, newmon , 1, 0, 0), 31);
 createCalendarOneMonth(cal, newyear, newmon);
 return false; // consume click
 };
 createTiddlyButton(back, '<','Previous month', backMonHandler);
 month = createTiddlyElement(row, 'td', null, 'calendarMonthname')
 createTiddlyLink(month,name,true);
 month.setAttribute('colSpan', config.options.chkDisplayWeekNumbers?6:5);//wn**
 var fwd = createTiddlyElement(row, 'td');
 fwd.align = 'center';
 fwd.style.background = config.macros.calendar.monthbg; 
 var fwdMonHandler = function() {
 var newyear = year;
 var newmon = mon+1;
 if(newmon == 12) { newmon = 0; newyear = parseInt(newyear)+1;}
 removeChildren(cal);
 cacheReminders(new Date(newyear, newmon , 1, 0, 0), 31);
 createCalendarOneMonth(cal, newyear, newmon);
 return false; // consume click
 };
 createTiddlyButton(fwd, '>','Next month', fwdMonHandler);
 } else {
 month = createTiddlyElement(row, 'td', null, 'calendarMonthname', name)
 month.setAttribute('colSpan',config.options.chkDisplayWeekNumbers?8:7);//wn**
 }
 month.align = 'center';
 month.style.background = config.macros.calendar.monthbg;
}
//}}}
//{{{
function createCalendarDayHeader(row, num)
{
 var cell;
 for(var i = 0; i < num; i++) {
 if (config.options.chkDisplayWeekNumbers) createTiddlyElement(row, 'td');//wn**
 for(var j = 0; j < 7; j++) {
 var d = j + (config.options.txtCalFirstDay - 0);
 if(d > 6) d = d - 7;
 cell = createTiddlyElement(row, 'td', null, null, config.macros.calendar.daynames[d]);
 if(d == (config.options.txtCalStartOfWeekend-0) || d == (config.options.txtCalStartOfWeekend-0+1))
 cell.style.background = config.macros.calendar.weekendbg;
 }
 }
}
//}}}
//{{{
function createCalendarDays(row, col, first, max, year, mon) {
 var i;
 if (config.options.chkDisplayWeekNumbers){
 if (first<=max) {
 var ww = new Date(year,mon,first);
 var td=createTiddlyElement(row, 'td');//wn**
 var link=createTiddlyLink(td,ww.formatString(config.options.txtWeekNumberLinkFormat),false);
 link.appendChild(document.createTextNode(
 ww.formatString(config.options.txtWeekNumberDisplayFormat)));
 }
 else createTiddlyElement(row, 'td');//wn**
 }
 for(i = 0; i < col; i++)
 createTiddlyElement(row, 'td');
 var day = first;
 for(i = col; i < 7; i++) {
 var d = i + (config.options.txtCalFirstDay - 0);
 if(d > 6) d = d - 7;
 var daycell = createTiddlyElement(row, 'td');
 var isaWeekend=((d==(config.options.txtCalStartOfWeekend-0)
 || d==(config.options.txtCalStartOfWeekend-0+1))?true:false);
 if(day > 0 && day <= max) {
 var celldate = new Date(year, mon, day);
 // ELS 10/30/05 - use <<date>> macro's showDate() function to create popup
 // ELS 05/29/06 - use journalDateFmt 
 if (window.showDate) showDate(daycell,celldate,'popup','DD',
 config.macros.calendar.journalDateFmt,true, isaWeekend);
 else {
 if(isaWeekend) daycell.style.background = config.macros.calendar.weekendbg;
 var title = celldate.formatString(config.macros.calendar.journalDateFmt);
 if(calendarIsHoliday(celldate))
 daycell.style.background = config.macros.calendar.holidaybg;
 var now=new Date();
 if ((now-celldate>=0) && (now-celldate<86400000)) // is today?
 daycell.style.background = config.macros.calendar.todaybg;
 if(window.findTiddlersWithReminders == null) {
 var link = createTiddlyLink(daycell, title, false);
 link.appendChild(document.createTextNode(day));
 } else
 var button = createTiddlyButton(daycell, day, title, onClickCalendarDate);
 }
 }
 day++;
 }
}
//}}}
//{{{
// Create a pop-up containing:
// * a link to a tiddler for this date
// * a 'new tiddler' link to add a reminder for this date
// * links to current reminders for this date
// NOTE: this code is only used if [[ReminderMacros]] is installed AND [[DatePlugin]] is //not// installed.
function onClickCalendarDate(ev) { ev=ev||window.event;
 var d=new Date(this.getAttribute('title')); var date=d.formatString(config.macros.calendar.journalDateFmt);
 var p=Popup.create(this); if (!p) return;
 createTiddlyLink(createTiddlyElement(p,'li'),date,true);
 var rem='\\n\\<\\<reminder day:%0 month:%1 year:%2 title: \\>\\>';
 rem=rem.format([d.getDate(),d.getMonth()+1,d.getYear()+1900]);
 var cmd="<<newTiddler label:[[new reminder...]] prompt:[[add a new reminder to '%0']]"
 +" title:[[%0]] text:{{store.getTiddlerText('%0','')+'%1'}} tag:%2>>";
 wikify(cmd.format([date,rem,config.options.txtCalendarReminderTags]),p);
 createTiddlyElement(p,'hr');
 var t=findTiddlersWithReminders(d,[0,31],null,1);
 for(var i=0; i<t.length; i++) {
 var link=createTiddlyLink(createTiddlyElement(p,'li'), t[i].tiddler, false);
 link.appendChild(document.createTextNode(t[i]['params']['title']));
 }
 Popup.show(); ev.cancelBubble=true; if (ev.stopPropagation) ev.stopPropagation(); return false;
}
//}}}
//{{{
function calendarMaxDays(year, mon)
{
 var max = config.macros.calendar.monthdays[mon];
 if(mon == 1 && (year % 4) == 0 && ((year % 100) != 0 || (year % 400) == 0)) max++;
 return max;
}
//}}}
//{{{
function createCalendarDayRows(cal, year, mon)
{
 var row = createTiddlyElement(cal, 'tr');
 var first1 = (new Date(year, mon, 1)).getDay() -1 - (config.options.txtCalFirstDay-0);
 if(first1 < 0) first1 = first1 + 7;
 var day1 = -first1 + 1;
 var first2 = (new Date(year, mon+1, 1)).getDay() -1 - (config.options.txtCalFirstDay-0);
 if(first2 < 0) first2 = first2 + 7;
 var day2 = -first2 + 1;
 var first3 = (new Date(year, mon+2, 1)).getDay() -1 - (config.options.txtCalFirstDay-0);
 if(first3 < 0) first3 = first3 + 7;
 var day3 = -first3 + 1;
 var max1 = calendarMaxDays(year, mon);
 var max2 = calendarMaxDays(year, mon+1);
 var max3 = calendarMaxDays(year, mon+2);
 while(day1 <= max1 || day2 <= max2 || day3 <= max3) {
 row = createTiddlyElement(cal, 'tr');
 createCalendarDays(row, 0, day1, max1, year, mon); day1 += 7;
 createCalendarDays(row, 0, day2, max2, year, mon+1); day2 += 7;
 createCalendarDays(row, 0, day3, max3, year, mon+2); day3 += 7;
 }
}
//}}}
//{{{
function createCalendarDayRowsSingle(cal, year, mon)
{
 var row = createTiddlyElement(cal, 'tr');
 var first1 = (new Date(year, mon, 1)).getDay() -1 - (config.options.txtCalFirstDay-0);
 if(first1 < 0) first1 = first1+ 7;
 var day1 = -first1 + 1;
 var max1 = calendarMaxDays(year, mon);
 while(day1 <= max1) {
 row = createTiddlyElement(cal, 'tr');
 createCalendarDays(row, 0, day1, max1, year, mon); day1 += 7;
 }
}
//}}}
//{{{
setStylesheet('.calendar, .calendar table, .calendar th, .calendar tr, .calendar td {text-align:center;} .calendar, .calendar a { margin:0px !important; padding:0px !important;}','calendarStyles');
//}}}
/* |Author:Doug Compton|Contributors|Lewcid/Saq Imtiaz, FND, Eric Shulman|License||
--
|<<showtoc>> |
To modifiy the appearance, you can use CSS similiar to the below.
//{{{
.dcTOC ul {
 color: red;
 list-style-type: lower-roman;
}
.dcTOC a {
 color: green;
 border: none;
}
.dcTOC a:hover {
 background: white;
 border: solid 1px;
}
.dcTOCTop {
 font-size: 2em;
 color: green;
}
//}}}
*/
//{{{
version.extensions.DcTableOfContentsPlugin= {
 major: 0, minor: 4, revision: 0,
 type: "macro",
 source: "http://devpad.tiddlyspot.com#DcTableOfContentsPlugin"
};
for (var n=0; n<config.formatters.length; n++) {
 var format = config.formatters[n];
 if (format.name == 'heading') {
  format.handler = function(w) {
   var e = createTiddlyElement(w.output, "h" + w.matchLength);
   w.subWikifyTerm(e, this.termRegExp); //updated for TW 2.2+
   if (w.tiddler && w.tiddler.isTOCInTiddler == 1) {
 var c = createTiddlyElement(e, "div");
 c.setAttribute("style", "font-size: 0.5em; color: blue;");
 createTiddlyButton(c, " [top]", "Retour à la table des matières", window.scrollToTop, "dcTOCTop", null, null);
   }
  }
  break;
 }
}
config.macros.showtoc = {
 handler: function(place, macroName, params, wikifier, paramString, tiddler) {
  var text = "";
  var title = "";
  var myTiddler = null;
  // Did they pass in a tiddler?
  if (params.length) {
   title = params[0];
   myTiddler = store.getTiddler(title);
  } else {
   myTiddler = tiddler;
  }
  if (myTiddler == null) {
   wikify("ERROR: Could not find " + title, place);
   return;
  }
  var lines = myTiddler .text.split("\n");
  myTiddler.isTOCInTiddler = 1;
  var r = createTiddlyElement(place, "div", null, "dcTOC");
  createTiddlyButton(r, "", "Masque/Affiche la Table des Matières",
//##0C##++
//createTiddlyButton(r, "?-? Masquer/Afficher ?-?", "Masque/Affiche la Table des Matières",
//##0C##--
   function() { config.macros.showtoc.toggleElement(this.nextSibling);},
   "toggleButton")
  var c = createTiddlyElement(r, "div");
  if (lines != null) {
//##0C##++
   text = "•• "
//##0C##--
   for (var x=0; x<lines.length; x++) {
 var line = lines[x];
 if (line.substr(0,1) == "!") {
  // Find first non ! char
  for (var i=0; i<line.length; i++) {
   if (line.substr(i, 1) != "!") {
 break;
   }
  }
  var desc = line.substring(i);
  // Remove WikiLinks
  desc = desc.replace(/\[\[/g, "");
  desc = desc.replace(/\]\]/g, "");
  text += line.substr(0, i).replace(/[!]/g, '');
//##0C##++
//  text += '<html><a href="javascript:;" onClick="window.scrollToHeading(\'' + title + '\', \'' + desc+ '\', event)">' + desc+ '</a></html>\n';
  text += '<html><a href="javascript:;" onClick="window.scrollToHeading(\'' + title + '\', \'' + desc+ '\', event)">' + desc+ '</a></html> •• ';
//##0C##--
 }
   }
  }
  wikify(text, c);
 }
}
config.macros.showtoc.toggleElement = function(e) {
 if(e) {
  if(e.style.display != "none") {
   e.style.display = "none";
  } else {
   e.style.display = "";
  }
 }
};
window.scrollToTop = function(evt) {
 if (! evt)
  var evt = window.event;
 var target = resolveTarget(evt);
 var tiddler = story.findContainingTiddler(target);
 if (! tiddler)
  return false;
 window.scrollTo(0, ensureVisible(tiddler));
 return false;
};
window.scrollToHeading = function(title, anchorName, evt) {
 var tiddler = null;
 if (! evt)
  var evt = window.event;
 if (title) {
  story.displayTiddler(store.getTiddler(title), title, null, false);
  tiddler = document.getElementById(story.idPrefix + title);
 } else {
  var target = resolveTarget(evt);
  tiddler = story.findContainingTiddler(target);
 }
 if (tiddler == null)
  return false;
 var children1 = tiddler.getElementsByTagName("h1");
 var children2 = tiddler.getElementsByTagName("h2");
 var children3 = tiddler.getElementsByTagName("h3");
 var children4 = tiddler.getElementsByTagName("h4");
 var children5 = tiddler.getElementsByTagName("h5");
 var children = new Array();
 children = children.concat(children1, children2, children3, children4, children5);
 for (var i = 0; i < children.length; i++) {
  for (var j = 0; j < children[i].length; j++) {
   var heading = children[i][j].innerHTML;
   // Remove all HTML tags
   while (heading.indexOf("<") >= 0) {
 heading = heading.substring(0, heading.indexOf("<")) + heading.substring(heading.indexOf(">") + 1);
   }
   // Cut off the code added in showtoc for TOP
   heading = heading.substr(0, heading.length-6);
   if (heading == anchorName) {
 var y = findPosY(children[i][j]);
 window.scrollTo(0,y);
 return false;
   }
  }
 }
 return false
};
//}}}
/* |Author:Eric Shulman|License|http://www.TiddlyTools.com/#LegalStatements|
!Configuration
<<<
<<option chkDisableWikiLinks>> Disable ALL automatic WikiWord tiddler links
<<option chkAllowLinksFromShadowTiddlers>>  .. except for WikiWords //contained in// shadow tiddlers
<<option chkDisableNonExistingWikiLinks>> Disable automatic WikiWord links for non-existing tiddlers
Disable automatic WikiWord links for words listed in: <<option txtDisableWikiLinksList>>
Disable automatic WikiWord links for tiddlers tagged with: <<option txtDisableWikiLinksTag>>
<<<
!Code
*/
//{{{
version.extensions.DisableWikiLinksPlugin= {major: 1, minor: 6, revision: 0, date: new Date(2008,7,22)};
if (config.options.chkDisableNonExistingWikiLinks==undefined) config.options.chkDisableNonExistingWikiLinks= false;
if (config.options.chkDisableWikiLinks==undefined) config.options.chkDisableWikiLinks=false;
if (config.options.txtDisableWikiLinksList==undefined) config.options.txtDisableWikiLinksList="DisableWikiLinksList";
if (config.options.chkAllowLinksFromShadowTiddlers==undefined) config.options.chkAllowLinksFromShadowTiddlers=true;
if (config.options.txtDisableWikiLinksTag==undefined) config.options.txtDisableWikiLinksTag="excludeWikiWords";
// find the formatter for wikiLink and replace handler with 'pass-thru' rendering
initDisableWikiLinksFormatter();
function initDisableWikiLinksFormatter() {
 for (var i=0; i<config.formatters.length && config.formatters[i].name!="wikiLink"; i++);
 config.formatters[i].coreHandler=config.formatters[i].handler;
 config.formatters[i].handler=function(w) {
  // supress any leading "~" (if present)
  var skip=(w.matchText.substr(0,1)==config.textPrimitives.unWikiLink)?1:0;
  var title=w.matchText.substr(skip);
  var exists=store.tiddlerExists(title);
  var inShadow=w.tiddler && store.isShadowTiddler(w.tiddler.title);
  // check for excluded Tiddler
  if (w.tiddler && w.tiddler.isTagged(config.options.txtDisableWikiLinksTag))
   { w.outputText(w.output,w.matchStart+skip,w.nextMatch); return;}
  // check for specific excluded wiki words
  var t=store.getTiddlerText(config.options.txtDisableWikiLinksList);
  if (t && t.length && t.indexOf(w.matchText)!=-1)
   { w.outputText(w.output,w.matchStart+skip,w.nextMatch); return;}
  // if not disabling links from shadows (default setting)
  if (config.options.chkAllowLinksFromShadowTiddlers && inShadow)
   return this.coreHandler(w);
  // check for non-existing non-shadow tiddler
  if (config.options.chkDisableNonExistingWikiLinks && !exists)
   { w.outputText(w.output,w.matchStart+skip,w.nextMatch); return;}
  // if not enabled, just do standard WikiWord link formatting
  if (!config.options.chkDisableWikiLinks)
   return this.coreHandler(w);
  // just return text without linking
  w.outputText(w.output,w.matchStart+skip,w.nextMatch)
 }
}
Tiddler.prototype.coreAutoLinkWikiWords = Tiddler.prototype.autoLinkWikiWords;
Tiddler.prototype.autoLinkWikiWords = function()
{
 if (!config.options.chkDisableWikiLinks)
  return this.coreAutoLinkWikiWords.apply(this,arguments);
 return false;
}
Tiddler.prototype.disableWikiLinks_changed = Tiddler.prototype.changed;
Tiddler.prototype.changed = function()
{
 this.disableWikiLinks_changed.apply(this,arguments);
 var t=store.getTiddlerText(config.options.txtDisableWikiLinksList,"").readBracketedList();
 if (t.length) for (var i=0; i<t.length; i++)
  if (this.links.contains(t[i]))
   this.links.splice(this.links.indexOf(t[i]),1);
};
//}}}
/* |Author:Yakov Litvin|Forked from|[[abego.ForEachTiddlerPlugin|http://tiddlywiki.abego-software.de/#ForEachTiddlerPlugin]], by Udo Borkowski| */
//{{{
(function(){
// Only install once
if (version.extensions.ForEachTiddlerPlugin) {
 alert("Warning: more than one copy of ForEachTiddlerPlugin is set to be launched");
 return;
} else
 version.extensions.ForEachTiddlerPlugin = {
  source: "[repository url here]",
  licence: "[licence url here]",
  copyright: "Copyright (c) Yakov Litvin, 2012 [url of the meta page]"
 };
config.macros.forEachTiddler = {
 actions: {
  addToList: {},
  write: {}
 }
};
config.macros.forEachTiddler.handler = function(place,macroName,params,wikifier,paramString,tiddler) {
 var parsedParams = this.parseParams(params);
 if (parsedParams.errorText) {
  this.handleError(place, parsedParams.errorText);
  return;
 }//else
  parsedParams.place = place;
  parsedParams.inTiddler = tiddler? tiddler : getContainingTiddler(place);
 parsedParams.actionName = parsedParams.actionName ? parsedParams.actionName : "addToList";
 var actionName = parsedParams.actionName;
 var action = this.actions[actionName];
 if (!action) {
  this.handleError(place, "Unknown action '"+actionName+"'.");
  return;
 }
 var element = document.createElement(action.element);
 jQuery(element).attr({ refresh: "macro", macroName: macroName }).data(parsedParams);
 place.appendChild(element);
 this.refresh(element);
};
config.macros.forEachTiddler.refresh = function(element) {
 var parsedParams = jQuery(element).data(),
  action = this.actions[parsedParams.actionName];
 jQuery(element).empty();
 try {
  var tiddlersAndContext = this.getTiddlersAndContext(parsedParams);
  action.handler(element, tiddlersAndContext.tiddlers,
 parsedParams.actionParameter, tiddlersAndContext.context);
 } catch (e) {
  this.handleError(place, e);
 }
};
config.macros.forEachTiddler.getTiddlersAndContext = function(parameter) {
 var context = config.macros.forEachTiddler.createContext(parameter.place, parameter.filter, parameter.whereClause, parameter.sortClause, parameter.sortAscending, parameter.actionName, parameter.actionParameter, parameter.scriptText, parameter.tiddlyWikiPath, parameter.inTiddler);
 var tiddlyWiki = parameter.tiddlyWikiPath ? this.loadTiddlyWiki(parameter.tiddlyWikiPath) : store;
 context["tiddlyWiki"] = tiddlyWiki;
 var tiddlers = this.findTiddlers(parameter.filter, parameter.whereClause, context, tiddlyWiki);
 context["tiddlers"] = tiddlers;
 if (parameter.sortClause)
  this.sortTiddlers(tiddlers, parameter.sortClause, parameter.sortAscending, context);
 return {tiddlers: tiddlers, context: context};
};
config.macros.forEachTiddler.actions.addToList.element = "ul";
config.macros.forEachTiddler.actions.addToList.handler = function(place, tiddlers, parameter, context) {
 var p = 0;
 if (parameter.length > p) {
  config.macros.forEachTiddler.createExtraParameterErrorElement(place, "addToList", parameter, p);
  return;
 }
 for (var i = 0; i < tiddlers.length; i++) {
  var tiddler = tiddlers[i];
  var listItem = document.createElement("li");
  place.appendChild(listItem);
  createTiddlyLink(listItem, tiddler.title, true);
 }
};
var parseNamedParameter = function(name, parameter, i) {
 var beginExpression = null;
 if ((i < parameter.length) && parameter[i] == name) {
  i++;
  if (i >= parameter.length) {
   throw "Missing text behind '%0'".format([name]);
  }
  return config.macros.forEachTiddler.paramEncode(parameter[i]);
 }
 return null;
}
config.macros.forEachTiddler.actions.write.element = "span";
config.macros.forEachTiddler.actions.write.handler = function(place, tiddlers, parameter, context) {
 var p = 0;
 if (p >= parameter.length) {
  this.handleError(place, "Missing expression behind 'write'.");
  return;
 }
 var textExpression = config.macros.forEachTiddler.paramEncode(parameter[p]);
 p++;
 var beginExpression = parseNamedParameter("begin", parameter, p);
 if (beginExpression !== null)
  p += 2;
 var endExpression = parseNamedParameter("end", parameter, p);
 if (endExpression !== null)
  p += 2;
 var noneExpression = parseNamedParameter("none", parameter, p);
 if (noneExpression !== null)
  p += 2;
 var filename = null;
 var lineSeparator = undefined;
 if ((p < parameter.length) && parameter[p] == "toFile") {
  p++;
  if (p >= parameter.length) {
   this.handleError(place, "Filename expected behind 'toFile' of 'write' action.");
   return;
  }
  filename = config.macros.forEachTiddler.getLocalPath(config.macros.forEachTiddler.paramEncode(parameter[p]));
  p++;
  if ((p < parameter.length) && parameter[p] == "withLineSeparator") {
   p++;
   if (p >= parameter.length) {
 this.handleError(place, "Line separator text expected behind 'withLineSeparator' of 'write' action.");
 return;
   }
   lineSeparator = config.macros.forEachTiddler.paramEncode(parameter[p]);
   p++;
  }
 }
 if (parameter.length > p) {
  config.macros.forEachTiddler.createExtraParameterErrorElement(place, "write", parameter, p);
  return;
 }
 var func = config.macros.forEachTiddler.getEvalTiddlerFunction(textExpression, context);
 var count = tiddlers.length;
 var text = "";
 if (count > 0 && beginExpression)
  text += config.macros.forEachTiddler.getEvalTiddlerFunction(beginExpression, context)(undefined, context, count, undefined);
 for (var i = 0; i < count; i++) {
  var tiddler = tiddlers[i];
  text += func(tiddler, context, count, i);
 }
 if (count > 0 && endExpression)
  text += config.macros.forEachTiddler.getEvalTiddlerFunction(endExpression, context)(undefined, context, count, undefined);
 if (count == 0 && noneExpression)
  text += config.macros.forEachTiddler.getEvalTiddlerFunction(noneExpression, context)(undefined, context, count, undefined);
 if (filename) {
  if (lineSeparator !== undefined) {
   lineSeparator = lineSeparator.replace(/\\n/mg, "\n").replace(/\\r/mg, "\r");
   text = text.replace(/\n/mg,lineSeparator);
  }
  saveFile(filename, convertUnicodeToUTF8(text));
 } else
  wikify(text, place, null/* highlightRegExp */, context.inTiddler);
};
config.macros.forEachTiddler.parseParams = function(params) {
 var i = 0; // index running over the params
 var tiddlyWikiPath = undefined;
 if ((i < params.length) && params[i] == "in") {
  i++;
  if (i >= params.length)
   return { errorText: "TiddlyWiki path expected behind 'in'."};
  tiddlyWikiPath = this.paramEncode((i < params.length) ? params[i] : "");
  i++;
 }
 if ((i < params.length) && params[i] == "filter") {
  i++;
  var filter = (i < params.length) ? params[i] : undefined;
  i++;
 }
 var whereClause ="true";
 if ((i < params.length) && params[i] == "where") {
  i++;
  whereClause = this.paramEncode((i < params.length) ? params[i] : "");
  i++;
 }
 var sortClause = null;
 var sortAscending = true;
 if ((i < params.length) && params[i] == "sortBy") {
  i++;
  if (i >= params.length)
   return { errorText: "sortClause missing behind 'sortBy'."};
  sortClause = this.paramEncode(params[i]);
  i++;
  if ((i < params.length) && (params[i] == "ascending" || params[i] == "descending")) {
 sortAscending = params[i] == "ascending";
 i++;
  }
 }
 var scriptText = null;
 if ((i < params.length) && params[i] == "script") {
  i++;
  scriptText = this.paramEncode((i < params.length) ? params[i] : "");
  i++;
 }
 var actionName = "addToList";
 if (i < params.length) {
  if (!config.macros.forEachTiddler.actions[params[i]])
   return { errorText: "Unknown action '"+params[i]+"'."};
  else {
   actionName = params[i];
   i++;
  }
 }
 var actionParameter = params.slice(i);
 return {
   filter:   filter,
   whereClause:  whereClause,
   sortClause:  sortClause,
   sortAscending:  sortAscending,
   actionName:  actionName,
   actionParameter: actionParameter,
   scriptText:  scriptText,
   tiddlyWikiPath:  tiddlyWikiPath
  }
};
var getContainingTiddler = function(e) {
 while(e && !hasClass(e,"tiddler"))
  e = e.parentNode;
 var title = e ? e.getAttribute("tiddler") : null;
 return title ? store.getTiddler(title) : null;
};
config.macros.forEachTiddler.createContext = function(placeParam, filterParam, whereClauseParam, sortClauseParam, sortAscendingParam, actionNameParam, actionParameterParam, scriptText, tiddlyWikiPathParam, inTiddlerParam) {
 return {
  place  : placeParam,
  filter  : filterParam,
  whereClause : whereClauseParam,
  sortClause : sortClauseParam,
  sortAscending : sortAscendingParam,
  script  : scriptText,
  actionName : actionNameParam,
  actionParameter : actionParameterParam,
  tiddlyWikiPath : tiddlyWikiPathParam,
  inTiddler : inTiddlerParam, // the tiddler containing the <<forEachTiddler  ..>> macro call.
  viewerTiddler : getContainingTiddler(placeParam) //the tiddler showing the forEachTiddler result
 };
};
config.macros.forEachTiddler.loadTiddlyWiki = function(path, idPrefix) {
 if (!idPrefix) {
  idPrefix = "store";
 }
 var lenPrefix = idPrefix.length;
 var content = loadFile(this.getLocalPath(path));
 if(content === null) {
  throw "TiddlyWiki '"+path+"' not found.";
 }
 var tiddlyWiki = new TiddlyWiki();
 if (!tiddlyWiki.importTiddlyWiki(content))
  throw "File '"+path+"' is not a TiddlyWiki.";
 tiddlyWiki.dirty = false;
 return tiddlyWiki;
};
config.macros.forEachTiddler.getEvalTiddlerFunction = function (javaScriptExpression, context) {
 var script = context["script"];
 var functionText = "var theFunction = function(tiddler, context, count, index) { return "+javaScriptExpression+"}";
 var fullText = (script ? script+";" : "")+functionText+";theFunction;";
 return eval(fullText);
};
config.macros.forEachTiddler.findTiddlers = function(filter, whereClause, context, tiddlyWiki) {
 var result = [];
 var func = config.macros.forEachTiddler.getEvalTiddlerFunction(whereClause, context);
 if(filter) {
  var tids = tiddlyWiki.filterTiddlers(filter);
  for(var i = 0; i < tids.length; i++)
   if(func(tids[i], context, undefined, undefined))
 result.push(tids[i]);
 } else
  tiddlyWiki.forEachTiddler(function(title,tiddler) {
   if(func(tiddler, context, undefined, undefined))
 result.push(tiddler);
  });
 return result;
};
config.macros.forEachTiddler.sortAscending = function(tiddlerA, tiddlerB) {
 return ((tiddlerA.forEachTiddlerSortValue == tiddlerB.forEachTiddlerSortValue)
   ? 0
   : ((tiddlerA.forEachTiddlerSortValue < tiddlerB.forEachTiddlerSortValue)
 ? -1
 : +1))
};
config.macros.forEachTiddler.sortDescending = function(tiddlerA, tiddlerB) {
 return ((tiddlerA.forEachTiddlerSortValue == tiddlerB.forEachTiddlerSortValue)
   ? 0
   : ((tiddlerA.forEachTiddlerSortValue < tiddlerB.forEachTiddlerSortValue)
 ? +1
 : -1))
};
config.macros.forEachTiddler.sortTiddlers = function(tiddlers, sortClause, ascending, context) {
 var func = config.macros.forEachTiddler.getEvalTiddlerFunction(sortClause, context);
 var count = tiddlers.length;
 var i;
 for (i = 0; i < count; i++) {
  var tiddler = tiddlers[i];
  tiddler.forEachTiddlerSortValue = func(tiddler,context, undefined, undefined);
 }
 tiddlers.sort(ascending ? this.sortAscending : this.sortDescending);
 for (i = 0; i < tiddlers.length; i++)
  delete tiddlers[i].forEachTiddlerSortValue;
};
config.macros.forEachTiddler.createErrorElement = function(place, exception) {
 var message = (exception.description) ? exception.description : exception.toString();
 return createTiddlyElement(place,"span",null,"forEachTiddlerError","<<forEachTiddler  ..>>: "+message);
};
config.macros.forEachTiddler.handleError = function(place, exception) {
 if (place) {
  this.createErrorElement(place, exception);
 } else {
  throw exception;
 }
};
config.macros.forEachTiddler.createExtraParameterErrorElement = function(place, actionName, parameter, firstUnusedIndex) {
 var message = "Extra parameter behind '"+actionName+"':";
 for (var i = firstUnusedIndex; i < parameter.length; i++) {
  message += " "+parameter[i];
 }
 this.handleError(place, message);
};
config.macros.forEachTiddler.paramEncode = function(s) {
 var reGTGT = new RegExp("\\$\\)\\)","mg");
 var reGT = new RegExp("\\$\\)","mg");
 return s.replace(reGTGT, ">>").replace(reGT, ">");
};
config.macros.forEachTiddler.getLocalPath = function(originalPath) {
 var originalAbsolutePath = originalPath;
 if(originalAbsolutePath.search(/^((http(s)?)|(file)):/) != 0) {
  if (originalAbsolutePath.search(/^(.\:\\)|(\\\\)|(\/)/) != 0){// is relative?
   var currentUrl = document.location.toString();
   var currentPath = (currentUrl.lastIndexOf("/") > -1) ?
 currentUrl.substr(0, currentUrl.lastIndexOf("/") + 1) :
 currentUrl + "/";
   originalAbsolutePath = currentPath + originalAbsolutePath;
  } else
   originalAbsolutePath = "file://" + originalAbsolutePath;
  originalAbsolutePath = originalAbsolutePath.replace(/\\/mg,"/");
 }
 return getLocalPath(originalAbsolutePath);
};
setStylesheet(
 ".forEachTiddlerError{color: #ffffff;background-color: #880000;}",
 "forEachTiddler");
config.macros.fet = config.macros.forEachTiddler;
String.prototype.startsWith = function(prefix) {
 var n = prefix.length;
 return (this.length >= n) && (this.slice(0, n) == prefix);
};
String.prototype.endsWith = function(suffix) {
 var n = suffix.length;
 return (this.length >= n) && (this.right(n) == suffix);
};
String.prototype.contains = function(substring) {
 return this.indexOf(substring) >= 0;
};
})();
Tiddler.prototype.getSlice = function(sliceName,defaultText) {
 var re = TiddlyWiki.prototype.slicesRE;
 re.lastIndex = 0;
 var m = re.exec(this.text);
 while(m) {
  if(m[2]) {
   if(m[2] == sliceName)
 return m[3];
  } else {
   if(m[5] == sliceName)
 return m[6];
  }
  m = re.exec(this.text);
 }
 return defaultText;
};
Tiddler.prototype.getSection = function(sectionName,defaultText) {
 var beginSectionRegExp = new RegExp("(^!{1,6}[ \t]*" + sectionName.escapeRegExp() + "[ \t]*\n)","mg"),
  sectionTerminatorRegExp = /^!/mg;
 var match = beginSectionRegExp.exec(this.text), sectionText;
 if(match) {
  sectionText = this.text.substr(match.index+match[1].length);
  match = sectionTerminatorRegExp.exec(sectionText);
  if(match)
   sectionText = sectionText.substr(0,match.index-1); // don't include final \n
  return sectionText
 }
 return defaultText;
};
//}}}
/* |HoverMenuPlugin|SaqImtiaz|http://tw.lewcid.org/#HoverMenuPlugin|Version|1.11| */
//{{{
config.hoverMenu={};
config.hoverMenu.settings={ align: 'right', x: 32, y: 80 };
//continue HoverMenu plugin code
config.hoverMenu.handler=function()
{       
 if (!document.getElementById("hoverMenu"))
 {
 var theMenu = createTiddlyElement(document.getElementById("contentWrapper"), "div","hoverMenu");
 theMenu.setAttribute("refresh","content");
 theMenu.setAttribute("tiddler","HoverMenu");
 var menuContent = store.getTiddlerText("HoverMenu");
 wikify(menuContent,theMenu);
 }
 var Xloc = this.settings.x;
 Yloc =this.settings.y;
 var ns = (navigator.appName.indexOf("Netscape") != -1);
 function SetMenu(id)
 {
  var GetElements=document.getElementById?document.getElementById(id):document.all?document.all[id]:document.layers[id];
  if(document.layers)GetElements.style=GetElements;
  GetElements.sP=function(x,y){this.style[config.hoverMenu.settings.align]=x +"px";this.style.top=y +"px";};
  GetElements.x = Xloc;
  GetElements.y = findScrollY();
  GetElements.y += Yloc;
  return GetElements;
 }
 window.LoCate_XY=function()
 {
  var pY =  findScrollY();
  ftlObj.y += (pY + Yloc - ftlObj.y)/15;
  ftlObj.sP(ftlObj.x, ftlObj.y);
  setTimeout("LoCate_XY()", 10);
 }
 ftlObj = SetMenu("hoverMenu");
  LoCate_XY();
};
window.old_lewcid_hovermenu_restart = restart;
restart = function()
{ window.old_lewcid_hovermenu_restart(); config.hoverMenu.handler();};
setStylesheet(
"#hoverMenu .imgLink, #hoverMenu .imgLink:hover {border:none; padding:0px; float:right; margin-bottom:2px; margin-top:0px;}\n"+
"#hoverMenu  .button, #hoverMenu  .tiddlyLink {border:none; font-weight:bold; background:#000091; color:yellow; padding:0 5px; float:right; margin-bottom:4px;}\n"+
"#hoverMenu .button:hover, #hoverMenu .tiddlyLink:hover {font-weight:bold; border:none; color:#000091; background:yellow; padding:0 10px; float:right; margin-bottom:4px;}\n"+
"#hoverMenu .button {width:100%; text-align:center}"+
"#hoverMenu { position:absolute; width:10px;}\n"+
"\n","hoverMenuStyles");
config.macros.renameButton={};
config.macros.renameButton.handler = function(place,macroName,params,wikifier,paramString,tiddler)
{ if (place.lastChild.tagName!="BR") { place.lastChild.firstChild.data = params[0]; if (params[1]) {place.lastChild.title = params[1];} } };
config.shadowTiddlers["HoverMenu"]="<<top>>\n[[Annuaire]]\n[[Référentiels|Référentiels - Frameworks]]\n[[TRANSITS|T1FR]]\n[[SIM3|S3FR]]\n<<bottom>>";
//}}}
//++++ ToggleSideBarMacro code
//{{{
config.macros.toggleSideBar={};
config.macros.toggleSideBar.settings={
  styleHide :  "#sidebar {display: none;}\n"+"#contentWrapper #displayArea { margin-right: 1em;}\n"+"",
  styleShow : " ",
  arrow1: "«",
  arrow2: "»"
};
config.macros.toggleSideBar.handler=function (place,macroName,params,wikifier,paramString,tiddler)
{
 var tooltip= params[1]||'toggle sidebar';
   var mode = (params[2] && params[2]=="hide")? "hide":"show";
   var arrow = (mode == "hide")? this.settings.arrow1:this.settings.arrow2;
   var label= (params[0]&&params[0]!='.')?params[0]+" "+arrow:arrow;
   var theBtn = createTiddlyButton(place,label,tooltip,this.onToggleSideBar,"button HideSideBarButton");
   if (mode == "hide")
      { 
      (document.getElementById("sidebar")).setAttribute("toggle","hide");
       setStylesheet(this.settings.styleHide,"ToggleSideBarStyles");
      }
};
config.macros.toggleSideBar.onToggleSideBar = function(){
   var sidebar = document.getElementById("sidebar");
   var settings = config.macros.toggleSideBar.settings;
   if (sidebar.getAttribute("toggle")=='hide')
      {
       setStylesheet(settings.styleShow,"ToggleSideBarStyles");
       sidebar.setAttribute("toggle","show");
       this.firstChild.data= (this.firstChild.data).replace(settings.arrow1,settings.arrow2);
       }
   else
       {    
 setStylesheet(settings.styleHide,"ToggleSideBarStyles");
 sidebar.setAttribute("toggle","hide");
 this.firstChild.data= (this.firstChild.data).replace(settings.arrow2,settings.arrow1);
       }
     return false;
}
setStylesheet(".HideSideBarButton .button {font-weight:bold; padding: 0 5px;}\n","ToggleSideBarButtonStyles");
//}}}
//++++ JumpToTopMacro code
//{{{
config.macros.top={};
config.macros.top.handler=function(place,macroName)
{ createTiddlyButton(place,"⮝","jump to top",this.onclick);}
config.macros.top.onclick=function()
{ window.scrollTo(0,0);};
config.commands.top =
{ text:" ⮝ ", tooltip:"jump to top"};
config.commands.top.handler = function(event,src,title)
{ window.scrollTo(0,0);}
//#OC4# ++++ JumpBottom function
config.macros.bottom={};
config.macros.bottom.handler=function(place,macroName)
{ createTiddlyButton(place,"⮟","jump to bottom",this.onclick);}
config.macros.bottom.onclick=function()
{ window.scrollTo(0,9999);};
config.commands.bottom =
{ text:" ⮟ ", tooltip:"jump to bottom"};
config.commands.bottom.handler = function(event,src,title)
{ window.scrollTo(0,9999);}
//#OC4# ---- JumpBottom function
//}}}
//++++ JumpMacro code
//{{{
config.macros.jump= {};
config.macros.jump.handler = function (place,macroName,params,wikifier,paramString,tiddler)
{
 var label = (params[0] && params[0]!=".")? params[0]: 'jump';
 var tooltip = (params[1] && params[1]!=".")? params[1]: 'jump to an open tiddler/article';
 var top = (params[2] && params[2]=='top') ? true: false; 
 var btn =createTiddlyButton(place,label,tooltip,this.onclick);
 if (top==true)
       btn.setAttribute("top","true")
}
config.macros.jump.onclick = function(e)
{
 if (!e) var e = window.event;
 var theTarget = resolveTarget(e);
 var top = theTarget.getAttribute("top");
 var popup = Popup.create(this);
 if(popup)
  {
   if(top=="true")
    {createTiddlyButton(createTiddlyElement(popup,"li"),'Top ↑','Top of TW',config.macros.jump.top);
     createTiddlyElement(popup,"hr");}
  story.forEachTiddler(function(title,element) {
   createTiddlyLink(createTiddlyElement(popup,"li"),title,true);
   });
  }
 Popup.show(popup,false);
 e.cancelBubble = true;
 if (e.stopPropagation) e.stopPropagation();
 return false;
}
config.macros.jump.top = function()
{ window.scrollTo(0,0);}
//}}}
//++++ utility functions
//{{{
Popup.show = function(unused,slowly)
{
 var curr = Popup.stack[Popup.stack.length-1];
 var rootLeft = findPosX(curr.root);
 var rootTop = findPosY(curr.root);
 var rootHeight = curr.root.offsetHeight;
 var popupLeft = rootLeft;
 var popupTop = rootTop + rootHeight;
 var popupWidth = curr.popup.offsetWidth;
 var winWidth = findWindowWidth();
 if (isChild(curr.root,'hoverMenu'))
  var x = config.hoverMenu.settings.x;
 else
  var x = 0;
 if(popupLeft + popupWidth+x > winWidth)
  popupLeft = winWidth - popupWidth -x;
 if (isChild(curr.root,'hoverMenu'))
    {curr.popup.style.right = x + "px";}
 else
  curr.popup.style.left = popupLeft + "px";
  curr.popup.style.top = popupTop + "px";
  curr.popup.style.display = "block";
  addClass(curr.root,"highlight");
  if(config.options.chkAnimate)
   anim.startAnimating(new Scroller(curr.popup,slowly));
  else
   window.scrollTo(0,ensureVisible(curr.popup));
}
window.isChild = function(e,parentId) {
 while (e != null) {
  var parent = document.getElementById(parentId);
  if (parent == e) return true;
  e = e.parentNode;
  }
 return false;
};
//}}}
/* |Author:Eric Shulman|License|http://www.TiddlyTools.com/#LegalStatements|
!Configuration
<<<
Use {{{<hide linebreaks>}}} within HTML content to wiki-style rendering of line breaks. To //always// omit all line breaks from the rendered output, you can set this option:
><<option chkHTMLHideLinebreaks>> ignore all line breaks
which can also be 'hard coded' into your document by adding the following to a tiddler, tagged with <<tag systemConfig>>
>{{{config.options.chkHTMLHideLinebreaks=true;}}}
<<<
!Code
*/
//{{{
version.extensions.HTMLFormattingPlugin= {major: 2, minor: 4, revision: 1, date: new Date(2010,5,7)};
// find the formatter for HTML and replace the handler
initHTMLFormatter();
function initHTMLFormatter()
{
 for (var i=0; i<config.formatters.length && config.formatters[i].name!="html"; i++);
 if (i<config.formatters.length) config.formatters[i].handler=function(w) {
  if (!this.lookaheadRegExp)
   this.lookaheadRegExp = new RegExp(this.lookahead,"mg");
  this.lookaheadRegExp.lastIndex = w.matchStart;
  var lookaheadMatch = this.lookaheadRegExp.exec(w.source)
  if(lookaheadMatch && lookaheadMatch.index == w.matchStart) {
   var html=lookaheadMatch[1];
   // if <nowiki> is present, just let browser handle it!
   if (html.indexOf('<nowiki>')!=-1)
 createTiddlyElement(w.output,"span").innerHTML=html;
   else {
 // if <hide linebreaks> is present, or chkHTMLHideLinebreaks is set
 // suppress wiki-style literal handling of newlines
 if (config.options.chkHTMLHideLinebreaks||(html.indexOf('<hide linebreaks>')!=-1))
  html=html.replace(/\n/g,' ');
 // remove all \r's added by IE textarea and mask newlines and macro brackets
 html=html.replace(/\r/g,'').replace(/\n/g,'\\n').replace(/<</g,'%%(').replace(/>>/g,')%%');
 // create span, let browser parse HTML
 var e=createTiddlyElement(w.output,"span"); e.innerHTML=html;
 // then re-render text nodes as wiki-formatted content
 wikifyTextNodes(e,w);
   }
   w.nextMatch = this.lookaheadRegExp.lastIndex; // continue parsing
  }
 }
}
// wikify #text nodes that remain after HTML content is processed (pre-order recursion)
function wikifyTextNodes(theNode,w)
{
 function unmask(s) { return s.replace(/\%%\(/g,'<<').replace(/\)\%%/g,'>>').replace(/\\n/g,'\n');}
 switch (theNode.nodeName.toLowerCase()) {
  case 'style': case 'option': case 'select':
   theNode.innerHTML=unmask(theNode.innerHTML);
   break;
  case 'textarea':
   theNode.value=unmask(theNode.value);
   break;
  case '#text':
   var txt=unmask(theNode.nodeValue);
   var newNode=createTiddlyElement(null,"span");
   theNode.parentNode.replaceChild(newNode,theNode);
   wikify(txt,newNode,highlightHack,w.tiddler);
   break;
  default:
   for (var i=0;i<theNode.childNodes.length;i++)
 wikifyTextNodes(theNode.childNodes.item(i),w); // recursion
   break;
 }
}
//}}}
/* |Author:Eric Shulman|License|http://www.TiddlyTools.com/#LegalStatements|
!Code
*/
//{{{
version.extensions.ImageSizePlugin= {major: 1, minor: 2, revision: 2, date: new Date(2010,7,24)};
//}}}
//{{{
var f=config.formatters[config.formatters.findByField("name","image")];
f.match="\\[[<>]?[Ii][Mm][Gg](?:\\([^,]*,[^\\)]*\\))?\\[";
f.lookaheadRegExp=/\[([<]?)(>?)[Ii][Mm][Gg](?:\(([^,]*),([^\)]*)\))?\[(?:([^\|\]]+)\|)?([^\[\]\|]+)\](?:\[([^\]]*)\])?\]/mg;
f.handler=function(w) {
 this.lookaheadRegExp.lastIndex = w.matchStart;
 var lookaheadMatch = this.lookaheadRegExp.exec(w.source)
 if(lookaheadMatch && lookaheadMatch.index == w.matchStart) {
  var floatLeft=lookaheadMatch[1];
  var floatRight=lookaheadMatch[2];
  var width=lookaheadMatch[3];
  var height=lookaheadMatch[4];
  var tooltip=lookaheadMatch[5];
  var src=lookaheadMatch[6];
  var link=lookaheadMatch[7];
  var e = w.output;
  if(link) { // LINKED IMAGE
   if (config.formatterHelpers.isExternalLink(link)) {
 if (config.macros.attach && config.macros.attach.isAttachment(link)) {
  // see [[AttachFilePluginFormatters]]
  e = createExternalLink(w.output,link);
  e.href=config.macros.attach.getAttachment(link);
  e.title = config.macros.attach.linkTooltip + link;
 } else
  e = createExternalLink(w.output,link);
   } else
 e = createTiddlyLink(w.output,link,false,null,w.isStatic);
   addClass(e,"imageLink");
  }
  var img = createTiddlyElement(e,"img");
  if(floatLeft) img.align="left"; else if(floatRight) img.align="right";
  if(width||height) {
   var x=width.trim(); var y=height.trim();
   var stretchW=(x.substr(x.length-1,1)=='+'); if (stretchW) x=x.substr(0,x.length-1);
   var stretchH=(y.substr(y.length-1,1)=='+'); if (stretchH) y=y.substr(0,y.length-1);
   if (x.substr(0,2)=="{{")
 { try{x=eval(x.substr(2,x.length-4))} catch(e){displayMessage(e.description||e.toString())} }
   if (y.substr(0,2)=="{{")
 { try{y=eval(y.substr(2,y.length-4))} catch(e){displayMessage(e.description||e.toString())} }
   img.style.width=x.trim(); img.style.height=y.trim();
   config.formatterHelpers.addStretchHandlers(img,stretchW,stretchH);
  }
  if(tooltip) img.title = tooltip;
  if (config.macros.attach && config.macros.attach.isAttachment(src))
   src=config.macros.attach.getAttachment(src); // see [[AttachFilePluginFormatters]]
  else if (config.formatterHelpers.resolvePath) { // see [[ImagePathPlugin]]
   if (config.browser.isIE || config.browser.isSafari) {
 img.onerror=(function(){
  this.src=config.formatterHelpers.resolvePath(this.src,false);
  return false;
 });
   } else
 src=config.formatterHelpers.resolvePath(src,true);
  }
  img.src=src;
  w.nextMatch = this.lookaheadRegExp.lastIndex;
 }
}
config.formatterHelpers.imageSize={
tip: '', dragtip: 'DRAG=étirer/réduire, '
}
config.formatterHelpers.addStretchHandlers=function(e,stretchW,stretchH) {
 e.title=((stretchW||stretchH)?this.imageSize.dragtip:'')+this.imageSize.tip;
 e.statusMsg='width=%0, height=%1';
 e.style.cursor='move';
 e.originalW=e.style.width;
 e.originalH=e.style.height;
 e.minW=Math.max(e.offsetWidth/20,10);
 e.minH=Math.max(e.offsetHeight/20,10);
 e.stretchW=stretchW;
 e.stretchH=stretchH;
 e.onmousedown=function(ev) { var ev=ev||window.event;
  this.sizing=true;
  this.startX=!config.browser.isIE?ev.pageX:(ev.clientX+findScrollX());
  this.startY=!config.browser.isIE?ev.pageY:(ev.clientY+findScrollY());
  this.startW=this.offsetWidth;
  this.startH=this.offsetHeight;
  return false;
 };
 e.onmousemove=function(ev) { var ev=ev||window.event;
  if (this.sizing) {
   var s=this.style;
   var currX=!config.browser.isIE?ev.pageX:(ev.clientX+findScrollX());
   var currY=!config.browser.isIE?ev.pageY:(ev.clientY+findScrollY());
   var newW=(currX-this.offsetLeft)/(this.startX-this.offsetLeft)*this.startW;
   var newH=(currY-this.offsetTop )/(this.startY-this.offsetTop )*this.startH;
   if (this.stretchW) s.width =Math.floor(Math.max(newW,this.minW))+'px';
   if (this.stretchH) s.height=Math.floor(Math.max(newH,this.minH))+'px';
   clearMessage(); displayMessage(this.statusMsg.format([s.width,s.height]));
  }
  return false;
 };
 e.onmouseup=function(ev) { var ev=ev||window.event;
  if (ev.shiftKey) { this.style.width=this.style.height='';}
  if (ev.ctrlKey) { this.style.width=this.originalW; this.style.height=this.originalH;}
  this.sizing=false;
  clearMessage();
  return false;
 };
 e.onmouseout=function(ev) { var ev=ev||window.event;
  this.sizing=false;
  clearMessage();
  return false;
 };
}
//}}}
/* |Author:Eric Shulman|License|http://www.TiddlyTools.com/#LegalStatements|!Code
*/
//{{{
version.extensions.InlineJavascriptPlugin= {major: 1, minor: 9, revision: 6, date: new Date(2010,12,15)};
config.formatters.push( {
 name: "inlineJavascript",
 match: "\\<script",
 lookahead: "\\<script(?: type=\\\"[^\\\"]*\\\")?(?: src=\\\"([^\\\"]*)\\\")?(?: label=\\\"([^\\\"]*)\\\")?(?: title=\\\"([^\\\"]*)\\\")?(?: key=\\\"([^\\\"]*)\\\")?( show)?\\>((?:.|\\n)*?)\\</script\\>",
 handler: function(w) {
  var lookaheadRegExp = new RegExp(this.lookahead,"mg");
  lookaheadRegExp.lastIndex = w.matchStart;
  var lookaheadMatch = lookaheadRegExp.exec(w.source)
  if(lookaheadMatch && lookaheadMatch.index == w.matchStart) {
   var src=lookaheadMatch[1];
   var label=lookaheadMatch[2];
   var tip=lookaheadMatch[3];
   var key=lookaheadMatch[4];
   var show=lookaheadMatch[5];
   var code=lookaheadMatch[6];
   if (src) { // external script library
 var script = document.createElement("script"); script.src = src;
 document.body.appendChild(script); document.body.removeChild(script);
   }
   if (code) { // inline code
 if (show) // display source in tiddler
  wikify("{{{\n"+lookaheadMatch[0]+"\n}}}\n",w.output);
 if (label) { // create 'onclick' command link
  var link=createTiddlyElement(w.output,"a",null,"tiddlyLinkExisting",wikifyPlainText(label));
  var fixup=code.replace(/document.write\s*\(/gi,'place.bufferedHTML+=(');
  link.code="function _out(place,tiddler){"+fixup+"\n};_out(this,this.tiddler);"
  link.tiddler=w.tiddler;
  link.onclick=function(){
   this.bufferedHTML="";
   try{ var r=eval(this.code);
 if(this.bufferedHTML.length || (typeof(r)==="string")&&r.length)
  var s=this.parentNode.insertBefore(document.createElement("span"),this.nextSibling);
 if(this.bufferedHTML.length)
  s.innerHTML=this.bufferedHTML;
 if((typeof(r)==="string")&&r.length) {
  wikify(r,s,null,this.tiddler);
  return false;
 } else return r!==undefined?r:false;
   } catch(e){alert(e.description||e.toString());return false;}
  };
  link.setAttribute("title",tip||"");
  var URIcode='javascript:void(eval(decodeURIComponent(%22(function(){try{';
  URIcode+=encodeURIComponent(encodeURIComponent(code.replace(/\n/g,' ')));
  URIcode+='}catch(e){alert(e.description||e.toString())}})()%22)))';
  link.setAttribute("href",URIcode);
  link.style.cursor="pointer";
  if (key) link.accessKey=key.substr(0,1); // single character only
 }
 else { // run script immediately
  var fixup=code.replace(/document.write\s*\(/gi,'place.innerHTML+=(');
  var c="function _out(place,tiddler){"+fixup+"\n};_out(w.output,w.tiddler);";
  try  { var out=eval(c);}
  catch(e) { out=e.description?e.description:e.toString();}
  if (out && out.length) wikify(out,w.output,w.highlightRegExp,w.tiddler);
 }
   }
   w.nextMatch = lookaheadMatch.index + lookaheadMatch[0].length;
  }
 }
} )
//}}}
// // Backward-compatibility for TW2.1.x and earlier
//{{{
if (typeof(wikifyPlainText)=="undefined") window.wikifyPlainText=function(text,limit,tiddler) {
 if(limit > 0) text = text.substr(0,limit);
 var wikifier = new Wikifier(text,formatter,null,tiddler);
 return wikifier.wikifyPlain();
}
//}}}
// // GLOBAL FUNCTION: $( ..) -- 'shorthand' convenience syntax for document.getElementById()
//{{{
if (typeof($)=='undefined') { function $(id) { return document.getElementById(id.replace(/^#/,''));} }
//}}}
/* |Author:Eric Shulman|License|http://www.TiddlyTools.com/#LegalStatements|
!Configuration
<<<
<<option chkFloatingSlidersAnimate>> allow floating sliders to animate when opening/closing
<<<
!Code
*/
//{{{
version.extensions.NestedSlidersPlugin= {major: 2, minor: 4, revision: 9, date: new Date(2008,11,15)};
// options for deferred rendering of sliders that are not initially displayed
if (config.options.chkFloatingSlidersAnimate===undefined)
 config.options.chkFloatingSlidersAnimate=false; // avoid clipping problems in IE
// default styles for 'floating' class
setStylesheet(".floatingPanel { position:absolute; z-index:10; padding:0.5em; margin:0em; \
 background-color:#fff; color:#014; border:1px solid #000; text-align:left;}","floatingPanelStylesheet");
// if removeCookie() function is not defined by TW core, define it here.
if (window.removeCookie===undefined) {
 window.removeCookie=function(name) {
  document.cookie = name+'=; expires=Thu, 01-Jan-1970 00:00:01 UTC; path=/;';
 }
}
config.formatters.push( {
 name: "nestedSliders",
 match: "\\n?\\+{3}",
 terminator: "\\s*\\={3}\\n?",
 lookahead: "\\n?\\+{3}(\\+)?(\\([^\\)]*\\))?(\\!*)?(\\^(?:[^\\^\\*\\@\\[\\>]*\\^)?)?(\\*)?(\\@)?(?:\\{\\{([\\w]+[\\s\\w]*)\\{)?(\\[[^\\]]*\\])?(\\[[^\\]]*\\])?(?:\\}{3})?(\\#[^:]*\\:)?(\\>)?(\\.\\.\\.)?\\s*",
 handler: function(w)
  {
   lookaheadRegExp = new RegExp(this.lookahead,"mg");
   lookaheadRegExp.lastIndex = w.matchStart;
   var lookaheadMatch = lookaheadRegExp.exec(w.source)
   if(lookaheadMatch && lookaheadMatch.index == w.matchStart)
   {
 var defopen=lookaheadMatch[1];
 var cookiename=lookaheadMatch[2];
 var header=lookaheadMatch[3];
 var panelwidth=lookaheadMatch[4];
 var transient=lookaheadMatch[5];
 var hover=lookaheadMatch[6];
 var buttonClass=lookaheadMatch[7];
 var label=lookaheadMatch[8];
 var openlabel=lookaheadMatch[9];
 var panelID=lookaheadMatch[10];
 var blockquote=lookaheadMatch[11];
 var deferred=lookaheadMatch[12];
 // location for rendering button and panel
 var place=w.output;
 // default to closed, no cookie, no accesskey, no alternate text/tip
 var show="none"; var cookie=""; var key="";
 var closedtext=">"; var closedtip="";
 var openedtext="<"; var openedtip="";
 // extra "+", default to open
 if (defopen) show="block";
 // cookie, use saved open/closed state
 if (cookiename) {
  cookie=cookiename.trim().slice(1,-1);
  cookie="chkSlider"+cookie;
  if (config.options[cookie]==undefined)
   { config.options[cookie] = (show=="block") }
  show=config.options[cookie]?"block":"none";
 }
 // parse label/tooltip/accesskey: [label=X|tooltip]
 if (label) {
  var parts=label.trim().slice(1,-1).split("|");
  closedtext=parts.shift();
  if (closedtext.substr(closedtext.length-2,1)=="=")
   { key=closedtext.substr(closedtext.length-1,1); closedtext=closedtext.slice(0,-2);}
  openedtext=closedtext;
  if (parts.length) closedtip=openedtip=parts.join("|");
  else { closedtip="afficher "+closedtext; openedtip="masquer "+closedtext;}
 }
 // parse alternate label/tooltip: [label|tooltip]
 if (openlabel) {
  var parts=openlabel.trim().slice(1,-1).split("|");
  openedtext=parts.shift();
  if (parts.length) openedtip=parts.join("|");
  else openedtip="hide "+openedtext;
 }
 var title=show=='block'?openedtext:closedtext;
 var tooltip=show=='block'?openedtip:closedtip;
 // create the button
 if (header) { // use "Hn" header format instead of button/link
  var lvl=(header.length>5)?5:header.length;
  var btn = createTiddlyElement(createTiddlyElement(place,"h"+lvl,null,null,null),"a",null,buttonClass,title);
  btn.onclick=onClickNestedSlider;
  btn.setAttribute("href","javascript:;");
  btn.setAttribute("title",tooltip);
 }
 else
  var btn = createTiddlyButton(place,title,tooltip,onClickNestedSlider,buttonClass);
 btn.innerHTML=title; // enables use of HTML entities in label
 // set extra button attributes
 btn.setAttribute("closedtext",closedtext);
 btn.setAttribute("closedtip",closedtip);
 btn.setAttribute("openedtext",openedtext);
 btn.setAttribute("openedtip",openedtip);
 btn.sliderCookie = cookie; // save the cookiename (if any) in the button object
 btn.defOpen=defopen!=null; // save default open/closed state (boolean)
 btn.keyparam=key; // save the access key letter ("" if none)
 if (key.length) {
  btn.setAttribute("accessKey",key); // init access key
  btn.onfocus=function(){this.setAttribute("accessKey",this.keyparam);}; // **reclaim** access key on focus
 }
 btn.setAttribute("hover",hover?"true":"false");
 btn.onmouseover=function(ev) {
  // optional 'open on hover' handling
  if (this.getAttribute("hover")=="true" && this.sliderPanel.style.display=='none') {
   document.onclick.call(document,ev); // close transients
   onClickNestedSlider(ev); // open this slider
  }
  // mouseover on button aligns floater position with button
  if (window.adjustSliderPos) window.adjustSliderPos(this.parentNode,this,this.sliderPanel);
 }
 // create slider panel
 var panelClass=panelwidth?"floatingPanel":"sliderPanel";
 if (panelID) panelID=panelID.slice(1,-1); // trim off delimiters
 var panel=createTiddlyElement(place,"div",panelID,panelClass,null);
 panel.button = btn; // so the slider panel know which button it belongs to
 btn.sliderPanel=panel; // so the button knows which slider panel it belongs to
 panel.defaultPanelWidth=(panelwidth && panelwidth.length>2)?panelwidth.slice(1,-1):"";
 panel.setAttribute("transient",transient=="*"?"true":"false");
 panel.style.display = show;
 panel.style.width=panel.defaultPanelWidth;
 panel.onmouseover=function(event) // mouseover on panel aligns floater position with button
  { if (window.adjustSliderPos) window.adjustSliderPos(this.parentNode,this.button,this);}
 // render slider (or defer until shown)
 w.nextMatch = lookaheadMatch.index + lookaheadMatch[0].length;
 if ((show=="block")||!deferred) {
  // render now if panel is supposed to be shown or NOT deferred rendering
  w.subWikify(blockquote?createTiddlyElement(panel,"blockquote"):panel,this.terminator);
  // align floater position with button
  if (window.adjustSliderPos) window.adjustSliderPos(place,btn,panel);
 }
 else {
  var src = w.source.substr(w.nextMatch);
  var endpos=findMatchingDelimiter(src,"+++","===");
  panel.setAttribute("raw",src.substr(0,endpos));
  panel.setAttribute("blockquote",blockquote?"true":"false");
  panel.setAttribute("rendered","false");
  w.nextMatch += endpos+3;
  if (w.source.substr(w.nextMatch,1)=="\n") w.nextMatch++;
 }
   }
  }
 }
)
function findMatchingDelimiter(src,starttext,endtext) {
 var startpos = 0;
 var endpos = src.indexOf(endtext);
 // check for nested delimiters
 while (src.substring(startpos,endpos-1).indexOf(starttext)!=-1) {
  // count number of nested 'starts'
  var startcount=0;
  var temp = src.substring(startpos,endpos-1);
  var pos=temp.indexOf(starttext);
  while (pos!=-1) { startcount++; pos=temp.indexOf(starttext,pos+starttext.length);}
  // set up to check for additional 'starts' after adjusting endpos
  startpos=endpos+endtext.length;
  // find endpos for corresponding number of matching 'ends'
  while (startcount && endpos!=-1) {
   endpos = src.indexOf(endtext,endpos+endtext.length);
   startcount--;
  }
 }
 return (endpos==-1)?src.length:endpos;
}
//}}}
//{{{
window.onClickNestedSlider=function(e)
{
 if (!e) var e = window.event;
 var theTarget = resolveTarget(e);
 while (theTarget && theTarget.sliderPanel==undefined) theTarget=theTarget.parentNode;
 if (!theTarget) return false;
 var theSlider = theTarget.sliderPanel;
 var isOpen = theSlider.style.display!="none";
 // if SHIFT-CLICK, dock panel first (see [[MoveablePanelPlugin]])
 if (e.shiftKey && config.macros.moveablePanel) config.macros.moveablePanel.dock(theSlider,e);
 // toggle label
 theTarget.innerHTML=isOpen?theTarget.getAttribute("closedText"):theTarget.getAttribute("openedText");
 // toggle tooltip
 theTarget.setAttribute("title",isOpen?theTarget.getAttribute("closedTip"):theTarget.getAttribute("openedTip"));
 // deferred rendering (if needed)
 if (theSlider.getAttribute("rendered")=="false") {
  var place=theSlider;
  if (theSlider.getAttribute("blockquote")=="true")
   place=createTiddlyElement(place,"blockquote");
  wikify(theSlider.getAttribute("raw"),place);
  theSlider.setAttribute("rendered","true");
 }
 // show/hide the slider
 if(config.options.chkAnimate && (!hasClass(theSlider,'floatingPanel') || config.options.chkFloatingSlidersAnimate))
  anim.startAnimating(new Slider(theSlider,!isOpen,e.shiftKey || e.altKey,"none"));
 else
  theSlider.style.display = isOpen ? "none" : "block";
 // reset to default width (might have been changed via plugin code)
 theSlider.style.width=theSlider.defaultPanelWidth;
 // align floater panel position with target button
 if (!isOpen && window.adjustSliderPos) window.adjustSliderPos(theSlider.parentNode,theTarget,theSlider);
 // if showing panel, set focus to first 'focus-able' element in panel
 if (theSlider.style.display!="none") {
  var ctrls=theSlider.getElementsByTagName("*");
  for (var c=0; c<ctrls.length; c++) {
   var t=ctrls[c].tagName.toLowerCase();
   if ((t=="input" && ctrls[c].type!="hidden") || t=="textarea" || t=="select")
 { try{ ctrls[c].focus();} catch(err){;} break;}
  }
 }
 var cookie=theTarget.sliderCookie;
 if (cookie && cookie.length) {
  config.options[cookie]=!isOpen;
  if (config.options[cookie]!=theTarget.defOpen) window.saveOptionCookie(cookie);
  else window.removeCookie(cookie); // remove cookie if slider is in default display state
 }
 // prevent SHIFT-CLICK from being processed by browser (opens blank window .. yuck!)
 // prevent clicks *within* a slider button from being processed by browser
 // but allow plain click to bubble up to page background (to close transients, if any)
 if (e.shiftKey || theTarget!=resolveTarget(e))
  { e.cancelBubble=true; if (e.stopPropagation) e.stopPropagation();}
 Popup.remove(); // close open popup (if any)
 return false;
}
//}}}
//{{{
// click in document background closes transient panels
document.nestedSliders_savedOnClick=document.onclick;
document.onclick=function(ev) { if (!ev) var ev=window.event; var target=resolveTarget(ev);
 if (document.nestedSliders_savedOnClick)
  var retval=document.nestedSliders_savedOnClick.apply(this,arguments);
 // if click was inside a popup .. leave transient panels alone
 var p=target; while (p) if (hasClass(p,"popup")) break; else p=p.parentNode;
 if (p) return retval;
 // if click was inside transient panel (or something contained by a transient panel), leave it alone
 var p=target; while (p) {
  if ((hasClass(p,"floatingPanel")||hasClass(p,"sliderPanel"))&&p.getAttribute("transient")=="true") break;
  p=p.parentNode;
 }
 if (p) return retval;
 // otherwise, find and close all transient panels ..
 var all=document.all?document.all:document.getElementsByTagName("DIV");
 for (var i=0; i<all.length; i++) {
   // if it is not a transient panel, or the click was on the button that opened this panel, don't close it.
  if (all[i].getAttribute("transient")!="true" || all[i].button==target) continue;
  // otherwise, if the panel is currently visible, close it by clicking it's button
  if (all[i].style.display!="none") window.onClickNestedSlider({target:all[i].button})
  if (!hasClass(all[i],"floatingPanel")&&!hasClass(all[i],"sliderPanel")) all[i].style.display="none";
 }
 return retval;
};
//}}}
//{{{
// adjust floating panel position based on button position
if (window.adjustSliderPos==undefined) window.adjustSliderPos=function(place,btn,panel) {
 if (hasClass(panel,"floatingPanel") && !hasClass(panel,"undocked")) {
  // see [[MoveablePanelPlugin]] for use of 'undocked'
  var rightEdge=document.body.offsetWidth-1;
  var panelWidth=panel.offsetWidth;
  var left=0;
  var top=btn.offsetHeight;
  if (place.style.position=="relative" && findPosX(btn)+panelWidth>rightEdge) {
   left-=findPosX(btn)+panelWidth-rightEdge; // shift panel relative to button
   if (findPosX(btn)+left<0) left=-findPosX(btn); // stay within left edge
  }
  if (place.style.position!="relative") {
   var left=findPosX(btn);
   var top=findPosY(btn)+btn.offsetHeight;
   var p=place; while (p && !hasClass(p,'floatingPanel')) p=p.parentNode;
   if (p) { left-=findPosX(p); top-=findPosY(p);}
   if (left+panelWidth>rightEdge) left=rightEdge-panelWidth;
   if (left<0) left=0;
  }
  panel.style.left=left+"px"; panel.style.top=top+"px";
 }
}
//}}}
//{{{
// TW2.1 and earlier:
// hijack Slider stop handler so overflow is visible after animation has completed
Slider.prototype.coreStop = Slider.prototype.stop;
Slider.prototype.stop = function()
 { this.coreStop.apply(this,arguments); this.element.style.overflow = "visible";}
// TW2.2+
// hijack Morpher stop handler so sliderPanel/floatingPanel overflow is visible after animation has completed
if (version.major+.1*version.minor+.01*version.revision>=2.2) {
 Morpher.prototype.coreStop = Morpher.prototype.stop;
 Morpher.prototype.stop = function() {
  this.coreStop.apply(this,arguments);
  var e=this.element;
  if (hasClass(e,"sliderPanel")||hasClass(e,"floatingPanel")) {
   // adjust panel overflow and position after animation
   e.style.overflow = "visible";
   if (window.adjustSliderPos) window.adjustSliderPos(e.parentNode,e.button,e);
  }
 };
}
//}}}
/* |Author:Eric Shulman|License|http://www.TiddlyTools.com/#LegalStatements|
*/
//{{{
version.extensions.QuoteOfTheDayPlugin= {major: 1, minor: 4, revision: 1, date: new Date(2008,3,21)};
config.macros.QOTD = {
 clickTooltip: "click to view another item",
 timerTooltip: "auto-timer stopped .. 'mouseout' to restart timer",
 timerClickTooltip: "auto-timer stopped .. click to view another item, or 'mouseout' to restart timer",
 handler:
 function(place,macroName,params) {
 var tid=params.shift(); // source tiddler containing HR-separated quotes
 var p=params.shift();
 var click=true; // allow click for next item
 var inline=false; // wrap in slider for animation effect
 var random=true; // pick an item at random (default for "quote of the day" usage)
 var folder=false; // use local filesystem folder list
 var cookie=""; // default to no cookie
 var next=0; // default to first item (or random item)
 while (p) {
 if (p.toLowerCase()=="noclick") var click=false;
 if (p.toLowerCase()=="inline") var inline=true;
 if (p.toLowerCase()=="norandom") var random=false;
 if (p.toLowerCase().substr(0,7)=="cookie:") var cookie=p.substr(8);
 if (!isNaN(p)) var delay=p;
 p=params.shift();
 }
 if ((click||delay) && !inline) {
 var panel = createTiddlyElement(null,"div",null,"sliderPanel");
 panel.style.display="none";
 place.appendChild(panel);
 var here=createTiddlyElement(panel,click?"a":"span",null,"QOTD");
 }
 else
 var here=createTiddlyElement(place,click?"a":"span",null,"QOTD");
 here.id=(new Date()).convertToYYYYMMDDHHMMSSMMM()+Math.random().toString(); // unique ID
 // get items from tiddler or file list
 var list=store.getTiddlerText(tid,"");
 if (!list||!list.length) { // not a tiddler .. maybe an image directory?
 var list=this.getImageFileList(tid);
 if (!list.length) { // maybe relative path .. fixup and try again
 var h=document.location.href;
 var p=getLocalPath(decodeURIComponent(h.substr(0,h.lastIndexOf("/")+1)));
 var list=this.getImageFileList(p+tid);
 }
 }
 if (!list||!list.length) return false; // no contents .. nothing to display!
 here.setAttribute("list",list);
 if (delay) here.setAttribute("delay",delay);
 here.setAttribute("random",random);
 here.setAttribute("cookie",cookie);
 if (click) {
 here.title=this.clickTooltip
 if (!inline) here.style.display="block";
 here.setAttribute("href","javascript:;");
 here.onclick=function(event)
 { config.macros.QOTD.showNextItem(this);}
 }
 if (config.options["txtQOTD_"+cookie]!=undefined) next=parseInt(config.options["txtQOTD_"+cookie]);
 here.setAttribute("nextItem",next);
 config.macros.QOTD.showNextItem(here);
 if (delay) {
 here.title=click?this.timerClickTooltip:this.timerTooltip
 here.onmouseover=function(event)
 { clearTimeout(this.ticker);};
 here.onmouseout=function(event)
 { this.ticker=setTimeout("config.macros.QOTD.tick('"+this.id+"')",this.getAttribute("delay"));};
 here.ticker=setTimeout("config.macros.QOTD.tick('"+here.id+"')",delay);
 }
 },
 tick: function(id) {
 var here=document.getElementById(id); if (!here) return;
 config.macros.QOTD.showNextItem(here);
 here.ticker=setTimeout("config.macros.QOTD.tick('"+id+"')",here.getAttribute("delay"));
 },
 showNextItem:
 function (here) {
 // hide containing slider panel (if any)
 var p=here.parentNode;
 if (p.className=="sliderPanel") p.style.display = "none"
 // get a new quote
 var index=here.getAttribute("nextItem");
 var items=here.getAttribute("list").split("\n--QOTD--\n");
 if (index<0||index>=items.length) index=0;
 if (here.getAttribute("random")=="true") index=Math.floor(Math.random()*items.length);
 var txt=items[index];
 // re-render quote display element, and advance index counter
 removeChildren(here); wikify(txt,here);
 index++; here.setAttribute("nextItem",index);
 var cookie=here.getAttribute("cookie");
 if (cookie.length) {
 config.options["txtQOTD_"+cookie]=index.toString();
 saveOptionCookie("txtQOTD_"+cookie);
 }
 // redisplay slider panel (if any)
 if (p.className=="sliderPanel") {
 if(anim && config.options.chkAnimate)
 anim.startAnimating(new Slider(p,true,false,"none"));
 else p.style.display="block";
 }
 },
 getImageFileList: function(cwd) { // returns HR-separated list of image files
 function isImage(fn) {
 var ext=fn.substr(fn.length-3,3).toLowerCase();
 return ext=="jpg"||ext=="gif"||ext=="png";
 }
 var files=[];
 if (config.browser.isIE) {
 cwd=cwd.replace(/\//g,"\\");
 // IE uses ActiveX to read filesystem info
 var fso = new ActiveXObject("Scripting.FileSystemObject");
 if(!fso.FolderExists(cwd)) return [];
 var dir=fso.GetFolder(cwd);
 for(var f=new Enumerator(dir.Files); !f.atEnd(); f.moveNext())
 if (isImage(f.item().path)) files.push("[img[%0]]".format(["file:///"+f.item().path.replace(/\\/g,"/")]));
 } else {
 // FireFox (mozilla) uses "components" to read filesystem info
 // get security access
 if(!window.Components) return;
 try { netscape.security.PrivilegeManager.enablePrivilege("UniversalXPConnect");}
 catch(e) { alert(e.description?e.description:e.toString()); return [];}
 // open/validate directory
 var file=Components.classes["@mozilla.org/file/local;1"].createInstance(Components.interfaces.nsILocalFile);
 try { file.initWithPath(cwd);} catch(e) { return [];}
 if (!file.exists() || !file.isDirectory()) { return [];}
 var folder=file.directoryEntries;
 while (folder.hasMoreElements()) {
 var f=folder.getNext().QueryInterface(Components.interfaces.nsILocalFile);
 if (f instanceof Components.interfaces.nsILocalFile)
 if (isImage(f.path)) files.push("[img[%0]]".format(["file:///"+f.path.replace(/\\/g,"/")]));
 }
 }
 return files.join("\n----\n");
 }
}
//}}}
/* |Author:Jeremy Sheeley|Maintainer:Simon Baird|v2.3.10.2007.06.28|License|http://www.TiddlyTools.com/#LegalStatements| */
//{{{
//    ReminderPlugin
version.extensions.ReminderPlugin = {major: 2, minor: 3, revision: 8, date: new Date(2006,3,9), source: "http://remindermacros.tiddlyspot.com/"};
//============================================================================
// Configuration
// Modify this section to change the defaults for leadtime and display strings
config.macros.reminders = {};
config.macros["reminder"] = {};
config.macros["newReminder"] = {};
config.macros["showReminders"] = {};
config.macros["displayTiddlersWithReminders"] = {};
config.macros.reminders["defaultLeadTime"] = [0,6000];
config.macros.reminders["defaultReminderMessage"] = "DIFF: TITLE on DATE ANNIVERSARY";
config.macros.reminders["defaultShowReminderMessage"] = "DIFF: TITLE on DATE ANNIVERSARY -- TIDDLER";
config.macros.reminders["defaultAnniversaryMessage"] = "(DIFF)";
config.macros.reminders["untitledReminder"] = "Untitled Reminder";
config.macros.reminders["noReminderFound"] = "Couldn't find a match for TITLE in the next LEADTIMEUPPER days."
config.macros.reminders["todayString"] = "Today";
config.macros.reminders["tomorrowString"] = "Tomorrow";
config.macros.reminders["ndaysString"] = "DIFF days";
config.macros.reminders["emtpyShowRemindersString"] = "There are no upcoming events";
//============================================================================
//  Code
// You should not need to edit anything 
// below this.  Make sure to edit this tiddler and copy 
// the code from the text box, to make sure that 
// tiddler rendering doesn't interfere with the copy 
// and paste.
//============================================================================
//this object will hold the cache of reminders, so that we don't
//recompute the same reminder over again.
var reminderCache = {};
config.macros.showReminders.handler = function showReminders(place,macroName,params)
{
   var now = new Date().getMidnight();
   var paramHash = {};
   var leadtime = [0,14];
   paramHash = getParamsForReminder(params);
   var bProvidedDate = (paramHash["year"] != null) || 
   (paramHash["month"] != null) || 
   (paramHash["day"] != null) || 
   (paramHash["dayofweek"] != null);
   if (paramHash["leadtime"] != null)
   {
      leadtime = paramHash["leadtime"];
      if (bProvidedDate)
      {
  //If they've entered a day, we need to make 
  //sure to find it.  We'll reset the 
  //leadtime a few lines down.
  paramHash["leadtime"] = [-10000, 10000];
      }
   }
   var matchedDate = now;
   if (bProvidedDate)
   {
      var leadTimeLowerBound = new Date().getMidnight().addDays(paramHash["leadtime"][0]);
      var leadTimeUpperBound = new Date().getMidnight().addDays(paramHash["leadtime"][1]);
      matchedDate = findDateForReminder(paramHash, new Date().getMidnight(), leadTimeLowerBound, leadTimeUpperBound); 
   }
   var arr = findTiddlersWithReminders(matchedDate, leadtime, paramHash["tag"], paramHash["limit"]);
   var elem = createTiddlyElement(place,"span",null,null, null);
   var mess = "";
   if (arr.length == 0)
   {
      mess += config.macros.reminders.emtpyShowRemindersString; 
   }
   for (var j = 0; j < arr.length; j++)
   {
      if (paramHash["format"] != null)
      {
  arr[j]["params"]["format"] = paramHash["format"];
      }
      else
      {
  arr[j]["params"]["format"] = config.macros.reminders["defaultShowReminderMessage"];
      }
      mess += getReminderMessageForDisplay(arr[j]["diff"], arr[j]["params"], arr[j]["matchedDate"], arr[j]["tiddler"]);
      mess += "\n";
   }
   wikify(mess, elem, null, null);
};
config.macros.displayTiddlersWithReminders.handler = function displayTiddlersWithReminders(place,macroName,params)
{
   var now = new Date().getMidnight();
   var paramHash = {};
   var leadtime = [0,14];
   paramHash = getParamsForReminder(params);
   var bProvidedDate = (paramHash["year"] != null) || 
   (paramHash["month"] != null) || 
   (paramHash["day"] != null) || 
   (paramHash["dayofweek"] != null);
   if (paramHash["leadtime"] != null)
   {
      leadtime = paramHash["leadtime"];
      if (bProvidedDate)
      {
  //If they've entered a day, we need to make 
  //sure to find it.  We'll reset the leadtime 
  //a few lines down.
  paramHash["leadtime"] = [-10000,10000];
      }
   }
   var matchedDate = now;
   if (bProvidedDate)
   {
      var leadTimeLowerBound = new Date().getMidnight().addDays(paramHash["leadtime"][0]);
      var leadTimeUpperBound = new Date().getMidnight().addDays(paramHash["leadtime"][1]);
      matchedDate = findDateForReminder(paramHash, new Date().getMidnight(), leadTimeLowerBound, leadTimeUpperBound); 
   }
   var arr = findTiddlersWithReminders(matchedDate, leadtime, paramHash["tag"], paramHash["limit"]);
   for (var j = 0; j < arr.length; j++)
   {
      displayTiddler(null, arr[j]["tiddler"], 0, null, false, false, false);
   }
};
config.macros.reminder.handler = function reminder(place,macroName,params)
{
   var dateHash = getParamsForReminder(params);
   if (dateHash["hidden"] != null)
   {
      return;
   }
   var leadTime = dateHash["leadtime"];
   if (leadTime == null)
   {
      leadTime = config.macros.reminders["defaultLeadTime"]; 
   }
   var leadTimeLowerBound = new Date().getMidnight().addDays(leadTime[0]);
   var leadTimeUpperBound = new Date().getMidnight().addDays(leadTime[1]);
   var matchedDate = findDateForReminder(dateHash, new Date().getMidnight(), leadTimeLowerBound, leadTimeUpperBound);
   if (!store.getTiddler) 
   {
      store.getTiddler=function(title) {return this.tiddlers[title];};
   }
   var title = window.story.findContainingTiddler(place).id.substr(7);
   if (matchedDate != null)
   {
      var diff = matchedDate.getDifferenceInDays(new Date().getMidnight());
      var elem = createTiddlyElement(place,"span",null,null, null);
      var mess = getReminderMessageForDisplay(diff, dateHash, matchedDate, title);
      wikify(mess, elem, null, null);
   }
   else
   {
      createTiddlyElement(place,"span",null,null, config.macros.reminders["noReminderFound"].replace("TITLE", dateHash["title"]).replace("LEADTIMEUPPER", leadTime[1]).replace("LEADTIMELOWER", leadTime[0]).replace("TIDDLERNAME", title).replace("TIDDLER", "[[" + title + "]]") );
   }
};
config.macros.newReminder.handler = function newReminder(place,macroName,params)
{
  var today=new Date().getMidnight();
  var formstring = '<html><form>Year: <select name="year"><option value="">Every year</option>';
  for (var i = 0; i < 5; i++)
  {
    formstring += '<option' + ((i == 0) ? ' selected' : '') + ' value="' + (today.getFullYear() +i) + '">' + (today.getFullYear() + i) + '</option>';
  }
  formstring += '</select>&nbsp;&nbsp;Month:<select name="month"><option value="">Every month</option>';
  for (i = 0; i < 12; i++)
  {
    formstring += '<option' + ((i == today.getMonth()) ? ' selected' : '') + ' value="' + (i+1) + '">' + config.messages.dates.months[i] + '</option>';
  }
  formstring += '</select>&nbsp;&nbsp;Day:<select name="day"><option value="">Every day</option>';
  for (i = 1; i < 32; i++)
  {
    formstring += '<option' + ((i == (today.getDate() )) ? ' selected' : '') + ' value="' + i + '">' + i + '</option>';
  }
formstring += '</select>&nbsp;&nbsp;Reminder Title:<input type="text" size="40" name="title" value="please enter a title" onfocus="this.select();"><input type="button" value="ok" onclick="addReminderToTiddler(this.form)"></form></html>';
  var panel = config.macros.slider.createSlider(place,null,"New Reminder","Open a form to add a new reminder to this tiddler");
  wikify(formstring ,panel,null,store.getTiddler(params[1]));
};
// onclick: process input and insert reminder at 'marker'
window.addReminderToTiddler = function(form) {
   if (!store.getTiddler) 
   {
      store.getTiddler=function(title) {return this.tiddlers[title];};
   }
   var title = window.story.findContainingTiddler(form).id.substr(7);
   var tiddler=store.getTiddler(title);
  var txt='\n<<reminder ';
  if (form.year.value != "")
    txt += 'year:'+form.year.value + ' ';
  if (form.month.value != "")
    txt += 'month:'+form.month.value + ' ';
  if (form.day.value != "")
    txt += 'day:'+form.day.value + ' ';
  txt += 'title:"'+form.title.value+'" ';
  txt +='>>';
   tiddler.set(null,tiddler.text + txt);
   window.story.refreshTiddler(title,1,true);
   store.setDirty(true);
};
function hasTag(tiddlerTags, tagFilters)
{
  //Make sure we respond well to empty tiddlerTaglists or tagFilterlists
  if (tagFilters.length==0 || tiddlerTags.length==0)
  {
    return true;
  }
  var bHasTag = false;
  /*bNoPos says: "'till now there has been no check using a positive filter"
     Imagine a filterlist consisting of 1 negative filter:
  If the filter isn't matched, we want hasTag to be true.
  Yet bHasTag is still false ('cause only positive filters cause bHasTag to change)
     If no positive filters are present bNoPos is true, and no negative filters are matched so we have not returned false
  Thus: hasTag returns true.
      
      If at any time a positive filter is encountered, we want at least one of the tags to match it, so we turn bNoPos to false, which
      means bHasTag must be true for hasTag to return true*/
  var bNoPos=true;
for (var t3 = 0; t3 < tagFilters.length; t3++)
  {
      for(var t2=0; t2<tiddlerTags.length; t2++)
      {
    if (tagFilters[t3].length > 1 && tagFilters[t3].charAt(0) == '!') 
    {
       if (tiddlerTags[t2] == tagFilters[t3].substring(1))
       {   //If at any time a negative filter is matched, we return false    return false;
       }
    }
    else 
    {
       if (bNoPos)
       {   //We encountered the first positive filter   bNoPos=false;
       }
       if (tiddlerTags[t2] == tagFilters[t3])
       {    //A positive filter is matched. As long as no negative filter is matched, hasTag will return true    bHasTag=true;
       }
    }
 }
    }
    return (bNoPos || bHasTag);
};
//This function searches all tiddlers for the reminder  //macro.  It is intended that other plugins (like //calendar) will use this function to query for 
//upcoming reminders.
//The arguments to this function filter out reminders //based on when they will fire.
//ARGUMENTS:
//baseDate is the date that is used as "now".  
//leadtime is a two element int array, with leadtime[0] 
//  as the lower bound and leadtime[1] as the
//  upper bound.  A reasonable default is [0,14]
//tags is a space-separated list of tags to use to filter 
//  tiddlers.  If a tag name begins with an !, then 
//  only tiddlers which do not have that tag will 
//  be considered.  For example "examples holidays"  
//  will search for reminders in any tiddlers that  
//  are tagged with examples or holidays and 
//  "!examples !holidays" will search for reminders 
//  in any tiddlers that are not tagged with 
//  examples or holidays.  Pass in null to search 
//  all tiddlers.
//limit.  If limit is null, individual reminders can 
// override the leadtime specified earlier.  
// Pass in 1 in order to override that behavior.
window.findTiddlersWithReminders = function findTiddlersWithReminders(baseDate, leadtime, tags, limit)
{
//function(searchRegExp,sortField,excludeTag)
//   var macroPattern = "<<([^>\\]+)(?:\\*)([^>]*)>>";
   var macroPattern = "<<(reminder)(.*)>>";
   var macroRegExp = new RegExp(macroPattern,"mg");
   var matches = store.search(macroRegExp,"title","");
   var arr = [];
   var tagsArray = null;
   if (tags != null)
   {
      // tagsArray = tags.split(" ");
      tagsArray = tags.readBracketedList(); // allows tags with spaces. thanks Robin Summerhill, 4-Oct-06.
   }
   for(var t=matches.length-1; t>=0; t--)
   {
      if (tagsArray != null)
      {
  //If they specified tags to filter on, and this tiddler doesn't 
  //match, skip it entirely.
  if ( ! hasTag(matches[t].tags, tagsArray))
  {
     continue;
  }
      }
      var targetText = matches[t].text;
      do {
  // Get the next formatting match
  var formatMatch = macroRegExp.exec(targetText);
  if(formatMatch && formatMatch[1] != null && formatMatch[1].toLowerCase() == "reminder")
  {
     //Find the matching date.
     var params = formatMatch[2] != null ? formatMatch[2].readMacroParams() : {};
     var dateHash = getParamsForReminder(params);
     if (limit != null || dateHash["leadtime"] == null)
     { if (leadtime == null)     dateHash["leadtime"] = leadtime; else {    dateHash["leadtime"] = [];    dateHash["leadtime"][0] = leadtime[0];    dateHash["leadtime"][1] = leadtime[1];}
     }
     if (dateHash["leadtime"] == null) dateHash["leadtime"] = config.macros.reminders["defaultLeadTime"]; 
     var leadTimeLowerBound = baseDate.addDays(dateHash["leadtime"][0]);
     var leadTimeUpperBound = baseDate.addDays(dateHash["leadtime"][1]);
     var matchedDate = findDateForReminder(dateHash, baseDate, leadTimeLowerBound, leadTimeUpperBound);
     while (matchedDate != null)
     { var hash = {}; hash["diff"] = matchedDate.getDifferenceInDays(baseDate); hash["matchedDate"] = new Date(matchedDate.getFullYear(), matchedDate.getMonth(), matchedDate.getDate(), 0, 0); hash["params"] = cloneParams(dateHash); hash["tiddler"] = matches[t].title; hash["tags"] = matches[t].tags; arr.pushUnique(hash);
 if (dateHash["recurdays"] != null || (dateHash["year"] == null))
 {
   leadTimeLowerBound = leadTimeLowerBound.addDays(matchedDate.getDifferenceInDays(leadTimeLowerBound)+ 1);   matchedDate = findDateForReminder(dateHash, baseDate, leadTimeLowerBound, leadTimeUpperBound);
 }
 else matchedDate = null;
     }
  }
      }while(formatMatch);
   }
   if(arr.length > 1)  //Sort the array by number of days remaining.
   {
      arr.sort(function (a,b) {if(a["diff"] == b["diff"]) {return(0);} else {return (a["diff"] < b["diff"]) ? -1 : +1;} });
   }
   return arr;
};
//This function takes the reminder macro parameters and
//generates the string that is used for display.
//This function is not intended to be called by 
//other plugins.
 window.getReminderMessageForDisplay= function getReminderMessageForDisplay(diff, params, matchedDate, tiddlerTitle)
{
   var anniversaryString = "";
   var reminderTitle = params["title"];
   if (reminderTitle == null)
   {
      reminderTitle = config.macros.reminders["untitledReminder"];
   }
   if (params["firstyear"] != null)
   {
      anniversaryString = config.macros.reminders["defaultAnniversaryMessage"].replace("DIFF", (matchedDate.getFullYear() - params["firstyear"]));
   }
   var mess = "";
   var diffString = "";
   if (diff == 0)
   {
      diffString = config.macros.reminders["todayString"];
   }
   else if (diff == 1)
   {
      diffString = config.macros.reminders["tomorrowString"];
   }
   else
   {
      diffString = config.macros.reminders["ndaysString"].replace("DIFF", diff);
   }
   var format = config.macros.reminders["defaultReminderMessage"];
   if (params["format"] != null)
   {
      format = params["format"];
   }
   mess = format;
//HACK!  -- Avoid replacing DD in TIDDLER with the date
   mess = mess.replace(/TIDDLER/g, "TIDELER");
   mess = matchedDate.formatStringDateOnly(mess);
   mess = mess.replace(/TIDELER/g, "TIDDLER");
   if (tiddlerTitle != null)
   {
      mess = mess.replace(/TIDDLERNAME/g, tiddlerTitle);
      mess = mess.replace(/TIDDLER/g, "[[" + tiddlerTitle + "]]");
   }
   mess = mess.replace("DIFF", diffString).replace("TITLE", reminderTitle).replace("DATE", matchedDate.formatString("DDD MMM DD, YYYY")).replace("ANNIVERSARY", anniversaryString);
   return mess;
};
// Parse out the macro parameters into a hashtable.  This
// handles the arguments for reminder, showReminders and 
// displayTiddlersWithReminders.
window.getParamsForReminder = function getParamsForReminder(params)
{
   var dateHash = {};
   var type = "";
   var num = 0;
   var title = "";
   for(var t=0; t<params.length; t++)
   {
      var split = params[t].split(":");
      type = split[0].toLowerCase();
      var value = split[1];
      for (var i=2; i < split.length; i++)
      {
  value += ":" + split[i];
      }
      if (type == "nolinks" || type == "limit" || type == "hidden")
      {
  num = 1;
      }
      else if (type == "leadtime")
      {
  var leads = value.split(" ..");
  if (leads.length == 1)
  {
     leads[1]= leads[0];
     leads[0] = 0;
  }
  leads[0] = parseInt(leads[0], 10);
  leads[1] = parseInt(leads[1], 10);
  num = leads;
      }
      else if (type == "offsetdayofweek")
      {
   if (value.substr(0,1) == "-")
   {
      dateHash["negativeOffsetDayOfWeek"] = 1;
      value = value.substr(1);
   }
   num = parseInt(value, 10);
      }
      else if (type != "title" && type != "tag" && type != "format")
      {
  num = parseInt(value, 10);
      }
      else
      {
  title = value;
  t++;
  while (title.substr(0,1) == '"' && title.substr(title.length - 1,1) != '"' && params[t] != undefined)
  {
     title += " " + params[t++];
  }
  //Trim off the leading and trailing quotes
  if (title.substr(0,1) == "\"" && title.substr(title.length - 1,1)== "\"")
  {
     title = title.substr(1, title.length - 2);
     t--;
  }
  num = title;
      }
      dateHash[type] = num;
   }
   //date is synonymous with day
   if (dateHash["day"] == null)
   {
      dateHash["day"] = dateHash["date"];
   }
   return dateHash;
};
//This function finds the date specified in the reminder 
//parameters.  It will return null if no match can be
//found.  This function is not intended to be used by
//other plugins.
window.findDateForReminder= function findDateForReminder( dateHash, baseDate, leadTimeLowerBound, leadTimeUpperBound)
{
   if (baseDate == null)
   {
     baseDate = new Date().getMidnight();
   }
   var hashKey = baseDate.convertToYYYYMMDDHHMM();
   for (var k in dateHash)
   {
      hashKey += "," + k + "|" + dateHash[k];
   }
   hashKey += "," + leadTimeLowerBound.convertToYYYYMMDDHHMM();
   hashKey += "," + leadTimeUpperBound.convertToYYYYMMDDHHMM();
   if (reminderCache[hashKey] == null)
   {
      //If we don't find a match in this run, then we will
      //cache that the reminder can't be matched.
      reminderCache[hashKey] = false;
   }
   else if (reminderCache[hashKey] == false)
   {
      //We've already tried this date and failed
      return null;
   }
   else
   {
      return reminderCache[hashKey];
   }
   var bOffsetSpecified = dateHash["offsetyear"] != null || 
    dateHash["offsetmonth"] != null || 
    dateHash["offsetday"] != null || 
    dateHash["offsetdayofweek"] != null || 
    dateHash["recurdays"] != null;
   // If we are matching the base date for a dayofweek offset, look for the base date a 
   //little further back.
   var tmp1leadTimeLowerBound = leadTimeLowerBound;  
   if ( dateHash["offsetdayofweek"] != null)
   {
      tmp1leadTimeLowerBound = leadTimeLowerBound.addDays(-6);  
   }
   var matchedDate = baseDate.findMatch(dateHash, tmp1leadTimeLowerBound, leadTimeUpperBound);
   if (matchedDate != null)
   {
      var newMatchedDate = matchedDate;
      if (dateHash["recurdays"] != null)
      {
  while (newMatchedDate.getTime() < leadTimeLowerBound.getTime())
  {
     newMatchedDate = newMatchedDate.addDays(dateHash["recurdays"]);
  }
      }
      else if (dateHash["offsetyear"] != null || 
  dateHash["offsetmonth"] != null || 
  dateHash["offsetday"] != null || 
  dateHash["offsetdayofweek"] != null)
      {
  var tmpdateHash = cloneParams(dateHash);
  tmpdateHash["year"] = dateHash["offsetyear"];
  tmpdateHash["month"] = dateHash["offsetmonth"];
  tmpdateHash["day"] = dateHash["offsetday"];
  tmpdateHash["dayofweek"] = dateHash["offsetdayofweek"];
  var tmpleadTimeLowerBound = leadTimeLowerBound;
  var tmpleadTimeUpperBound = leadTimeUpperBound;
  if (tmpdateHash["offsetdayofweek"] != null)
  {
   if (tmpdateHash["negativeOffsetDayOfWeek"] == 1)
  {
     tmpleadTimeLowerBound = matchedDate.addDays(-6);
     tmpleadTimeUpperBound = matchedDate;
  }
  else
  {
     tmpleadTimeLowerBound = matchedDate;
     tmpleadTimeUpperBound = matchedDate.addDays(6);
  }
  }
  newMatchedDate = matchedDate.findMatch(tmpdateHash, tmpleadTimeLowerBound, tmpleadTimeUpperBound);
  //The offset couldn't be matched.  return null.
  if (newMatchedDate == null)
  {
     return null;
  }
      }
      if (newMatchedDate.isBetween(leadTimeLowerBound, leadTimeUpperBound))
      {
  reminderCache[hashKey] = newMatchedDate;
  return newMatchedDate;
      }
   }
   return null;
};
//This does much the same job as findDateForReminder, but
//this one doesn't deal with offsets or recurring 
//reminders.
Date.prototype.findMatch = function findMatch(dateHash, leadTimeLowerBound, leadTimeUpperBound)
{
   var bSpecifiedYear =     (dateHash["year"] != null);
   var bSpecifiedMonth =     (dateHash["month"] != null);
   var bSpecifiedDay =     (dateHash["day"] != null);
   var bSpecifiedDayOfWeek =     (dateHash["dayofweek"] != null);
   if (bSpecifiedYear && bSpecifiedMonth && bSpecifiedDay)
   {
      return new Date(dateHash["year"], dateHash["month"]-1, dateHash["day"], 0, 0);
   }
   var bMatchedYear = !bSpecifiedYear;
   var bMatchedMonth = !bSpecifiedMonth;
   var bMatchedDay = !bSpecifiedDay;
   var bMatchedDayOfWeek = !bSpecifiedDayOfWeek;
   if (bSpecifiedDay && bSpecifiedMonth && !bSpecifiedYear && !bSpecifiedDayOfWeek)
   {
      //Shortcut -- First try this year.  If it's too small, try next year.
      var tmpMidnight = this.getMidnight();
      var tmpDate = new Date(this.getFullYear(), dateHash["month"]-1, dateHash["day"], 0,0);
      if (tmpDate.getTime() < leadTimeLowerBound.getTime())
      {
  tmpDate = new Date((this.getFullYear() + 1), dateHash["month"]-1, dateHash["day"], 0,0);
      }
      if ( tmpDate.isBetween(leadTimeLowerBound, leadTimeUpperBound))
      {
  return tmpDate;
      }
      else
      {
  return null;
      }
   }
   var newDate = leadTimeLowerBound; 
   while (newDate.isBetween(leadTimeLowerBound, leadTimeUpperBound))
   {
      var tmp = testDate(newDate, dateHash, bSpecifiedYear, bSpecifiedMonth, bSpecifiedDay, bSpecifiedDayOfWeek);
      if (tmp != null)
 return tmp;
      newDate = newDate.addDays(1);
   }
};
function testDate(testMe, dateHash, bSpecifiedYear, bSpecifiedMonth, bSpecifiedDay, bSpecifiedDayOfWeek)
{
   var bMatchedYear = !bSpecifiedYear;
   var bMatchedMonth = !bSpecifiedMonth;
   var bMatchedDay = !bSpecifiedDay;
   var bMatchedDayOfWeek = !bSpecifiedDayOfWeek;
   if (bSpecifiedYear)
   {
      bMatchedYear = (dateHash["year"] == testMe.getFullYear());
   }
   if (bSpecifiedMonth)
   {
      bMatchedMonth = ((dateHash["month"] - 1)  == testMe.getMonth() );
   }
   if (bSpecifiedDay)
   {
      bMatchedDay = (dateHash["day"] == testMe.getDate());
   }
   if (bSpecifiedDayOfWeek)
   {
      bMatchedDayOfWeek = (dateHash["dayofweek"] == testMe.getDay());
   }
   if (bMatchedYear && bMatchedMonth && bMatchedDay && bMatchedDayOfWeek)
   {
      return testMe;
   }
};
//Returns true if the date is in between two given dates
Date.prototype.isBetween = function isBetween(lowerBound, upperBound)
{
  return (this.getTime() >= lowerBound.getTime() && this.getTime() <= upperBound.getTime());
}
//Return a new date, with the time set to midnight (0000)
Date.prototype.getMidnight = function getMidnight()
{
   return new Date(this.getFullYear(), this.getMonth(), this.getDate(), 0, 0);
};
// Add the specified number of days to a date.
Date.prototype.addDays = function addDays(numberOfDays)
{
   return new Date(this.getFullYear(), this.getMonth(), this.getDate() + numberOfDays, 0, 0);
};
//Return the number of days between two dates.
Date.prototype.getDifferenceInDays = function getDifferenceInDays(otherDate)
{
//I have to do it this way, because this way ignores daylight savings
   var tmpDate = this.addDays(0);
   if (this.getTime() > otherDate.getTime())
   {
      var i = 0;
      for (i = 0; tmpDate.getTime() > otherDate.getTime(); i++)
      {
  tmpDate = tmpDate.addDays(-1);
      }
      return i;
   }
   else
   {
      var i = 0;
      for (i = 0; tmpDate.getTime() < otherDate.getTime(); i++)
      {
  tmpDate = tmpDate.addDays(1);
      }
      return i * -1;
   }
   return 0;
};
function cloneParams(what) {
    var tmp = {};
    for (var i in what) {
 tmp[i] = what[i];
    }
    return tmp;
}
// Substitute date components into a string
Date.prototype.formatStringDateOnly = function formatStringDateOnly(template)
{
 template = template.replace("YYYY",this.getFullYear());
 template = template.replace("YY",String.zeroPad(this.getFullYear()-2000,2));
 template = template.replace("MMM",config.messages.dates.months[this.getMonth()]);
 template = template.replace("0MM",String.zeroPad(this.getMonth()+1,2));
 template = template.replace("MM",this.getMonth()+1);
 template = template.replace("DDD",config.messages.dates.days[this.getDay()]);
 template = template.replace("0DD",String.zeroPad(this.getDate(),2));
 template = template.replace("DD",this.getDate());
 return template;
};
//}}}
/% |Author:Eric Shulman|License|http://www.TiddlyTools.com/#LegalStatements|
!end
!show
<<tiddler {{
 var here=story.findContainingTiddler(place); if (here) {
  var nodes=here.getElementsByTagName("*");
  for (var i=0; i<nodes.length; i++) if (hasClass(nodes[i],"title"))
   { removeChildren(nodes[i]); wikify("$1",nodes[i]); break;}
 }
'';}}>>
!end
%/<<tiddler {{'.ReplaceTiddlerTitle##'+('$1'=='$'+'1'?'info':'show')}} with: [[$1]]>>
/* |Author:Eric Shulman|License|http://www.TiddlyTools.com/#LegalStatements| */
//{{{
version.extensions.SinglePageModePlugin= {major: 2, minor: 9, revision: 7, date: new Date(2010,11,30)};
//}}}
//{{{
config.paramifiers.SPM = { onstart: function(v) {
 config.options.chkSinglePageMode=eval(v);
 if (config.options.chkSinglePageMode && config.options.chkSinglePagePermalink && !config.browser.isSafari) {
 config.lastURL = window.location.hash;
 if (!config.SPMTimer) config.SPMTimer=window.setInterval(function() {checkLastURL();},1000);
 }
} };
//}}}
//{{{
if (config.options.chkSinglePageMode==undefined)
 config.options.chkSinglePageMode=false;
if (config.options.chkSinglePagePermalink==undefined)
 config.options.chkSinglePagePermalink=true;
if (config.options.chkSinglePageKeepFoldedTiddlers==undefined)
 config.options.chkSinglePageKeepFoldedTiddlers=false;
if (config.options.chkSinglePageKeepEditedTiddlers==undefined)
 config.options.chkSinglePageKeepEditedTiddlers=false;
if (config.options.chkTopOfPageMode==undefined)
 config.options.chkTopOfPageMode=false;
if (config.options.chkBottomOfPageMode==undefined)
 config.options.chkBottomOfPageMode=false;
if (config.options.chkSinglePageAutoScroll==undefined)
 config.options.chkSinglePageAutoScroll=false;
//}}}
//{{{
config.SPMTimer = 0;
config.lastURL = window.location.hash;
function checkLastURL()
{
 if (!config.options.chkSinglePageMode)
 { window.clearInterval(config.SPMTimer); config.SPMTimer=0; return;}
 if (config.lastURL == window.location.hash) return; // no change in hash
 var tids=decodeURIComponent(window.location.hash.substr(1)).readBracketedList();
 if (tids.length==1) // permalink (single tiddler in URL)
 story.displayTiddler(null,tids[0]);
 else { // restore permaview or default view
 config.lastURL = window.location.hash;
 if (!tids.length) tids=store.getTiddlerText("DefaultTiddlers").readBracketedList();
 story.closeAllTiddlers();
 story.displayTiddlers(null,tids);
 }
}
if (Story.prototype.SPM_coreDisplayTiddler==undefined)
 Story.prototype.SPM_coreDisplayTiddler=Story.prototype.displayTiddler;
Story.prototype.displayTiddler = function(srcElement,tiddler,template,animate,slowly)
{
 var title=(tiddler instanceof Tiddler)?tiddler.title:tiddler;
 var tiddlerElem=story.getTiddler(title); // ==null unless tiddler is already displayed
 var opt=config.options;
 var single=opt.chkSinglePageMode && !startingUp;
 var top=opt.chkTopOfPageMode && !startingUp;
 var bottom=opt.chkBottomOfPageMode && !startingUp;
 if (single) {
 story.forEachTiddler(function(tid,elem) {
 // skip current tiddler and, optionally, tiddlers that are folded.
 if ( tid==title
 || (opt.chkSinglePageKeepFoldedTiddlers && elem.getAttribute("folded")=="true"))
 return;
 // if a tiddler is being edited, ask before closing
 if (elem.getAttribute("dirty")=="true") {
 if (opt.chkSinglePageKeepEditedTiddlers) return;
 // if tiddler to be displayed is already shown, then leave active tiddler editor as is
 // (occurs when switching between view and edit modes)
 if (tiddlerElem) return;
 // otherwise, ask for permission
 var msg="'"+tid+"' is currently being edited.\n\n";
 msg+="Press OK to save and close this tiddler\nor press Cancel to leave it opened";
 if (!confirm(msg)) return; else story.saveTiddler(tid);
 }
 story.closeTiddler(tid);
 });
 }
 else if (top)
 arguments[0]=null;
 else if (bottom)
 arguments[0]="bottom";
 if (single && opt.chkSinglePagePermalink && !config.browser.isSafari) {
 window.location.hash = encodeURIComponent(String.encodeTiddlyLink(title));
 config.lastURL = window.location.hash;
 document.title = wikifyPlain("SiteTitle") + " - " + title;
 if (!config.SPMTimer) config.SPMTimer=window.setInterval(function() {checkLastURL();},1000);
 }
 if (tiddlerElem && tiddlerElem.getAttribute("dirty")=="true") { // editing .. move tiddler without re-rendering
 var isTopTiddler=(tiddlerElem.previousSibling==null);
 if (!isTopTiddler && (single || top))
 tiddlerElem.parentNode.insertBefore(tiddlerElem,tiddlerElem.parentNode.firstChild);
 else if (bottom)
 tiddlerElem.parentNode.insertBefore(tiddlerElem,null);
 else this.SPM_coreDisplayTiddler.apply(this,arguments); // let CORE render tiddler
 } else
 this.SPM_coreDisplayTiddler.apply(this,arguments); // let CORE render tiddler
 var tiddlerElem=story.getTiddler(title);
 if (tiddlerElem&&opt.chkSinglePageAutoScroll) {
 // scroll to top of page or top of tiddler
 var isTopTiddler=(tiddlerElem.previousSibling==null);
 var yPos=isTopTiddler?0:ensureVisible(tiddlerElem);
 // if animating, defer scroll until after animation completes
 var delay=opt.chkAnimate?config.animDuration+10:0;
 setTimeout("window.scrollTo(0,"+yPos+")",delay);
 }
}
if (Story.prototype.SPM_coreDisplayTiddlers==undefined)
 Story.prototype.SPM_coreDisplayTiddlers=Story.prototype.displayTiddlers;
Story.prototype.displayTiddlers = function() {
 // suspend single/top/bottom modes when showing multiple tiddlers
 var opt=config.options;
 var saveSPM=opt.chkSinglePageMode; opt.chkSinglePageMode=false;
 var saveTPM=opt.chkTopOfPageMode; opt.chkTopOfPageMode=false;
 var saveBPM=opt.chkBottomOfPageMode; opt.chkBottomOfPageMode=false;
 this.SPM_coreDisplayTiddlers.apply(this,arguments);
 opt.chkBottomOfPageMode=saveBPM;
 opt.chkTopOfPageMode=saveTPM;
 opt.chkSinglePageMode=saveSPM;
}
//}}}
/*** |TableSortingPlugin|Saq Imtiaz (lewcid)|v2.02_20080125|
|[[Creative Commons Attribution-ShareAlike 3.0 License|http://creativecommons.org/licenses/by-sa/3.0/]]| ***/
// /%
//!BEGIN-PLUGIN-CODE
config.tableSorting = {
darrow: "\u2193",
uarrow: "\u2191",
getText : function (o) {
  var p = o.cells[SORT_INDEX];
  return p.innerText || p.textContent || '';
 },
sortTable : function (o,rev) {
  SORT_INDEX = o.getAttribute("index");
  var c = config.tableSorting;
  var T = findRelated(o.parentNode,"TABLE");
  if(T.tBodies[0].rows.length<=1) 
   return;
  var itm = "";
  var i = 0;
  while (itm == "" && i < T.tBodies[0].rows.length) {
   itm = c.getText(T.tBodies[0].rows[i]).trim();
   i++;
  }
  if (itm == "") 
   return;  
  var r = [];
  var S = o.getElementsByTagName("span")[0];  
  c.fn = c.sortAlpha; 
  if(!isNaN(Date.parse(itm)))
   c.fn = c.sortDate; 
  else if(itm.match(/^[$|£|€|\+|\-]{0,1}\d*\.{0,1}\d+$/)) 
   c.fn = c.sortNumber; 
  else if(itm.match(/^\d*\.{0,1}\d+[K|M|G]{0,1}b$/)) 
   c.fn = c.sortFile; 
  for(i=0; i<T.tBodies[0].rows.length; i++) {
 r[i]=T.tBodies[0].rows[i]; 
  } 
  r.sort(c.reSort);
  if(S.firstChild.nodeValue==c.darrow || rev) {
   r.reverse();
   S.firstChild.nodeValue=c.uarrow;
  } 
  else 
   S.firstChild.nodeValue=c.darrow;
  var thead = T.getElementsByTagName('thead')[0]; 
  var headers = thead.rows[thead.rows.length-1].cells;
  for(var k=0; k<headers.length; k++) {
   if(!hasClass(headers[k],"nosort"))
 addClass(headers[k].getElementsByTagName("span")[0],"hidden");
  }
  removeClass(S,"hidden");
  for(i=0; i<r.length; i++) { 
   T.tBodies[0].appendChild(r[i]);
   c.stripe(r[i],i);
   for(var j=0; j<r[i].cells.length;j++){
 removeClass(r[i].cells[j],"sortedCol");
   }
   addClass(r[i].cells[SORT_INDEX],"sortedCol");
  }
 },
stripe : function (e,i){
  var cl = ["oddRow","evenRow"];
  i&1? cl.reverse() : cl;
  removeClass(e,cl[1]);
  addClass(e,cl[0]);
 },
sortNumber : function(v) {
  var x = parseFloat(this.getText(v).replace(/[^0-9.-]/g,''));
  return isNaN(x)? 0: x;
 },
sortDate : function(v) {
  return Date.parse(this.getText(v));
 },
 sortAlpha : function(v) {
  return this.getText(v).toLowerCase();
 },
sortFile : function(v) {   
  var j, q = config.messages.sizeTemplates, s = this.getText(v);
  for (var i=0; i<q.length; i++) {
   if ((j = s.toLowerCase().indexOf(q[i].template.replace("%0\u00a0","").toLowerCase())) != -1)
 return q[i].unit * s.substr(0,j);
  }
  return parseFloat(s);
 },
reSort : function(a,b){
  var c = config.tableSorting;
  var aa = c.fn(a);
  var bb = c.fn(b);
  return ((aa==bb)? 0 : ((aa<bb)? -1:1));
 }
};
Story.prototype.tSort_refreshTiddler = Story.prototype.refreshTiddler;
Story.prototype.refreshTiddler = function(title,template,force,customFields,defaultText){
 var elem = this.tSort_refreshTiddler.apply(this,arguments);
 if(elem){
  var tables = elem.getElementsByTagName("TABLE");
  var c = config.tableSorting;
  for(var i=0; i<tables.length; i++){
   if(hasClass(tables[i],"sortable")){
 var x = null, rev, table = tables[i], thead = table.getElementsByTagName('thead')[0], headers = thead.rows[thead.rows.length-1].cells;
 for (var j=0; j<headers.length; j++){
  var h = headers[j];
  if (hasClass(h,"nosort"))
   continue;
  h.setAttribute("index",j);
  h.onclick = function(){c.sortTable(this); return false;};
  h.ondblclick = stopEvent;
  if(h.getElementsByTagName("span").length == 0)
   createTiddlyElement(h,"span",null,"hidden",c.uarrow); 
  if(!x && hasClass(h,"autosort")) {
   x = j;
   rev = hasClass(h,"reverse");
  }
 }
 if(x)
  c.sortTable(headers[x],rev);  
   }
  }
 }
 return elem; 
};
setStylesheet("table.sortable span.hidden {visibility:hidden;}\n"+
 "table.sortable thead {cursor:pointer;}\n"+
 "table.sortable .nosort {cursor:default;}\n"+
 "table.sortable td.sortedCol {background:#ffc;}","TableSortingPluginStyles");
function stopEvent(e){ var ev = e? e : window.event; ev.cancelBubble = true; if (ev.stopPropagation) ev.stopPropagation(); return false;} 
config.macros.nosort={ handler : function(place){ addClass(place,"nosort");} };
config.macros.autosort={ handler : function(place,m,p,w,pS){ addClass(place,"autosort"+" "+pS);} };
//!END-PLUGIN-CODE
// %/
/% |Author:Eric Shulman|License|http://www.TiddlyTools.com/#LegalStatements|
!show
<<tiddler {{
 var co=config.options;
 if (co.chkShowLeftSidebar===undefined) co.chkShowLeftSidebar=true;
 var mm=document.getElementById('mainMenu');
 var da=document.getElementById('displayArea');
 if (mm) {
 mm.style.display=co.chkShowLeftSidebar?'block':'none';
 da.style.marginLeft=co.chkShowLeftSidebar?'':'1em';
 }
'';}}>><html><nowiki><a href='javascript:;' title="$2"
onmouseover="
 this.href='javascript:void(eval(decodeURIComponent(%22(function(){try{('encodeURIComponent(encodeURIComponent(this.onclick))')()}catch(e){alert(e.description?e.description:e.toString())}})()%22)))';"
onclick="
 var co=config.options; var opt='chkShowLeftSidebar'; var show=co[opt]=!co[opt];
 var mm=document.getElementById('mainMenu'); var da=document.getElementById('displayArea');
 if (mm) { mm.style.display=show?'block':'none'; da.style.marginLeft=show?'':'1em';}
 saveOptionCookie(opt);
 var labelShow=co.txtToggleLeftSideBarLabelShow||'&#x25BA;'; 
 var labelHide=co.txtToggleLeftSideBarLabelHide||'&#x25C4;';
 if (this.innerHTML==labelShow||this.innerHTML==labelHide)
 this.innerHTML=show?labelHide:labelShow;
 this.title=(show?'🇫🇷 Masquer le menu gauche • 🇬🇧 Hide the left menu':'🇫🇷 Afficher le menu gauche • 🇬🇧 Show the left menu')+' •';
 var sm=document.getElementById('storyMenu');
 if (sm) config.refreshers.content(sm);
 return false;
">$1</a></html>
!end
%/<<tiddler {{
 var src='.ToggleLeftSidebar';  src+(tiddler&&tiddler.title==src?'##info':'##show');
}} with: {{ var co=config.options;
 var labelShow=co.txtToggleLeftSideBarLabelShow||'Menu&#x25BA;&#x25C1;'; /%0C%/
 var labelHide=co.txtToggleLeftSideBarLabelHide||'Menu&#x25C4;&#x25B7;'; /%0C%/
 '$1'!='$'+'1'?'$1':(co.chkShowLeftSidebar?labelHide:labelShow);
}} {{ var tip=(config.options.chkShowLeftSidebar?'🇫🇷 Masquer le menu gauche • 🇬🇧 Hide the left menu':'🇫🇷 Afficher le menu gauche • 🇬🇧 Show the left menu')+' •'; /%0C%/
 '$2'!='$'+'2'?'$2':tip;
}}>>
/* |Author:Eric Shulman|License|http://www.TiddlyTools.com/#LegalStatements| */
//{{{
version.extensions.WikifyPlugin= {major: 1, minor: 1, revision: 4, date: new Date(2009,3,29)};
config.macros.wikify={
 handler: function(place,macroName,params,wikifier,paramString,tiddler) {
  var fmt=params.shift();
  var values=[];
  var out="";
  if (!fmt.match(/\%[0-9]/g) && params.length) // format has no markers, just join all params with spaces
   out=fmt+" "+params.join(" ");
  else { // format param has markers, get values and perform substitution
   while (p=params.shift()) values.push(this.getFieldReference(place,p));
   out=fmt.format(values);
  }
  if (macroName=="wikiCalc") out=eval(out).toString();
  wikify(out.unescapeLineBreaks(),place,null,tiddler);
 },
 getFieldReference: function(place,p) { // "slicename::tiddlername" or "fieldname@tiddlername" or "fieldname"
  if (typeof p != "string") return p; // literal non-string value .. just return it ..
  var parts=p.split(config.textPrimitives.sliceSeparator);
  if (parts.length==2) {// maybe a slice reference?
   var tid=parts[0]; var slice=parts[1];
   if (!tid || !tid.length || tid=="here") { // no target (or "here"), use containing tiddler
 tid=story.findContainingTiddler(place);
 if (tid) tid=tid.getAttribute("tiddler")
 else tid="SiteSlices"; // fallback for 'non-tiddler' areas (e.g, header, sidebar, etc.)
   }
   var val=store.getTiddlerSlice(tid,slice); // get tiddler slice value
  }
  if (val==undefined) {// not a slice, or slice not found, maybe a field reference?
   var parts=p.split("@");
   var field=parts[0];
   if (!field || !field.length) field="checked"; // missing fieldname, fallback: checked@tiddlername
   var tid=parts[1];
   if (!tid || !tid.length || tid=="here") { // no target (or "here"), use containing tiddler
 tid=story.findContainingTiddler(place);
 if (tid) tid=tid.getAttribute("tiddler")
 else tid="SiteFields"; // fallback for 'non-tiddler' areas (e.g, header, sidebar, etc.)
   }
   var val=store.getValue(tid,field);
  }
  // not a slice or field, or slice/field not found .. return value unchanged
  return val===undefined?p:val;
 }
}
//}}}
//{{{
// define alternative macroName for triggering pre-rendering call to eval()
config.macros.wikiCalc=config.macros.wikify;
//}}}
<!--{{{-->
<span class='yourSearchNumber' macro='foundTiddler number'></span>…
<span class='yourSearchTitle' macro='foundTiddler title text 60'/></span> ⟸⟸
<span class='yourSearchTags' macro='foundTiddler field tags 0'/></span>
<!--}}}-->
/* |YourSearchPlugin v2.1.6 (2012-04-19)|http://tiddlywiki.abego-software.de/#YourSearchPlugin ⇗|https://github.com/abego/YourSearchPlugin|
|Author:UdoBorkowski (ub [@] abego-software [dot] de)|[[BSD open source license|http://www.abego-software.de/legal/apl-v10.html]]| */
///%
if(!version.extensions.YourSearchPlugin){version.extensions.YourSearchPlugin={major:2,minor:1,revision:6,source:"http://tiddlywiki.abego-software.de/#YourSearchPlugin",licence:"[[BSD open source license (abego Software)|http://www.abego-software.de/legal/apl-v10.html]]",copyright:"Copyright (c) abego Software GmbH, 2005-2012 (www.abego-software.de)"};if(!window.abego){window.abego={}}if(!Array.forEach){Array.forEach=function(c,e,d){for(var b=0,a=c.length;b<a;b++){e.call(d,c[b],b,c)}};Array.prototype.forEach=function(d,c){for(var b=0,a=this.length;b<a;b++){d.call(c,this[b],b,this)}}}abego.toInt=function(b,a){if(!b){return a}var c=parseInt(b);return(c==NaN)?a:c};abego.createEllipsis=function(a){var b=createTiddlyElement(a,"span");b.innerHTML="&hellip;"};abego.shallowCopy=function(b){if(!b){return b}var a={};for(var c in b){a[c]=b[c]}return a};abego.copyOptions=function(a){return !a?{}:abego.shallowCopy(a)};abego.countStrings=function(d,c){if(!c){return 0}var a=c.length;var f=0;var e=0;while(true){var b=d.indexOf(c,e);if(b<0){return f}f++;e=b+a}return f};abego.getBracedText=function(j,e,a){if(!e){e=0}var k=/\{([^\}]*)\}/gm;k.lastIndex=e;var d=k.exec(j);if(d){var l=d[1];var b=abego.countStrings(l,"{");if(!b){if(a){a.lastIndex=k.lastIndex}return l}var g=j.length;for(var f=k.lastIndex;f<g&&b;f++){var h=j.charAt(f);if(h=="{"){b++}else{if(h=="}"){b--}}}if(!b){if(a){a.lastIndex=f-1}return j.substring(d.index+1,f-1)}}};abego.select=function(d,c,b,a){if(!a){a=[]}d.forEach(function(e){if(c.call(b,e)){a.push(e)}});return a};abego.consumeEvent=function(a){if(a.stopPropagation){a.stopPropagation()}if(a.preventDefault){a.preventDefault()}a.cancelBubble=true;a.returnValue=true};abego.TiddlerFilterTerm=function(d,b){if(!b){b={}}var c=d;if(!b.textIsRegExp){c=d.escapeRegExp();if(b.fullWordMatch){c="\\b"+c+"\\b"}}var a=new RegExp(c,"m"+(b.caseSensitive?"":"i"));this.tester=new abego.MultiFieldRegExpTester(a,b.fields,b.withExtendedFields)};abego.TiddlerFilterTerm.prototype.test=function(a){return this.tester.test(a)};abego.parseNewTiddlerCommandLine=function(c){var a=/(.*?)\.(?:\s+|$)([^#]*)(#.*)?/.exec(c);if(!a){a=/([^#]*)()(#.*)?/.exec(c)}if(a){var d;if(a[3]){var b=a[3].replace(/#/g,"");d=b.parseParams("tag")}else{d=[[]]}var e=a[2]?a[2].trim():"";d.push({name:"text",value:e});d[0].text=[e];return{title:a[1].trim(),params:d}}else{return{title:c.trim(),params:[[]]}}};abego.parseTiddlerFilterTerm=function(queryText,offset,options){var re=/\s*(?:(?:\{([^\}]*)\})|(?:(=)|([#%!])|(?:(\w+)\s*\:(?!\/\/))|(?:(?:("(?:(?:\\")|[^"])+")|(?:\/((?:(?:\\\/)|[^\/])+)\/)|(\w+\:\/\/[^\s]+)|([^\s\)\-\"]+)))))/mg;var shortCuts={"!":"title","%":"text","#":"tags"};var fieldNames={};var fullWordMatch=false;re.lastIndex=offset;while(true){var i=re.lastIndex;var m=re.exec(queryText);if(!m||m.index!=i){throw"Word or String literal expected"}if(m[1]){var lastIndexRef={};var code=abego.getBracedText(queryText,0,lastIndexRef);if(!code){throw"Invalid { ..} syntax"}var f=Function("tiddler","return ("+code+");");return{func:f,lastIndex:lastIndexRef.lastIndex,markRE:null}}if(m[2]){fullWordMatch=true}else{if(m[3]){fieldNames[shortCuts[m[3]]]=1}else{if(m[4]){fieldNames[m[4]]=1}else{var textIsRegExp=m[6];var text=m[5]?window.eval(m[5]):m[6]?m[6]:m[7]?m[7]:m[8];options=abego.copyOptions(options);options.fullWordMatch=fullWordMatch;options.textIsRegExp=textIsRegExp;var fields=[];for(var n in fieldNames){fields.push(n)}if(fields.length==0){options.fields=options.defaultFields}else{options.fields=fields;options.withExtendedFields=false}var term=new abego.TiddlerFilterTerm(text,options);var markREText=textIsRegExp?text:text.escapeRegExp();if(markREText&&fullWordMatch){markREText="\\b"+markREText+"\\b"}return{func:function(tiddler){return term.test(tiddler)},lastIndex:re.lastIndex,markRE:markREText?"(?:"+markREText+")":null}}}}}};abego.BoolExp=function(i,c,j){this.s=i;var h=j&&j.defaultOperationIs_OR;var e=/\s*\)/g;var f=/\s*(?:(and|\&\&)|(or|\|\|))/gi;var b=/\s*(\-|not)?(\s*\()?/gi;var a;var d=function(p){b.lastIndex=p;var l=b.exec(i);var o=false;var k=null;if(l&&l.index==p){p+=l[0].length;o=l[1];if(l[2]){var n=a(p);e.lastIndex=n.lastIndex;if(!e.exec(i)){throw"Missing ')'"}k={func:n.func,lastIndex:e.lastIndex,markRE:n.markRE}}}if(!k){k=c(i,p,j)}if(o){k.func=(function(m){return function(q){return !m(q)}})(k.func);k.markRE=null}return k};a=function(s){var n=d(s);while(true){var p=n.lastIndex;f.lastIndex=p;var k=f.exec(i);var o;var q;if(k&&k.index==p){o=!k[1];q=d(f.lastIndex)}else{try{q=d(p)}catch(r){return n}o=h}n.func=(function(t,m,l){return l?function(u){return t(u)||m(u)}:function(u){return t(u)&&m(u)}})(n.func,q.func,o);n.lastIndex=q.lastIndex;if(!n.markRE){n.markRE=q.markRE}else{if(q.markRE){n.markRE=n.markRE+"|"+q.markRE}}}};var g=a(0);this.evalFunc=g.func;if(g.markRE){this.markRegExp=new RegExp(g.markRE,j.caseSensitive?"mg":"img")}};abego.BoolExp.prototype.exec=function(){return this.evalFunc.apply(this,arguments)};abego.BoolExp.prototype.getMarkRegExp=function(){return this.markRegExp};abego.BoolExp.prototype.toString=function(){return this.s};abego.MultiFieldRegExpTester=function(b,a,c){this.re=b;this.fields=a?a:["title","text","tags"];this.withExtendedFields=c};abego.MultiFieldRegExpTester.prototype.test=function(b){var d=this.re;for(var a=0;a<this.fields.length;a++){var c=store.getValue(b,this.fields[a]);if(typeof c=="string"&&d.test(c)){return this.fields[a]}}if(this.withExtendedFields){return store.forEachField(b,function(e,g,f){return typeof f=="string"&&d.test(f)?g:null},true)}return null};abego.TiddlerQuery=function(b,a,d,c,e){if(d){this.regExp=new RegExp(b,a?"mg":"img");this.tester=new abego.MultiFieldRegExpTester(this.regExp,c,e)}else{this.expr=new abego.BoolExp(b,abego.parseTiddlerFilterTerm,{defaultFields:c,caseSensitive:a,withExtendedFields:e})}this.getQueryText=function(){return b};this.getUseRegExp=function(){return d};this.getCaseSensitive=function(){return a};this.getDefaultFields=function(){return c};this.getWithExtendedFields=function(){return e}};abego.TiddlerQuery.prototype.test=function(a){if(!a){return false}if(this.regExp){return this.tester.test(a)}return this.expr.exec(a)};abego.TiddlerQuery.prototype.filter=function(a){return abego.select(a,this.test,this)};abego.TiddlerQuery.prototype.getMarkRegExp=function(){if(this.regExp){return"".search(this.regExp)>=0?null:this.regExp}return this.expr.getMarkRegExp()};abego.TiddlerQuery.prototype.toString=function(){return(this.regExp?this.regExp:this.expr).toString()};abego.PageWiseRenderer=function(){this.firstIndexOnPage=0};merge(abego.PageWiseRenderer.prototype,{setItems:function(a){this.items=a;this.setFirstIndexOnPage(0)},getMaxPagesInNavigation:function(){return 10},getItemsCount:function(a){return this.items?this.items.length:0},getCurrentPageIndex:function(){return Math.floor(this.firstIndexOnPage/this.getItemsPerPage())},getLastPageIndex:function(){return Math.floor((this.getItemsCount()-1)/this.getItemsPerPage())},setFirstIndexOnPage:function(a){this.firstIndexOnPage=Math.min(Math.max(0,a),this.getItemsCount()-1)},getFirstIndexOnPage:function(){this.firstIndexOnPage=Math.floor(this.firstIndexOnPage/this.getItemsPerPage())*this.getItemsPerPage();return this.firstIndexOnPage},getLastIndexOnPage:function(){return Math.min(this.getFirstIndexOnPage()+this.getItemsPerPage()-1,this.getItemsCount()-1)},onPageChanged:function(a,b){},renderPage:function(a){if(a.beginRendering){a.beginRendering(this)}try{if(this.getItemsCount()){var d=this.getLastIndexOnPage();var c=-1;for(var b=this.getFirstIndexOnPage();b<=d;b++){c++;a.render(this,this.items[b],b,c)}}}finally{if(a.endRendering){a.endRendering(this)}}},addPageNavigation:function(c){if(!this.getItemsCount()){return}var k=this;var g=function(n){if(!n){n=window.event}abego.consumeEvent(n);var i=abego.toInt(this.getAttribute("page"),0);var m=k.getCurrentPageIndex();if(i==m){return}var l=i*k.getItemsPerPage();k.setFirstIndexOnPage(l);k.onPageChanged(i,m)};var e;var h=this.getCurrentPageIndex();var f=this.getLastPageIndex();if(h>0){e=createTiddlyButton(c,"Précédent","Page précédente (Raccourci: Alt-'<')",g,"prev");e.setAttribute("page",(h-1).toString());e.setAttribute("accessKey","<")}for(var d=-this.getMaxPagesInNavigation();d<this.getMaxPagesInNavigation();d++){var b=h+d;if(b<0){continue}if(b>f){break}var a=(d+h+1).toString();var j=b==h?"currentPage":"otherPage";e=createTiddlyButton(c,a,"Aller page %0".format([a]),g,j);e.setAttribute("page",(b).toString())}if(h<f){e=createTiddlyButton(c,"Suivant","Page suivante (Raccourci: Alt-'>')",g,"next");e.setAttribute("page",(h+1).toString());e.setAttribute("accessKey",">")}}});abego.LimitedTextRenderer=function(){var l=40;var c=4;var k=function(p,z,v){var q=p.length;if(q==0){p.push({start:z,end:v});return}var u=0;for(;u<q;u++){var w=p[u];if(w.start<=v&&z<=w.end){var o;var s=u+1;for(;s<q;s++){o=p[s];if(o.start>v||z>w.end){break}}var x=z;var y=v;for(var t=u;t<s;t++){o=p[t];x=Math.min(x,o.start);y=Math.max(y,o.end)}p.splice(u,s-u,{start:x,end:y});return}if(w.start>v){break}}p.splice(u,0,{start:z,end:v})};var d=function(n){var q=0;for(var p=0;p<n.length;p++){var o=n[p];q+=o.end-o.start}return q};var b=function(n){return(n>="a"&&n<="z")||(n>="A"&&n<="Z")||n=="_"};var f=function(p,r){if(!b(p[r])){return null}for(var o=r-1;o>=0&&b(p[o]);o--){}var q=o+1;var t=p.length;for(o=r+1;o<t&&b(p[o]);o++){}return{start:q,end:o}};var a=function(o,q,p){var n;if(p){n=f(o,q)}else{if(q<=0){return q}n=f(o,q-1)}if(!n){return q}if(p){if(n.start>=q-c){return n.start}if(n.end<=q+c){return n.end}}else{if(n.end<=q+c){return n.end}if(n.start>=q-c){return n.start}}return q};var j=function(r,q){var n=[];if(q){var u=0;do{q.lastIndex=u;var o=q.exec(r);if(o){if(u<o.index){var p=r.substring(u,o.index);n.push({text:p})}n.push({text:o[0],isMatch:true});u=o.index+o[0].length}else{n.push({text:r.substr(u)});break}}while(true)}else{n.push({text:r})}return n};var i=function(p){var n=0;for(var o=0;o<p.length;o++){if(p[o].isMatch){n++}}return n};var h=function(v,u,q,t,o){var w=Math.max(Math.floor(o/(t+1)),l);var n=Math.max(w-(q-u),0);var r=Math.min(Math.floor(q+n/3),v.length);var p=Math.max(r-w,0);p=a(v,p,true);r=a(v,r,false);return{start:p,end:r}};var m=function(r,y,o){var n=[];var v=i(r);var u=0;for(var p=0;p<r.length;p++){var x=r[p];var w=x.text;if(x.isMatch){var q=h(y,u,u+w.length,v,o);k(n,q.start,q.end)}u+=w.length}return n};var g=function(t,p,o){var n=o-d(p);while(n>0){if(p.length==0){k(p,0,a(t,o,false));return}else{var q=p[0];var v;var r;if(q.start==0){v=q.end;if(p.length>1){r=p[1].start}else{k(p,v,a(t,v+n,false));return}}else{v=0;r=q.start}var u=Math.min(r,v+n);k(p,v,u);n-=(u-v)}}};var e=function(p,x,w,n,o){if(n.length==0){return}var u=function(z,I,D,F,C){var H;var G;var E=0;var B=0;var A=0;for(;B<D.length;B++){H=D[B];G=H.text;if(F<E+G.length){A=F-E;break}E+=G.length}var y=C-F;for(;B<D.length&&y>0;B++){H=D[B];G=H.text.substr(A);A=0;if(G.length>y){G=G.substr(0,y)}if(H.isMatch){createTiddlyElement(z,"span",null,"marked",G)}else{createTiddlyText(z,G)}y-=G.length}if(C<I.length){abego.createEllipsis(z)}};if(n[0].start>0){abego.createEllipsis(p)}var q=o;for(var r=0;r<n.length&&q>0;r++){var t=n[r];var v=Math.min(t.end-t.start,q);u(p,x,w,t.start,t.start+v);q-=v}};this.render=function(p,q,o,t){if(q.length<o){o=q.length}var r=j(q,t);var n=m(r,q,o);g(q,n,o);e(p,q,r,n,o)}};(function(){function alertAndThrow(msg){alert(msg);throw msg}if(version.major<2||(version.major==2&&version.minor<1)){alertAndThrow("YourSearchPlugin requires TiddlyWiki 2.1 or newer.\n\nCheck the archive for YourSearch plugins\nsupporting older versions of TiddlyWiki.\n\nArchive: http://tiddlywiki.abego-software.de/archive")}abego.YourSearch={};var lastResults=undefined;var lastQuery=undefined;var setLastResults=function(array){lastResults=array};var getLastResults=function(){return lastResults?lastResults:[]};var getLastResultsCount=function(){return lastResults?lastResults.length:0};var matchInTitleWeight=4;var precisionInTitleWeight=10;var matchInTagsWeight=2;var getMatchCount=function(s,re){var m=s.match(re);return m?m.length:0};var standardRankFunction=function(tiddler,query){var markRE=query.getMarkRegExp();if(!markRE){return 1}var matchesInTitle=tiddler.title.match(markRE);var nMatchesInTitle=matchesInTitle?matchesInTitle.length:0;var nMatchesInTags=getMatchCount(tiddler.getTags(),markRE);var lengthOfMatchesInTitle=matchesInTitle?matchesInTitle.join("").length:0;var precisionInTitle=tiddler.title.length>0?lengthOfMatchesInTitle/tiddler.title.length:0;var rank=nMatchesInTitle*matchInTitleWeight+nMatchesInTags*matchInTagsWeight+precisionInTitle*precisionInTitleWeight+1;return rank};var findMatches=function(store,searchText,caseSensitive,useRegExp,sortField,excludeTag){lastQuery=null;var candidates=store.reverseLookup("tags",excludeTag,false);try{var defaultFields=[];if(config.options.chkSearchInTitle){defaultFields.push("title")}if(config.options.chkSearchInText){defaultFields.push("text")}if(config.options.chkSearchInTags){defaultFields.push("tags")}lastQuery=new abego.TiddlerQuery(searchText,caseSensitive,useRegExp,defaultFields,config.options.chkSearchExtendedFields)}catch(e){return[]}var results=lastQuery.filter(candidates);var rankFunction=abego.YourSearch.getRankFunction();for(var i=0;i<results.length;i++){var tiddler=results[i];var rank=rankFunction(tiddler,lastQuery);tiddler.searchRank=rank}if(!sortField){sortField="title"}var sortFunction=function(a,b){var searchRankDiff=a.searchRank-b.searchRank;if(searchRankDiff==0){if(a[sortField]==b[sortField]){return(0)}else{return(a[sortField]<b[sortField])?-1:+1}}else{return(searchRankDiff>0)?-1:+1}};results.sort(sortFunction);return results};var maxCharsInTitle=80;var maxCharsInTags=50;var maxCharsInText=250;var maxCharsInField=50;var itemsPerPageDefault=25;var itemsPerPageWithPreviewDefault=10;var yourSearchResultID="yourSearchResult";var yourSearchResultItemsID="yourSearchResultItems";var lastSearchText=null;var resultElement=null;var searchInputField=null;var searchButton=null;var lastNewTiddlerButton=null;var initStylesheet=function(){if(version.extensions.YourSearchPlugin.styleSheetInited){return}version.extensions.YourSearchPlugin.styleSheetInited=true;setStylesheet(store.getTiddlerText("YourSearchStyleSheet"),"yourSearch")};var isResultOpen=function(){return resultElement!=null&&resultElement.parentNode==document.body};var closeResult=function(){if(isResultOpen()){document.body.removeChild(resultElement)}};var closeResultAndDisplayTiddler=function(e){closeResult();var title=this.getAttribute("tiddlyLink");if(title){var withHilite=this.getAttribute("withHilite");var oldHighlightHack=highlightHack;if(withHilite&&withHilite=="true"&&lastQuery){highlightHack=lastQuery.getMarkRegExp()}story.displayTiddler(this,title);highlightHack=oldHighlightHack}return(false)};var adjustResultPositionAndSize=function(){if(!searchInputField){return}var root=searchInputField;var rootLeft=findPosX(root);var rootTop=findPosY(root);var rootHeight=root.offsetHeight;var popupLeft=rootLeft;var popupTop=rootTop+rootHeight;var winWidth=findWindowWidth();if(winWidth<resultElement.offsetWidth){resultElement.style.width=(winWidth-100)+"px";winWidth=findWindowWidth()}var popupWidth=resultElement.offsetWidth;if(popupLeft+popupWidth>winWidth){popupLeft=winWidth-popupWidth-30}if(popupLeft<0){popupLeft=0}resultElement.style.left=popupLeft+"px";resultElement.style.top=popupTop+"px";resultElement.style.display="block"};var scrollVisible=function(){if(resultElement){window.scrollTo(0,ensureVisible(resultElement))}if(searchInputField){window.scrollTo(0,ensureVisible(searchInputField))}};var ensureResultIsDisplayedNicely=function(){adjustResultPositionAndSize();scrollVisible()};var indexInPage=undefined;var currentTiddler=undefined;var pager=new abego.PageWiseRenderer();var MyItemRenderer=function(parent){this.itemHtml=store.getTiddlerText(".YourSearchItemTemplate");if(!this.itemHtml){alertAndThrow(".YourSearchItemTemplate not found")}this.place=document.getElementById(yourSearchResultItemsID);if(!this.place){this.place=createTiddlyElement(parent,"div",yourSearchResultItemsID)}};merge(MyItemRenderer.prototype,{render:function(pager,object,index,indexOnPage){indexInPage=indexOnPage;currentTiddler=object;var item=createTiddlyElement(this.place,"div",null,"yourSearchItem");item.innerHTML=this.itemHtml;applyHtmlMacros(item,null);refreshElements(item,null)},endRendering:function(pager){currentTiddler=null}});var refreshResult=function(){if(!resultElement||!searchInputField){return}var html=store.getTiddlerText("YourSearchResultTemplate");if(!html){html="<b>Tiddler YourSearchResultTemplate not found</b>"}resultElement.innerHTML=html;applyHtmlMacros(resultElement,null);refreshElements(resultElement,null);var itemRenderer=new MyItemRenderer(resultElement);pager.renderPage(itemRenderer);ensureResultIsDisplayedNicely()};pager.getItemsPerPage=function(){var n=(config.options.chkPreviewText)?abego.toInt(config.options.txtItemsPerPageWithPreview,itemsPerPageWithPreviewDefault):abego.toInt(config.options.txtItemsPerPage,itemsPerPageDefault);return(n>0)?n:1};pager.onPageChanged=function(){refreshResult()};var reopenResultIfApplicable=function(){if(searchInputField==null||!config.options.chkUseYourSearch){return}if((searchInputField.value==lastSearchText)&&lastSearchText&&!isResultOpen()){if(resultElement&&(resultElement.parentNode!=document.body)){document.body.appendChild(resultElement);ensureResultIsDisplayedNicely()}else{abego.YourSearch.onShowResult(true)}}};var invalidateResult=function(){closeResult();resultElement=null;lastSearchText=null};var isDescendantOrSelf=function(self,e){while(e!=null){if(self==e){return true}e=e.parentNode}return false};var onDocumentClick=function(e){if(e.target==searchInputField){return}if(e.target==searchButton){return}if(resultElement&&isDescendantOrSelf(resultElement,e.target)){return}closeResult()};var onDocumentKeyup=function(e){if(e.keyCode==27){closeResult()}};addEvent(document,"click",onDocumentClick);addEvent(document,"keyup",onDocumentKeyup);var myStorySearch=function(text,useCaseSensitive,useRegExp){lastSearchText=text;setLastResults(findMatches(store,text,useCaseSensitive,useRegExp,"title","excludeSearch"));abego.YourSearch.onShowResult()};var myMacroSearchHandler=function(place,macroName,params,wikifier,paramString,tiddler){initStylesheet();lastSearchText="";var searchTimeout=null;var doSearch=function(txt){if(config.options.chkUseYourSearch){myStorySearch(txt.value,config.options.chkCaseSensitiveSearch,config.options.chkRegExpSearch)}else{story.search(txt.value,config.options.chkCaseSensitiveSearch,config.options.chkRegExpSearch)}lastSearchText=txt.value};var clickHandler=function(e){doSearch(searchInputField);return false};var keyHandler=function(e){if(!e){e=window.event}searchInputField=this;switch(e.keyCode){case 13:if(e.ctrlKey&&lastNewTiddlerButton&&isResultOpen()){lastNewTiddlerButton.onclick.apply(lastNewTiddlerButton,[e])}else{doSearch(this)}break;case 27:if(isResultOpen()){closeResult()}else{this.value="";clearMessage()}break}if(String.fromCharCode(e.keyCode)==this.accessKey||e.altKey){reopenResultIfApplicable()}if(this.value.length<3&&searchTimeout){clearTimeout(searchTimeout)}if(this.value.length>2){if(this.value!=lastSearchText){if(!config.options.chkUseYourSearch||config.options.chkSearchAsYouType){if(searchTimeout){clearTimeout(searchTimeout)}var txt=this;searchTimeout=setTimeout(function(){doSearch(txt)},500)}}else{if(searchTimeout){clearTimeout(searchTimeout)}}}if(this.value.length==0){closeResult()}};var focusHandler=function(e){this.select();clearMessage();reopenResultIfApplicable()};var args=paramString.parseParams("list",null,true);var buttonAtRight=getFlag(args,"buttonAtRight");var sizeTextbox=getParam(args,"sizeTextbox",this.sizeTextbox);var txt=createTiddlyElement(null,"input",null,"txtOptionInput searchField",null);if(params[0]){txt.value=params[0]}txt.onkeyup=keyHandler;txt.onfocus=focusHandler;txt.setAttribute("size",sizeTextbox);txt.setAttribute("accessKey",this.accessKey);txt.setAttribute("autocomplete","off");if(config.browser.isSafari){txt.setAttribute("type","search");txt.setAttribute("results","5")}else{if(!config.browser.isIE){txt.setAttribute("type","text")}}var btn=createTiddlyButton(null,this.label,this.prompt,clickHandler);if(place){if(!buttonAtRight){place.appendChild(btn)}place.appendChild(txt);if(buttonAtRight){place.appendChild(btn)}}searchInputField=txt;searchButton=btn};var openAllFoundTiddlers=function(){closeResult();var results=getLastResults();var n=results.length;if(n){var titles=[];for(var i=0;i<n;i++){titles.push(results[i].title)}story.displayTiddlers(null,titles)}};var createOptionWithRefresh=function(place,optionParams,wikifier,tiddler){invokeMacro(place,"option",optionParams,wikifier,tiddler);var elem=place.lastChild;var oldOnClick=elem.onclick;elem.onclick=function(e){var result=oldOnClick.apply(this,arguments);refreshResult();return result};return elem};var removeTextDecoration=function(s){var removeThis=["''","{{{","}}}","//","<<<","/***","***/"];var reText="";for(var i=0;i<removeThis.length;i++){if(i!=0){reText+="|"}reText+="("+removeThis[i].escapeRegExp()+")"}return s.replace(new RegExp(reText,"mg"),"").trim()};var getShortCutNumber=function(){var i=indexInPage;return(i>=0&&i<=9)?(i<9?(i+1):0):-1};var limitedTextRenderer=new abego.LimitedTextRenderer();var renderLimitedText=function(place,s,maxLen){limitedTextRenderer.render(place,s,maxLen,lastQuery.getMarkRegExp())};var oldTiddlyWikiSaveTiddler=TiddlyWiki.prototype.saveTiddler;TiddlyWiki.prototype.saveTiddler=function(title,newTitle,newBody,modifier,modified,tags,fields){oldTiddlyWikiSaveTiddler.apply(this,arguments);invalidateResult()};var oldTiddlyWikiRemoveTiddler=TiddlyWiki.prototype.removeTiddler;TiddlyWiki.prototype.removeTiddler=function(title){oldTiddlyWikiRemoveTiddler.apply(this,arguments);invalidateResult()};config.macros.yourSearch={label:"yourSearch",prompt:"Gives access to the current/last YourSearch result",handler:function(place,macroName,params,wikifier,paramString,tiddler){if(params.length==0){return}var name=params[0];var func=config.macros.yourSearch.funcs[name];if(func){func(place,macroName,params,wikifier,paramString,tiddler)}},tests:{"true":function(){return true},"false":function(){return false},found:function(){return getLastResultsCount()>0},previewText:function(){return config.options.chkPreviewText}},funcs:{itemRange:function(place){if(getLastResultsCount()){var lastIndex=pager.getLastIndexOnPage();var s="%0 - %1".format([pager.getFirstIndexOnPage()+1,lastIndex+1]);createTiddlyText(place,s)}},count:function(place){createTiddlyText(place,getLastResultsCount().toString())},query:function(place){if(lastQuery){createTiddlyText(place,lastQuery.toString())}},version:function(place){var t="YourSearch %0.%1.%2".format([version.extensions.YourSearchPlugin.major,version.extensions.YourSearchPlugin.minor,version.extensions.YourSearchPlugin.revision]);var e=createTiddlyElement(place,"a");e.setAttribute("href","http://tiddlywiki.abego-software.de/#YourSearchPlugin");e.innerHTML='<font color="black" weight="bold" face="Arial, Helvetica, sans-serif">'+t+"<font>"},copyright:function(place){var e=createTiddlyElement(place,"a");e.setAttribute("href","http://www.abego-software.de");e.innerHTML='<font color="black" face="Arial, Helvetica, sans-serif">&copy; 2005-2019 <b><font color="blue">abego</font></b> Software<font>'},newTiddlerButton:function(place){if(lastQuery){var r=abego.parseNewTiddlerCommandLine(lastQuery.getQueryText());var btn=config.macros.newTiddler.createNewTiddlerButton(place,r.title,r.params,"","",null,"text");var oldOnClick=btn.onclick;btn.onclick=function(){closeResult();oldOnClick.apply(this,arguments)};lastNewTiddlerButton=btn}},linkButton:function(place,macroName,params,wikifier,paramString,tiddler){if(params<2){return}var tiddlyLink=params[1];var text=params<3?tiddlyLink:params[2];var tooltip=params<4?text:params[3];var accessKey=params<5?null:params[4];var btn=createTiddlyButton(place,text,tooltip,closeResultAndDisplayTiddler,null,null,accessKey);btn.setAttribute("tiddlyLink",tiddlyLink)},closeButton:function(place,macroName,params,wikifier,paramString,tiddler){createTiddlyButton(place,"Fermer","Fermer la zone de recherche (touche \'ESC\')",closeResult)},openAllButton:function(place,macroName,params,wikifier,paramString,tiddler){var n=getLastResultsCount();if(n==0){return}var title=n==1?"open tiddler":"Ouvrir les %0 articles".format([n]);var button=createTiddlyButton(place,title,"Ouvrir tous les articles (Raccourci : Alt-O)",openAllFoundTiddlers);button.setAttribute("accessKey","O")},naviBar:function(place,macroName,params,wikifier,paramString,tiddler){pager.addPageNavigation(place)},"if":function(place,macroName,params,wikifier,paramString,tiddler){if(params.length<2){return}var testName=params[1];var negate=(testName=="not");if(negate){if(params.length<3){return}testName=params[2]}var test=config.macros.yourSearch.tests[testName];var showIt=false;try{if(test){showIt=test(place,macroName,params,wikifier,paramString,tiddler)!=negate}else{showIt=(!eval(testName))==negate}}catch(ex){}if(!showIt){place.style.display="none"}},chkPreviewText:function(place,macroName,params,wikifier,paramString,tiddler){var elem=createOptionWithRefresh(place,"chkPreviewText",wikifier,tiddler);elem.setAttribute("accessKey","P");elem.title="Prévisualisation des articles (Raccourci : Alt-P)";return elem}}};config.macros.foundTiddler={label:"foundTiddler",prompt:"Provides information on the tiddler currently processed on the YourSearch result page",handler:function(place,macroName,params,wikifier,paramString,tiddler){var name=params[0];var func=config.macros.foundTiddler.funcs[name];if(func){func(place,macroName,params,wikifier,paramString,tiddler)}},funcs:{title:function(place,macroName,params,wikifier,paramString,tiddler){if(!currentTiddler){return}var shortcutNumber=getShortCutNumber();var tooltip=shortcutNumber>=0?"Ouvrir l\'article (Raccourci : Alt-%0)".format([shortcutNumber.toString()]):"Open tiddler";var btn=createTiddlyButton(place,null,tooltip,closeResultAndDisplayTiddler,null);btn.setAttribute("tiddlyLink",currentTiddler.title);btn.setAttribute("withHilite","true");renderLimitedText(btn,currentTiddler.title,maxCharsInTitle);if(shortcutNumber>=0){btn.setAttribute("accessKey",shortcutNumber.toString())}},tags:function(place,macroName,params,wikifier,paramString,tiddler){if(!currentTiddler){return}renderLimitedText(place,currentTiddler.getTags(),maxCharsInTags)},text:function(place,macroName,params,wikifier,paramString,tiddler){if(!currentTiddler){return}renderLimitedText(place,removeTextDecoration(currentTiddler.text),maxCharsInText)},field:function(place,macroName,params,wikifier,paramString,tiddler){if(!currentTiddler){return}var name=params[1];var len=params.length>2?abego.toInt(params[2],maxCharsInField):maxCharsInField;var v=store.getValue(currentTiddler,name);if(v){renderLimitedText(place,removeTextDecoration(v),len)}},number:function(place,macroName,params,wikifier,paramString,tiddler){var numberToDisplay=getShortCutNumber();if(numberToDisplay>=0){var text="%0)".format([numberToDisplay.toString()]);createTiddlyElement(place,"span",null,"shortcutNumber",text)}}}};var opts={chkUseYourSearch:true,chkPreviewText:true,chkSearchAsYouType:true,chkSearchInTitle:true,chkSearchInText:true,chkSearchInTags:true,chkSearchExtendedFields:true,txtItemsPerPage:itemsPerPageDefault,txtItemsPerPageWithPreview:itemsPerPageWithPreviewDefault};for(var n in opts){if(config.options[n]==undefined){config.options[n]=opts[n]}}config.shadowTiddlers.AdvancedOptions+="\n<<option chkUseYourSearch>> Use 'Your Search' ";config.shadowTiddlers.YourSearchStyleSheet="/***\n!~YourSearchResult Stylesheet\n***/\n/*{{{*/\n.yourSearchResult {\n\tposition: absolute;\n\twidth: 800px;\n\n\tpadding: 0.2em;\n\tlist-style: none;\n\tmargin: 0;\n\n\tbackground: #f0f8ff;\n\tborder: 1px solid DarkGray;\n}\n\n/*}}}*/\n/***\n!!Summary Section\n***/\n/*{{{*/\n.yourSearchResult .summary {\n\tborder-bottom-width: thin;\n\tborder-bottom-style: solid;\n\tborder-bottom-color: #999999;\n\tpadding-bottom: 4px;\n}\n\n.yourSearchRange, .yourSearchCount, .yourSearchQuery   {\n\tfont-weight: bold;\n}\n\n.yourSearchResult .summary .button {\n\tfont-size: 10px;\n\n\tpadding-left: 0.3em;\n\tpadding-right: 0.3em;\n}\n\n.yourSearchResult .summary .chkBoxLabel {\n\tfont-size: 10px;\n\n\tpadding-right: 0.3em;\n}\n\n/*}}}*/\n/***\n!!Items Area\n***/\n/*{{{*/\n.yourSearchResult .marked {\n\tbackground: none;\n\tfont-weight: bold;\n}\n\n.yourSearchItem {\n\tmargin-top: 2px;\n}\n\n.yourSearchNumber {\n\tcolor: #0000FF;\n}\n\n\n.yourSearchTags {\n\tcolor: #3333ff;\n}\n\n.yourSearchText {\n\tcolor: #000080;\n\tmargin-bottom: 6px;\n}\n\n/*}}}*/\n/***\n!!Footer\n***/\n/*{{{*/\n.yourSearchFooter {\n\tmargin-top: 8px;\n\tborder-top-width: thin;\n\tborder-top-style: solid;\n\tborder-top-color: #999999;\n}\n\n.yourSearchFooter a:hover{\n\tbackground: none;\n\tcolor: none;\n}\n/*}}}*/\n/***\n!!Navigation Bar\n***/\n/*{{{*/\n.yourSearchNaviBar a {\n\tfont-size: 16px;\n\tmargin-left: 4px;\n\tmargin-right: 4px;\n\tcolor: black;\n\ttext-decoration: underline;\n}\n\n.yourSearchNaviBar a:hover {\n\tbackground-color: none;\n}\n\n.yourSearchNaviBar .prev {\n\tfont-weight: bold;\n\tcolor: blue;\n}\n\n.yourSearchNaviBar .currentPage {\n\tcolor: #0000FF;\n\ttext-decoration: none;\n}\n\n.yourSearchNaviBar .next {\n\tfont-weight: bold;\n\tcolor: blue;\n}\n/*}}}*/\n";config.shadowTiddlers.YourSearchResultTemplate='<!--\n{{{\n-->\n<span macro="yourSearch if found">\n<!-- The Summary Header ============================================ -->\n<table class="summary" border="0" width="100%" cellspacing="0" cellpadding="0"><tbody>\n  <tr>\n\t<td align="left">\n\t\tRésultat <span class="yourSearchRange" macro="yourSearch itemRange"></span>\n\t\t&nbsp;sur&nbsp;<span class="yourSearchCount" macro="yourSearch count"></span>\n\t\tpour&nbsp;<span class="yourSearchQuery" macro="yourSearch query"></span>\n\t</td>\n\t<td class="yourSearchButtons" align="right">\n\t\t<span macro="yourSearch newTiddlerButton"></span>\n\t\t<span macro="yourSearch openAllButton"></span>\n\t\t<span macro="yourSearch closeButton"></span>\n\t</td>\n  </tr>\n</tbody></table>\n\n<!-- The List of Found Tiddlers ============================================ -->\n<div id="yourSearchResultItems" itemsPerPage="25" itemsPerPageWithPreview="10"></div>\n\n<!-- The Footer (with the Navigation) ============================================ -->\n<table class="yourSearchFooter" border="0" width="100%" cellspacing="0" cellpadding="0"><tbody>\n  <tr>\n\t<td align="left">\n\t\tNombre de pages : <span class="yourSearchNaviBar" macro="yourSearch naviBar"></span>\n\t</td>\n\t<td align="right"><span macro="yourSearch version"></span>, <span macro="yourSearch copyright"></span>\n\t</td>\n  </tr>\n</tbody></table>\n<!-- end of the \'tiddlers found\' case =========================================== -->\n</span>\n\n\n<!-- The "No tiddlers found" case =========================================== -->\n<span macro="yourSearch if not found">\n<table class="summary" border="0" width="100%" cellspacing="0" cellpadding="0"><tbody>\n  <tr>\n\t<td align="left">\n\t\tRecherche infructueuse: aucun article trouvé pour <span class="yourSearchQuery" macro="yourSearch query"></span>.\n\t</td>\n\t<td class="yourSearchButtons" align="right">\n\t\t<span macro="yourSearch closeButton"></span>\n\t</td>\n  </tr>\n</tbody></table>\n</span>\n\n\n<!--\n}}}\n-->\n';config.shadowTiddlers.YourSearchItemTemplate="<!--\n{{{\n-->\n<span class='yourSearchNumber' macro='foundTiddler number'></span>\n<span class='yourSearchTitle' macro='foundTiddler title'/></span>&nbsp;-&nbsp;\n<span class='yourSearchTags' macro='foundTiddler field tags 50'/></span>\n<span macro=\"yourSearch if previewText\"><div class='yourSearchText' macro='foundTiddler field text 250'/></div></span>\n<!--\n}}}\n-->";config.shadowTiddlers.YourSearch="<<tiddler [[YourSearch Help]]>>";config.shadowTiddlers["YourSearch Result"]="The popup-like window displaying the result of a YourSearch query.";config.macros.search.handler=myMacroSearchHandler;var checkForOtherHijacker=function(){if(config.macros.search.handler!=myMacroSearchHandler){alert("Message from YourSearchPlugin:\n\n\nAnother plugin has disabled the 'Your Search' features.\n\n\nYou may disable the other plugin or change the load order of \nthe plugins (by changing the names of the tiddlers)\nto enable the 'Your Search' features.")}};setTimeout(checkForOtherHijacker,5000);abego.YourSearch.getStandardRankFunction=function(){return standardRankFunction};abego.YourSearch.getRankFunction=function(){return abego.YourSearch.getStandardRankFunction()};abego.YourSearch.getCurrentTiddler=function(){return currentTiddler};abego.YourSearch.closeResult=function(){closeResult()};abego.YourSearch.getFoundTiddlers=function(){return lastResults};abego.YourSearch.getQuery=function(){return lastQuery};abego.YourSearch.onShowResult=function(useOldResult){highlightHack=lastQuery?lastQuery.getMarkRegExp():null;if(!useOldResult){pager.setItems(getLastResults())}if(!resultElement){resultElement=createTiddlyElement(document.body,"div",yourSearchResultID,"yourSearchResult")}else{if(resultElement.parentNode!=document.body){document.body.appendChild(resultElement)}}refreshResult();highlightHack=null}})()};
//%/
<<forEachTiddler where 'tiddler.tags.contains$1(["$2"])' sortBy 'tiddler.title.toUpperCase()' ascending  write '"* \<\<tiddler [["+tiddler.title+"::Nom]]\>\>\r\n"' begin '""' end '""' none '"//aucun//"'>>
<<forEachTiddler where 'tiddler.tags.contains$1(["$2"])' write '""' end 'count' none '"0"' >>
!!All $1 (<<forEachTiddler where 'tiddler.tags.contains$1(["$2"])' write '""' end 'count' none '"0"' >>)
<<forEachTiddler where 'tiddler.tags.contains$1(["$2"])' sortBy 'tiddler.title.toUpperCase()' ascending write '((index == 0) ? "|#|Tid|Org|Nom|URL|Flg|TLD|Zon|N_G|Tel|Hot|Eml|Typ|aFR|1st|TFC|CSN|EGC|AfC|TBA|OIC|PaC|Cre|RFC|PGP|h\n|" : "\n|")+(index+1)+"|[["+tiddler.title+"]] |\<\<tiddler [["+tiddler.title+"::Org]]\>\> |\<\<tiddler [["+tiddler.title+"::Nom]]\>\> |\<\<tiddler [["+tiddler.title+"::URL]]\>\> |\<\<tiddler [["+tiddler.title+"::Flg]]\>\> |\<\<tiddler [["+tiddler.title+"::TLD]]\>\> |\<\<tiddler [["+tiddler.title+"::Zon]]\>\> |\<\<tiddler [["+tiddler.title+"::N_G]]\>\> |\<\<tiddler [["+tiddler.title+"::Tel]]\>\> |\<\<tiddler [["+tiddler.title+"::Hot]]\>\> |\<\<tiddler [["+tiddler.title+"::Eml]]\>\> |\<\<tiddler [["+tiddler.title+"::Typ]]\>\> |\<\<tiddler [["+tiddler.title+"::aFR]]\>\> |\<\<tiddler [["+tiddler.title+"::1st]]\>\> |\<\<tiddler [["+tiddler.title+"::TFC]]\>\> |\<\<tiddler [["+tiddler.title+"::CSN]]\>\> |\<\<tiddler [["+tiddler.title+"::EGC]]\>\> |\<\<tiddler [["+tiddler.title+"::AfC]]\>\> |\<\<tiddler [["+tiddler.title+"::TBA]]\>\> |\<\<tiddler [["+tiddler.title+"::OIC]]\>\> |\<\<tiddler [["+tiddler.title+"::PaC]]\>\> |\<\<tiddler [["+tiddler.title+"::Cre]]\>\> |\<\<tiddler [["+tiddler.title+"::RFC]]\>\> |\<\<tiddler [["+tiddler.title+"::PGP]]\>\> |"' begin '""' end '""' none '"!NONE"'>>
!!<<tiddler [[$1::Nom]]>>
|>|!Identification|!|>|!Associations|
|Pays| <<tiddler [[$1::TLD]]>> -- @@font-size:150%;<<tiddler [[$1::Flg]]>>@@ |~|CSIRTs de @@font-size:150%;<<tiddler [[$1::Flg]]>>@@ | <<tiddler [[$1::aAT]]>><<tiddler [[$1::aBE]]>><<tiddler [[$1::aES]]>><<tiddler [[$1::aFR]]>><<tiddler [[$1::aLU]]>> |
|Nom| <<tiddler [[$1::Nom]]>> |~|FIRST| <<tiddler [[$1::1st]]>> |
|Affiliation| <<tiddler [[$1::Org]]>> |~|TF-CSIRT| <<tiddler [[$1::TFC]]>> |
|Type de CSIRT| <<tiddler [[$1::Typ]]>> |~|CSIRTs Network| <<tiddler [[$1::CSN]]>> |
|Site Web| <<tiddler [[$1::URL]]>> |~|EGC| <<tiddler [[$1::EGC]]>> |
|Téléphone| <<tiddler [[$1::Tel]]>> |~|AfricaCERT| <<tiddler [[$1::AfC]]>> |
|Urgence| <<tiddler [[$1::Hot]]>> |~|TrustBroker Africa| <<tiddler [[$1::TBA]]>> |
|Courriel| <<tiddler [[$1::Eml]]>> |~|PaCSON| <<tiddler [[$1::PaC]]>> |
|RFC 2350| <<tiddler [[$1::RFC]]>> |~|OIC-CERT| <<tiddler [[$1::OIC]]>> |
|Clé PGP| <<tiddler [[$1::PGP]]>> |~|
|>|>|>|>|!|
|PRIS| <<tiddler [[$1::pRi]]>> |!|PDIS| <<tiddler [[$1::pDi]]>> |
|PACS| <<tiddler [[$1::pAC]]>> |~|PAMS| <<tiddler [[$1::pAM]]>> |
|PASSI| <<tiddler [[$1::pAs]]>> |~|
|>|>|>|>|bgcolor:#000091;|
|Blog| <<tiddler [[$1::Blg]]>> |!|^^Flux RSS^^| <<tiddler [[$1::Bss]]>> |
|LinkedIn| <<tiddler [[$1::Lin]]>> |~|^^Flux LinkedIn^^| <<tiddler [[$1::Lss]]>> |
|__Nomenclature__
🕾:Téléphone •• ☎:''Urgence'' •• 🖂:Courriel
✓/✔:Oui/OK •• ✕/✖/✗/✘:Non/KO/''Manque''
⇗:''Lien'' Web •• ⇘:''Téléchargemen''t •• ▬:''Hors contexte''|c
!!<<tiddler [[$1::Nom]]>> • @@font-size:200%;<<tiddler [[$1::Flg]]>>@@
|>|>| Indice de confiance → | <<tiddler [[$1::Tru]]>>/10 |
|Pays| <<tiddler [[$1::TLD]]>> | <<tiddler [[$1::Flg]]>> ||
|Site Web| <<tiddler [[$1::URL]]>> |^^Flux RSS^^| <<tiddler [[$1::Wss]]>> |
|Blog| <<tiddler [[$1::Blg]]>> |^^Flux RSS^^| <<tiddler [[$1::Bss]]>> |
|Rapports| <<tiddler [[$1::Rpt]]>> |^^Flux RSS^^| <<tiddler [[$1::Rss]]>> |
|Newsletters| <<tiddler [[$1::Nws]]>> |^^Flux RSS^^| <<tiddler [[$1::Nss]]>> |
|Medium| <<tiddler [[$1::Blg]]>> |^^Flux RSS^^| <<tiddler [[$1::Mss]]>> |
|Mastodon| <<tiddler [[$1::Mtd]]>> |Twitter| <<tiddler [[$1::Twi]]>> |
|LinkedIn| <<tiddler [[$1::Lin]]>> |^^Flux^^| <<tiddler [[$1::Lss]]>> |
|GitHub| <<tiddler [[$1::Git]]>> |
|IOC| <<tiddler [[$1::IOC]]>> |
|YouTube| <<tiddler [[$1::You]]>> |
|>|>|>|>|bgcolor:#000091;|
!!$5 - $2 : <<tiddler f_NbAllny with: '$3' '$1'>> 
<<forEachTiddler where 'tiddler.tags.contains$3(["$1"])' sortBy 'tiddler.title.toUpperCase()' ascending write '((index == 0) ? "| \'\'Sources agrégées : InterCERT France, TF-CSIRT, FIRST, ENISA, personnelles… ^^susceptible de contenir des erreurs^^\'\' |c\n|#|$6|Nom du CSIRT|🕮| Tél | ^^Site^^ | ^^InterCERT
France^^ | ^^TF-CSIRT^^ | ^^FIRST^^ | ^^Création^^ | ^^RFC
2350^^ | ^^Clé
PGP^^ |h\n| " : "\n| ")+(index+1)+"|^^ \<\<tiddler [["+tiddler.title+"::Org]]\>\>^^|\'\'\<\<tiddler [["+tiddler.title+"::Nom]]\>\>\'\' | [[🕮|"+tiddler.title+"]] | \<\<tiddler [["+tiddler.title+"::Tel]]\>\> | \<\<tiddler [["+tiddler.title+"::URL]]\>\> | \<\<tiddler [["+tiddler.title+"::aFR]]\>\> | \<\<tiddler [["+tiddler.title+"::TFC]]\>\> | \<\<tiddler [["+tiddler.title+"::1st]]\>\> | ^^\<\<tiddler [["+tiddler.title+"::Cre]]\>\>^^ | \<\<tiddler [["+tiddler.title+"::RFC]]\>\> | ^^\<\<tiddler [["+tiddler.title+"::PGP]]\>\>^^ |"'>>
!!$5 - <<tiddler f_NbAllny with: '$3' '$1'>> $2
<<forEachTiddler where 'tiddler.tags.contains$3(["$1"])' sortBy 'tiddler.title.toUpperCase()' ascending write '((index == 0) ? "| \'\'Sources agrégées : InterCERT France, TF-CSIRT/TI , FIRST, ENISA… et connaissances personnelles\'\' |c\n|#|$6|Nom du CSIRT|🕮| Tél | ^^Site^^ | ^^TF-CSIRT^^ | ^^FIRST^^ | ^^Création^^ | ^^RFC
2350^^ | ^^Clé
PGP^^ |h\n| " : "\n| ")+(index+1)+"|^^ \<\<tiddler [["+tiddler.title+"::Org]]\>\>^^|\'\'\<\<tiddler [["+tiddler.title+"::Nom]]\>\>\'\' | [[🕮|"+tiddler.title+"]] | \<\<tiddler [["+tiddler.title+"::Tel]]\>\> | \<\<tiddler [["+tiddler.title+"::URL]]\>\> | \<\<tiddler [["+tiddler.title+"::TFC]]\>\> | \<\<tiddler [["+tiddler.title+"::1st]]\>\> | ^^\<\<tiddler [["+tiddler.title+"::Cre]]\>\>^^ | \<\<tiddler [["+tiddler.title+"::RFC]]\>\> | ^^\<\<tiddler [["+tiddler.title+"::PGP]]\>\>^^ |"'>>
<<forEachTiddler where 'tiddler.tags.containsAny(["$1"])' sortBy 'tiddler.title.toUpperCase()' ascending write '((index == 0) ? "| Annuaire… et connaissances personnelles |c\n|#|Tid|MaJ|Nom|URL|Tru|TLD|Flg|Lin|Lss|Blg|Bss|Mdm|Rpt|Nws|Twi|Mtd|Git|IOC|CTI|You|Fbk|h\n| ^^" : "\n|  ^^")+(index+1)+"^^ |^^[["+tiddler.title+"]]^^|^^\<\<tiddler [["+tiddler.title+"::MaJ]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::Nom]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::URL]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::Tru]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::TLD]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::Flg]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::Lin]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::Lss]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::Blg]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::Bss]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::Mdm]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::Rpt]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::Nws]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::Twi]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::Mtd]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::Git]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::IOC]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::CTI]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::You]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::Fbk]]\>\>^^ |"'>>
!!Les <<tiddler f_NbAllny with: '$2' '$1'>> $3
<<forEachTiddler where 'tiddler.tags.contains$2(["$1"])' sortBy 'tiddler.title.toUpperCase()' ascending write '((index == 0) ? "| \'\'Sources agrégées : FIRST, TF-CSIRT/TI, ENISA, EGC, AfricaCERT, TrustBroker Africa, OIC-CERT, PaCSON… et connaissances personnelles\'\'
^^Les colonnes \"PaCSON\", \"RFC 2350\" et \"PGP\" ne sont pas encore complètes^^|c\n|#|>|Pays|Nom du CSIRT|🕮| Tél | ^^Site^^ | FIRST | ^^TF-CSIRT^^ | ^^CSIRTs
Network^^ | ^^EGC^^ | ^^Africa
CERT^^ | ^^TrustBroker
Africa^^ | ^^OIC-CERT^^ | ^^PaCSON^^ | ^^RFC
2350^^ | ^^Clé
PGP^^ |h\n| " : "\n| ")+(index+1)+"| \<\<tiddler [["+tiddler.title+"::TLD]]\>\> | \<\<tiddler [["+tiddler.title+"::Flg]]\>\> |\'\'\<\<tiddler [["+tiddler.title+"::Nom]]\>\>\'\' | [[🕮|"+tiddler.title+"]] | ^^\<\<tiddler [["+tiddler.title+"::Tel]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::URL]]\>\>^^ | \<\<tiddler [["+tiddler.title+"::1st]]\>\> | ^^\<\<tiddler [["+tiddler.title+"::TFC]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::CSN]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::EGC]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::AfC]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::TBA]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::OIC]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::PaC]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::RFC]]\>\>^^ | ^^\<\<tiddler [["+tiddler.title+"::PGP]]\>\>^^ |"'>>
!$1
<<forEachTiddler where 'tiddler.tags.containsAny(["$2"])' sortBy 'tiddler.title.toUpperCase()' ascending write '"| \<\<tiddler [["+tiddler.title+"::ICO]]\>\> |\<\<tiddler [["+tiddler.title+"::Flg]]\>\>\<\<tiddler [["+tiddler.title+"::Obj]]\>\> \<\<tiddler [["+tiddler.title+"::Dat]]\>\> \<\<tiddler [["+tiddler.title+"::Loc]]\>\> ^^\<\<tiddler [["+tiddler.title+"::Len]]\>\>^^ \<\<tiddler [["+tiddler.title+"::Lnk]]\>\> | \<\<tiddler [["+tiddler.title+"::Img]]\>\> |\n"' begin '""' end '""' none '"////"'>>
!!@@color:#222;font-size:150%;$3@@ <<forEachTiddler where 'tiddler.tags.contains$1(["Webo_","$2"])' write '""' end 'count' none '"0"' >> document(s)
<<forEachTiddler where 'tiddler.tags.contains$1(["$2"])' sortBy 'tiddler.title.toUpperCase()' descending write '((index == 0) ? "|#|Source|Titre|Date|Langue|Annonce|HTML|PDF|DOCX|XLSX|PPTX|TXT|Autres|h\n|" : "\n|")+(index+1)+"|\<\<tiddler [["+tiddler.title+"::Src]]\>\> |\<\<tiddler [["+tiddler.title+"::Tit]]\>\> |\<\<tiddler [["+tiddler.title+"::Dat]]\>\> |\<\<tiddler [["+tiddler.title+"::Lng]]\>\> |\<\<tiddler [["+tiddler.title+"::Ann]]\>\> |\<\<tiddler [["+tiddler.title+"::Htm]]\>\> |\<\<tiddler [["+tiddler.title+"::Pdf]]\>\> |\<\<tiddler [["+tiddler.title+"::Doc]]\>\> |\<\<tiddler [["+tiddler.title+"::Xls]]\>\> |\<\<tiddler [["+tiddler.title+"::Ppt]]\>\> |\<\<tiddler [["+tiddler.title+"::Txt]]\>\> |\<\<tiddler [["+tiddler.title+"::Div]]\>\> |"' begin '""' end '""' none '"Aucun document"'>>
[[Accueil]]
{{floatL{
|ssTablN0|k
|bgcolor:#000091;|bgcolor:#E1000F;|bgcolor:#000091;|bgcolor:#E1000F;|bgcolor:#000091;|
|bgcolor:#E1000F;| @@color:#000091;<html><i class="fa fa-home" aria-hidden="true"></i></html>@@ |bgcolor:#E1000F;!|^^__[[Accueil]]__^^|bgcolor:#E1000F;|
|~|bgcolor:#E0FFFF; @@color:#000091;<html><i class="fa fa-graduation-cap" aria-hidden="true"></i></html>@@ |~|bgcolor:#E0FFFF;^^__[[Formations|Formations - Calendrier]]__^^|~|
|bgcolor:#000091;|bgcolor:#E1000F;|bgcolor:#000091;|bgcolor:#E1000F;|bgcolor:#000091;|
|bgcolor:#E1000F;|bgcolor:#FFFF00; @@color:#000091;<html><i class="fa fa-address-book" aria-hidden="true"></i></html>@@ |bgcolor:#E1000F;|bgcolor:#FFFF00;^^__''[[Listes CSIRTs|Annuaire]]''__^^|bgcolor:#E1000F;|
|bgcolor:#000091;|bgcolor:#E1000F;|bgcolor:#000091;|bgcolor:#E1000F;|bgcolor:#000091;|
|bgcolor:#E1000F;| @@color:#000091;<html><i class="fa fa-book" aria-hidden="true"></i></html>@@ |bgcolor:#E1000F;|^^__[[Référentiels|Référentiels - Frameworks]]__^^|bgcolor:#E1000F;|
|~| @@color:#000091;<html><i class="fa fa-triangle-exclamation" aria-hidden="true"></i></html>@@ |~|^^__[[Vulnérabilités]]__^^|~|
|~| @@color:#000091;<html><i class="fa fa-skull-crossbones" aria-hidden="true"></i></html>@@ |~|^^__[[Attaquants|Groupes Attaquants]]__^^|~|
|~| @@color:#000091;<html><i class="fa-brands fa-d-and-d" aria-hidden="true"></i></html>@@ |~|^^__[[MITRE|Référentiels MITRE]] [[ATT&CK|Référentiels MITRE]]__^^|~|
|~| @@color:#000091;<html><i class="fa fa-binoculars" aria-hidden="true"></i></html>@@ |~|^^__[[Veille]]__ & __[[CTI|Veille]]__^^|~|
|~| @@color:#000091;<html><i class="fa fa-book-atlas" aria-hidden="true"></i></html>@@ |~|@@color:#AAAAAA;^^__[[Codes/Sigles]]__^^@@|~|
|~| @@color:#000091;<html><i class="fa fa-podcast" aria-hidden="true"></i></html>@@ |~|^^__[[Podcasts]]__^^|~|
|~| @@color:#000091;<html><i class="fa-regular fa-calendar-days" aria-hidden="true"></i></html>@@ |~|^^__[[Agenda]]__^^|~|
|~| @@color:#000091;<html><i class="fa-solid fa-cloud" aria-hidden="true"></i></html>@@ |~|^^__[[Sécurité|Cloud]] [[Cloud]]__^^|~|
|~| @@color:#000091;<html><i class="fa fa-person-digging" aria-hidden="true"></i></html>@@ |~|^^__[[Divers]]__^^|~|
|~| @@color:#000091;<html><i class="fa-regular fa-folder-open" aria-hidden="true"></i></html>@@ |~|^^__[[Webographie]]__^^|~|
|~| @@color:#000091;<html><i class="fa fa-pencil" aria-hidden="true"></i></html>@@ |~|^^[[Contact]]^^|~|
|bgcolor:#000091;|bgcolor:#E1000F;|bgcolor:#000091;|bgcolor:#E1000F;|bgcolor:#000091;|
|>|>||
|>|>||
<<tiddler HeadlinesRoll>> 
}}}
<<tiddler .ToggleLeftSidebar>>
//Référentiels, Annuaires…//
CSIRT.FR
[[0C4_CSS]]
<!--{{{-->
<div class='toolbar' macro='toolbar [[ToolbarCommands::ViewToolbar]]'></div>
<div class='title' macro='view title'></div>
<div class='viewer' macro='view text wikified'></div>
<div class='viewer' macro='tiddler ReplaceDoubleClick'></div>
<div class='tagClear'></div>
<!--}}}-->
//{{{
config.options.txtUserName='Olivier_Caleff';
config.options.chkAnimate=false;
config.options.chkRegExpSearch=false;
config.options.chkCaseSensitiveSearch=false;
config.options.chkOpenInNewWindow=true;
config.messages.tiddlerLinkTooltip="→ %0";
config.messages.externalLinkTooltip="→ %0";
config.options.chkHideSiteTitles=true;
config.macros.search.prompt="Recherche sur ce site";
config.macros.search.successMsg="%1 → %0 article(s)";
config.macros.search.failureMsg="%0 → Aucun article";
config.macros.search.label="Recherche";
config.macros.reminders.ndaysString="→ DIFFj.";
config.macros.reminders.todayString="@@color:#000091;→  ''Aujourd'hui''@@";
config.macros.reminders.tomorrowString="@@color:#000091;→  ''Demain''@@";
config.messages.dates.months = ["Janvier", "Fevrier", "Mars", "Avril", "Mai", "Juin", "Juillet", "Aout", "Septembre", "Octobre", "Novembre","Decembre"];
config.messages.dates.days = ["Dimanche", "Lundi", "Mardi", "Mercredi", "Jeudi", "Vendredi", "Samedi"];
config.messages.dates.shortMonths = ["Jan", "Fev", "Mar", "Avr", "Mai", "Jun", "Jul", "Aou", "Sep", "Oct", "Nov", "Dec"];
config.messages.dates.shortDays = ["Dim", "Lun", "Mar", "Mer", "Jeu", "Ven", "Sa"];
config.messages.dates.daySuffixes = ["er","nd","eme","eme","eme","eme","eme","eme","eme","eme",
  "eme","eme","eme","eme","eme","eme","eme","eme","eme","eme",
  "eme","eme","eme","eme","eme","eme","eme","eme","eme","eme"];
config.macros.reminders["emtpyShowRemindersString"] = "Aucun événement à venir";
merge(config.views.wikified,{ dateFormat: "0DD.0MM.YYYY",});
merge(config.macros.search,{ label: "", prompt: "Moteur de recherche local",});
config.options.chkUseYourSearch=true;
config.options.chkPreviewText=false;
config.options.chkSearchAsYouType=true;
config.options.chkSearchInTitle=true;
config.options.chkSearchInText=true;
config.options.chkSearchInTags=true;
config.options.chkSearchExtendedFields=false;
config.options.txtItemsPerPage=10;
config.options.txtItemsPerPageWithPreview=10;
config.options.chkShowLeftSidebar=true;
config.options.chkDisableWikiLinks=true;
config.options.chkAllowLinksFromShadowTiddlers=true;
config.options.chkDisableNonExistingWikiLinks=true;
config.options.chkSinglePageAutoScroll=true;
config.options.chkSinglePagePermalink=false;
config.options.chkSinglePageMode=false;
config.options.chkTopOfPageMode=true;
config.options.chkBottomOfPageMode=true;
config.options.chkShowBreadcrumbs=true;
config.options.txtBreadcrumbsLimit=8;
config.options.chkReorderBreadcrumbs=true;
config.options.txtBreadcrumbsCrumbSeparator="  <html><i class='fa fa-shoe-prints' aria-hidden='true'></i><i class='fa fa-shoe-prints' aria-hidden='true'></i></html>  ";
config.options.chkBreadcrumbsSave=false;
config.options.chkShowStartupBreadcrumbs=false;
config.options.chkBreadcrumbsReverse=false;
config.options.chkBreadcrumbsLimitOpenTiddlers=true;
config.options.txtBreadcrumbsLimitOpenTiddlers=20;
config.options.chkBreadcrumbsHideHomeLink=false;
config.options.chkCreateDefaultBreadcrumbs=true;
config.options.chkFramedLinks=false;
config.options.chkFramedLinksTag=true;
config.options.txtFramedLinksTag='_EmbedFrame';
config.options.txtFrameWidth='98%';
config.options.txtFrameHeight='33%';
readOnly=true;
config.options.chkHttpReadOnly=true;
config.options.chkBackstage=false;
showBackstage=false;
merge(config.shadowTiddlers,{ ToolbarCommands: '|~ViewToolbar|closeTiddler closeOthers snapshotPrint|\n|~EditToolbar|+saveTiddler -cancelTiddler deleteTiddler|',});
merge(config.commands.closeTiddler,{ text: "[Fermer/Close]", tooltip: "Fermer/Close article" });
merge(config.commands.closeOthers,{ text: "[Isoler/Close Others]", tooltip: "Fermer/Close les autres/other articles" });
config.views.wikified.dateFormat="0DD.0MM.YYYY";
config.commands.closeTiddler.text="➤ 🇫🇷 Fermer / 🇬🇧 Close ▬ ";
config.commands.closeTiddler.tooltip="🇫🇷 Fermer cet article/tiddler\r\n🇬🇧 Close this article/tiddler";
config.commands.closeOthers.text="➤ 🇫🇷 Isoler / 🇬🇧 Close Others ▬ ";
config.commands.closeOthers.tooltip="🇫🇷 Fermer tous les autres articles/tiddlers\r\n🇬🇧 Close all other articles/tiddlers";
config.messages.messageClose.text="fermer";
config.messages.messageClose.tooltip="fermer la zone de messages";
config.commands.jump.text="➤ 🇫🇷 Aller à / 🇬🇧 Go to ▬ ";
config.commands.jump.tooltip="🇫🇷 Aller vers un autre article/tiddler déjà ouvert\r\n🇬🇧 Go to another open article/tiddler";
config.macros.search.label="";
config.macros.search.prompt="Rechercher sur le site";
config.macros.search.successMsg="%0 articles trouvés contenant %1";
config.macros.search.failureMsg="Aucun article ne contient %0";
config.messages.dates.months = ["Janvier", "Fevrier", "Mars", "Avril", "Mai", "Juin", "Juillet", "Aout", "Septembre", "Octobre", "Novembre","Decembre"];
config.messages.dates.days = ["Dimanche", "Lundi", "Mardi", "Mercredi", "Jeudi", "Vendredi", "Samedi"];
config.messages.dates.shortMonths = ["Jan", "Fev", "Mar", "Avr", "Mai", "Jun", "Jul", "Aou", "Sep", "Oct", "Nov", "Dec"];
config.messages.dates.shortDays = ["Dim", "Lun", "Mar", "Mer", "Jeu", "Ven", "Sa"];
config.messages.dates.daySuffixes = ["er","nd","eme","eme","eme","eme","eme","eme","eme","eme",
 "eme","eme","eme","eme","eme","eme","eme","eme","eme","eme",
 "eme","eme","eme","eme","eme","eme","eme","eme","eme","eme"];
config.options.txtCalFirstDay=0;
config.options.txtCalStartOfWeekend=5;
config.macros.calendar.journalDateFmt="DDD MMM 0DD YYYY";
config.macros.calendar.journalDateFmt="YYYY MMM DDD 0DD";
//}}}
/*{{{*/
BluFlag: #000091
WhiFlag: #FFFFFF
RedFlag: #E1000F
RedRium: #D31709
.cssDummy { float:right;font-weight:bold; }
.cssBold { font-weight:bold;  }
.HeaderMenu .searchField {width:40em;text-align:center;}
/* compact form */
.smallform { white-space:nowrap;}
.smallform input, .smallform textarea, .smallform button, .smallform checkbox, .smallform radio, .smallform select { font-size:8pt;}
/* Alignement */
.floatL { display:block;text-align:left;}
.floatR { display:block;text-align:right;}
.floatC { display:block;text-align:center;}
.ssTabl99 {width:99%}
.ssTabl96 {width:96%}
.ssTabl2,
/* **0CA** .ssTabl2 td, */
/* **0CA** .ssTabl2 th, */
.ssTabl2 tbody { table-layout:fixed; width:98%;}
.ssTabl98N0, .ssTabl98N0 table, .ssTabl98N0 tbody { font-size:.8em;font-family:Verdana,times,serif; margin:0; padding:0; border:0 !important; width:98%; table-layout:fixed;}
/* **0CA** .ssTabl98N0 td, */
/* **0CA** .ssTabl98N0 tr, */
/* **0CA** .ssTabl98N0 th, */
.ssTabl98,
.ssTabl98 table,
/* **0CA** .ssTabl98 td, */
/* **0CA** .ssTabl98 tr, */
/* **0CA** .ssTabl98 th, */
.ssTabl98 tbody
{ border:1 !important; width:98%; table-layout:fixed;}
.ssCol30 {width:30%; float:left; margin-left:1%; margin-right:1%; border-color:#014; border-style:solid; border-width:3px;}
.ssCol45 {width:45%; float:left; margin-left:1%;}
/* multi-column tiddler content (not supported in Internet Explorer) */
.ss2col { display:block; -moz-column-count:2; -moz-column-gap:1em; -moz-column-width:49%; /* FireFox */ -webkit-column-count:2; -webkit-column-gap:1em; -webkit-column-width:49%; /* Safari */ column-count:2; column-gap:1em; column-width:50%; /* Opera */ border-color:#000091; border-style:solid; border-width:1px; margin-left:.5%; margin-right:.5%;}
.ss3col { display:block; -moz-column-count:3; -moz-column-gap:1em; -moz-column-width:33%; /* FireFox */ -webkit-column-count:3; -webkit-column-gap:1em; -webkit-column-width:33%; /* Safari */ column-count:3; column-gap:1em; column-width:33%; /* Opera */ border-color:#000091; border-style:solid; border-width:1px; margin-left:.5%; margin-right:.5%;}
.ss4col { display:block; -moz-column-count:4; -moz-column-gap:1em; -moz-column-width:24%; /* FireFox */ -webkit-column-count:4; -webkit-column-gap:1em; -webkit-column-width:24%; /* Safari */ column-count:4; column-gap:1em; column-width:24%; /* Opera */ border-color:#000091; border-style:solid; border-width:1px; margin-left:.5%; margin-right:.5%;}
.clear {clear:both;}
/* ssTablN0 : table without tr/th/td borders */
/* **0CA** .ssTablN0, .ssTablN0 table, .ssTablN0 tr, .ssTablN0 th, .ssTablN0 td, .ssTablN0 tbody { border:0 !important;} */
/* **0CA** .ssTablN0, .ssTablN0 table, .ssTablN0 tr, .ssTablN0 th, .ssTablN0 td, .ssTablN0 tbody { font-size:0.98em;font-family:Verdana,times,serif; margin:0; padding:0; border:1 !important;} */
/* ssTablN0 : table without tr/td borders borders, but with th borders */
/* **0CA** .ssTablN0L, .ssTablN0L tr, .ssTablN0L td, .ssTablN0L tbody { border:0 !important;} */
/* {font-size:.70em;} */
body {font-size:.8em;font-family:Verdana,times,serif; margin:0; padding:0;}
pre, .tagged, .tagging, #messageArea, .popup, .tiddlyLink, .button { border-radius: 5px;}
.tiddlyLink { padding: 0px 2px; margin: 0 -2px;}
img[align="left"] { margin-right: .5em;}
img[align="right"] { margin-left: .5em;}
.toolbar {text-align:left; font-size:.7em;}img"
img {border:1px solid [[ColorPalette::Background]];}
.headerShadow {position:relative; padding:0em 0em 0em 0; left:-1px; top:-1px;}
.headerForeground {position:absolute; padding:0em 0em 0em 0em; left:0.5em; top:0px;}
.headerShadow .left { position: absolute; top: 0;}
.headerShadow .left { left: 0;}
.headerForeground .left {display: none;}
/* InlineTabs */
.tabSelected {font-weight:bold; font-size:125%; color:[[0C4_CSS::BluFlag]]; background:[[ColorPalette::TertiaryPale]]; border-left:2px solid [[ColorPalette::PrimaryMid]]; border-top:2px solid [[ColorPalette::PrimaryLight]]; border-right:2px solid [[ColorPalette::PrimaryMid]]; border-bottom-style:2px solid [[ColorPalette::PrimaryMid]];}
.tabContents {color:[[0C4_CSS::BluFlag]]; background:[[ColorPalette::Background]]; border:2px solid [[ColorPalette::PrimaryMid]];}
/* StyleSheetRotate90 */
.ssRot90 { float:left; width:0.6em; font-size:100%; font-family:Verdana,times,serif; line-height:60%; color:#014 !important; background:inherit !important; transform: rotate(90deg);}
/* StyleSheetLetters */
.firstletter { width:0.6em; font-size:250%; font-family:Verdana,times,serif; line-height:60%; color:#014 !important; background:inherit !important;}
/* .firstletterC { float:center; width:0.6em; font-size:250%; line-height:60%; color:#014 !important; background:inherit !important;} */
.FirstLetter { width:0.6em; font-size:150%; font-family:Verdana,times,serif; line-height:60%; !important; background:inherit !important;}
.SmallLetter { width:1em; font-size:80%; font-family:Verdana,times,serif; line-height:60%; !important; background:inherit !important;}
.Blue250 { float:left; width:0.6em; font-size:250%; font-family:Verdana,times,serif; line-height:60%; color:#014 !important; background:inherit !important;}
/* StyleSheetTableList */
.viewer ul {margin-top:0; margin-bottom:0;}
.viewer {text-align:justify;}
.viewer th {background:[[ColorPalette::TertiaryPale]]; color:[[ColorPalette::PrimaryMid]];}
/* NestedSlidersPlugin */
.floatingPanel { z-index:700; padding:1em; margin:0em; border:1px solid; -moz-border-radius:1em; font-size:8pt; text-align:left;}
.floatingPanel hr { margin:2px 0 1px 0; padding:0;}
#sidebarOptions .sliderPanel { margin:0; padding:0; font-size:1em; background:transparent;}
#sidebarOptions .sliderPanel a { font-weight:normal;}
#sidebarOptions .sliderPanel blockquote { margin:0;padding:0;margin-left:1em; border-left:1px dotted; padding-left:1em }
.selected .floatingPanel .button,
.selected .floatingPanel a:link,
.selected .floatingPanel a:hover,
.selected .floatingPanel a:visited,
.floatingPanel .button,
.floatingPanel a:link,
.floatingPanel a:hover,
.floatingPanel a:visited { color:[[0C4_CSS::BluFlag]] !important;}
.QOTD { color:#014 !important; background:inherit !important;}
.horizTag li.listTitle { display:none }
.horizTag li { display:inline; font-size:90%;}
.horizTag ul { display:inline; margin:0px; padding:0px;}
.viewer td { vertical-align:top;}
/* **0CA** .viewer th { vertical-align:top;} */
/* **0CA** .viewer dl { margin:0;} */
.size75 { font-size:75%;}
.annotation {background:[[ColorPalette::SecondaryLight]]; color:[[ColorPalette::Foreground]]; border:2px solid [[ColorPalette::SecondaryMid]];}
.annotation {padding:1em; margin:1em;}
/*}}}*/
@@font-size:150%;background-color:#F0F0F0;+++^*[☰☰|➤ 🇫🇷 Basculer le menu / 🇬🇧 Toggle Menu ▬ ] <<tiddler [[MainMenu]]>> ===@@@@color:#E1000F;<html><i class='fa-solid fa-bolt' aria-hidden='true'></html> [[CSIRT/CERT|CSIRT ou CERT]] <html><i class='fa fa-book' aria-hidden='true'></i></html>  +++^*@{{cssBold{[Référentiels]}}} <<tiddler [[Référentiels - Menu]]>> === <html><i class='fa fa-bullseye' aria-hidden='true'> </i></html> +++^*@{{cssBold{[Maturité SIM3]}}} <<tiddler [[SIM3 - Menu]]>> === • <html><i class='fa fa-graduation-cap' aria-hidden='true'></i></html> @@@@bgcolor:#FFFF00; +++^*@{{cssBold{[Formations]}}} <<tiddler [[Formations - Menu]]>> === @@@@color:#E1000F; <html><i class='fa fa-triangle-exclamation' aria-hidden='true'></i></html> +++^*@{{cssBold{[Vulnérabilités]}}} <<tiddler [[Vulnérabilités - Menu]]>> === <html><i class='fa fa-skull-crossbones' aria-hidden='true'></i></html> +++^*@{{cssBold{[APT]}}} <<tiddler [[Groupes Attaquants - Menu]]>> === • <html><i class='fa fa-traffic-light' aria-hidden='true'></i></html> [[TLP|Traffic Light Protocol]] • 	<html><i class='fa-brands fa-searchengin' aria-hidden='true'></i></html>@@ <<search "Moteur de recherche">> ^^[[Aide|Recherche - Aide]]^^
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
© 1901.12.13@20:45:52 ←→ 2038.01.19@03:14:07
@@color:#404040;//No it never propagates if I set a gap or prevention//@@
@@color:#E1000F;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
[[TLP|Traffic Light Protocol]] : 	@@color:#FFFFFF;bgcolor:#000000;''TLP:CLEAR''@@
<<QOTD Headlines 2000 noclick norandom>>
[<img(auto,150px)[i/Logo_CSIRT-FR.jpg][https://csirt.fr]][>img(auto,150px)[i/T-CSIRTFR.png][https://csirt.fr]]{{floatC{
@@bgcolor:#DDDDDD;color:#000091;▬▬▬▬▬▬▬▬▬▬@@@@bgcolor:#DDDDDD;color:#FFFFFF;▬▬▬▬▬▬▬▬▬▬@@@@bgcolor:#DDDDDD;color:#E1000F;▬▬▬▬▬▬▬▬▬▬@@
▬ Gestionnaire du site : @@color:#000091;Olivier Caleff@@ ▬
▬ Courriel : @@bgcolor:#FFFF80;color:#000091;__''contact''__ à __''csirt''__ point __''fr''__@@ ▬
▬ Version : @@color:#000091;v.@@ ▬
▬ Motorisation[[ |BackOffice]]▬
▬ TiddlyWiki [[Classic ⇗|https://classic.tiddlywiki.com/]] @@color:#000091;v.''[[2.10.1|https://classic.tiddlywiki.com/#WhatsNew]]''^^ (O25)^^ avec greffons@@ ▬
▬ [[FontAwesome ⇗|https://fontawesome.com/]] @@color:#000091;v. ''[[6.6.0|https://fontawesome.com/changelog]]''^^ (O7F)^^@@ ▬
▬ Format des dates : ISO 8601 ▬
@@bgcolor:#DDDDDD;color:#000091;▬▬▬▬▬▬▬▬▬▬@@@@bgcolor:#DDDDDD;color:#FFFFFF;▬▬▬▬▬▬▬▬▬▬@@@@bgcolor:#DDDDDD;color:#E1000F;▬▬▬▬▬▬▬▬▬▬@@
Le site ne sera terminé que le ((18 janvier 2038(<<tiddler FooterDisclaimer>>)))
 
+++[Concernant la protection des données sur ce site]>... <<tiddler [[Protection des Données]]>> === 
|ssTabl98|k
|!Sur les aspects protection des données, RGPD et similaires, et pour les éléments suivants | !la réponse est simple |
| • Identité et coordonnées du responsable de traitement •
• Identité et coordonnées du délégué à la protection des données •
• Catégories de données collectées •
• Finalités du traitement •
• Base juridique du traitement •
• Destinataires des données •
• Transferts de données en dehors de l'UE •
• Conservation des données •
• Exercice des droits •
• Soumission d'une réclamation auprès de l'autorité de contrôle •
• Cookies • | ''c'est sans objet''
car …
• aucune donnée n'est collectée sur le site •
• aucun cookie n'est utilisé •
^^(à part pour des aspects de présentation)^^
• aucun traitement de données n'est réalisé •
[img(50%,1px)[i/BluePixel.gif]]
Pour toute demande de précision, utilisez l'adresse
__rgpd__ à __csirt__ point __fr__
[img(50%,1px)[i/BluePixel.gif]] |
<<tabs Divers 'Introduction' '' 'Divers##Divers' 'Living Off the Land' 'LOTL' [[ThreatIntel - Living Off the Land]] 'Vocabulaire' '' [[Vocabulaire - Chiffrement]] 'Secteurs' '' [[Divers##Secteurs_ENISA]]>>
/% 
!Divers
Cette partie regroupe tous les articles non référencés par ailleurs sur ce site et qui sont en cours de rédaction
!Secteurs_ENISA
| Source : ENISA/CSIRTs Network [[⇗|https://github.com/enisaeu/NIS-sectors/blob/master/formats/sectors.csv]] |c
|#|#|Sector 🇬🇧|Secteur 🇫🇷|Sektor 🇩🇪/🇦🇹|Category 🇬🇧|Catégorie 🇫🇷|🇩🇪/🇦🇹|
|1|1|Energy|Énergie|Energie|Electricity|Électricité|Elektrizität|
|1|2|Energy|Énergie|Energie|Oil|Combustibles|Erdöl|
|1|3|Energy|Énergie|Energie|Gas|Gaz|Erdgas|
|2|4|Transport|Transport|Verkehr|Air transport|Transport aérien|Luftverkehr|
|2|5|Transport|Transport|Verkehr|Rail transport|Transport ferrovi&egave;re|Schienenverkehr|
|2|6|Transport|Transport|Verkehr|Water transport|Transport maritime|Schifffahrt|
|2|7|Transport|Transport|Verkehr|Road transport|Transport routier|Straßenverkehr|
|3|8|Banking|Banque|Bankwesen|Banking|Banque|Bankwesen|
|4|9|Financial market infrastructures|Marchés financiers|Finanzmarktinfrastrukturen |Financial market infrastructures|Infrastructures de marchés financiers|Finanzmarktinfrastrukturen|
|5|10|Health sector|Santé|Gesundheitswesen|Health care settings (including hospitals and private clinics)|Santé (y compris les hopitaux et les cliniques privées|Einrichtungen der medizinischen Versorgung (einschließlich Krankenhäuser und Privatkliniken)|
|6|11|Drinking water supply and distribution||Trinkwasserlieferung und -versorgung|Drinking water supply and distribution||Trinkwasserlieferung und -versorgung|
|7|12|Digital Infrastructure||Digitale Infrastruktur|IXPs||IXPs|
|7|13|Digital Infrastructure||Digitale Infrastruktur|DNS service providers||DNS-Diensteanbieter|
|7|14|Digital Infrastructure||Digitale Infrastruktur|TLD name registries||DNS-Name-Registries|
|8|15|Public administration||Öffentliche Verwaltung|Public administration||Öffentliche Verwaltung|
|9|16|Other|Autre|Sonstige|Other|Autre|Sonstige|
|10|17|Unknown|Inconnu|Unbekannt|Unknown|Inconnu|Unbekannt|
!end
%/
Tiddlers[[ |BackOffice - Tiddlers]]• CSIRTs (Pays[[ |BackOffice - CSIRTs]]& Associations[[ |BackOffice - Associations]]• CTI[[ |BackOffice - CTI]]• Codes[[ |BackOffice - HTML Codes]]HTML • Tags[[ |BackOffice - Tags]]•
[img[i/favicon.ico]]
• +++[Alphabetique »] {{ss2col{<<forEachTiddler sortBy 'tiddler.title.toUpperCase()' script ' function getGroupCaption(tiddler) { return tiddler.title.substr(0,1).toUpperCase();} function getGroupTitle(tiddler, context) { if (!context.lastGroup || context.lastGroup != getGroupCaption(tiddler)) { context.lastGroup = getGroupCaption(tiddler); return "* {{{"+(context.lastGroup?context.lastGroup:"no tags")+"}}}\n";} else return "";} ' write 'getGroupTitle(tiddler, context)+"** [[" + tiddler.title+"]]\n"'>>}}} === • +++[All »] <<list all>>=== • +++[Timeline »] {{ss2col{<<timeline>>}}}=== • +++[Exclude »] {{ss2col{<<allTags excludeLists>>}}}=== • +++[Missing »] {{ss2col{<<list missing>>}}}=== • +++[Orphans »] {{ss2col{<<list orphans>>}}}=== • +++[Shadowed »] {{ss2col{<<list shadowed>>}}}===
• +++[systemConfig»] {{ss2col{<<allTags systemConfig>>}}}=== • +++[Options»] <<options>>=== • +++[PluginManager »] <<plugins>>=== 
+++[CTIsupplier_ »] {{ss2col{<<tiddler f_TabCTI with: 'CTIsupplier_'>>}}} === •
|Tel|x:1F57E|🕾|!|Hot|x:260E|☎|!|tel|x:2706|✆|!|Eml|x:1F582|🖂|
|tel|x:1F57F|🕿|!|tel|x:1F580|🖀|!|tel|x:1F4DE|📞 |
|ok|x:2713|✓|!|ok_gras|x:2714|✔|!|ko|x:2717|✗|!|ko_gras|x:2718|✘|!|>|>|
|cross|x:2715|✕|!|cross_gras|x:2716|✖|
|Arrow_W_1|x:2190|←|!|Arrow_N_1|x:2191|↑|!|Arrow_S_1|x:2192|→|!|Arrow_E_1|x:2193|↓|
|Arrow_W_2|x:21D0|⇐|!|Arrow_N_2|x:21D1|⇑|!|Arrow_S_2|x:21D2|⇒|!|Arrow_E_2|x:21D3|⇓|
|Arrow_W_E_1|x:2194|↔|!|Arrow_N_S_1|x:2195|↕|!|Arrow_W_E_2|x:21D4|⇔|!|Arrow_N_S_2|x:21D5|⇕|
|Arrow_N_W_1|x:2196|↖|!|Arrow_N_E_1|x:2197|↗|!|Arrow_S_E_1|x:2198|↘|!|Arrow_S_W_1|x:2199|↙|
|Arrow_N_W_2|x:21D6|⇖|!|Arrow_N_E_2|x:21D7|⇗|!|Arrow_S_E_2|x:21D8|⇘|!|Arrow_S_W_2|x:21D9|⇙|
|star|x:2729|✩|!|star|x:2730|✰|!|star|x:2731|✱|!|star|x:2732|✲|
|star|x:2733|✳|!|star|x:2734|✴|!|star|x:2735|✵|!|star|x:2736|✶|
!!Pays
@@font-size:60%;+++[FR_ »]... <<tiddler f_FuAllny with: 'All' 'FR_'>> === ^^(<<tiddler f_NbAllny with: 'Any' 'FR_'>>)^^ • +++[BE_ »]... <<tiddler f_FuAllny with: 'All' 'BE_'>> === ^^(<<tiddler f_NbAllny with: 'Any' 'BE_'>>)^^ • +++[MC_ »]... <<tiddler f_FuAllny with: 'All' 'MC_'>> === ^^(<<tiddler f_NbAllny with: 'Any' 'MC_'>>)^^ • +++[LU_ »]... <<tiddler f_FuAllny with: 'All' 'LU_'>> === ^^(<<tiddler f_NbAllny with: 'Any' 'LU_'>>)^^ • @@
!!Associations Nationales
@@font-size:60%;+++[A33_ »]... <<tiddler f_FuAllny with: 'Any' 'A33_O_","A33_I_","A33_E_","A33_L_'>> === ^^(<<tiddler f_NbAllny with: 'Any' 'A33_O_","A33_I_","A33_E_","A33_L_'>>)^^ • +++[A33_0_ »]... <<tiddler f_FuAllny with: 'Any' 'A33_0_'>> === ^^(<<tiddler f_NbAllny with: 'Any' 'A33_0_'>>)^^• @@ -- CSV @@font-size:60%;+++[A33_ »]... <<tiddler f_FuAllnyPrt with: 'Any' 'A33_O_","A33_I_","A33_E_","A33_L_'>> === ^^(<<tiddler f_NbAllny with: 'Any' 'A33_O_","A33_I_","A33_E_","A33_L_'>>)^^ • +++[A33_0_ »]... <<tiddler f_FuAllnyPrt with: 'Any' 'A33_0_'>> === ^^(<<tiddler f_NbAllny with: 'Any' 'A33_0_'>>)^^• @@
!!Associations Internationales
@@font-size:60%;+++[EGC_ »]... <<tiddler f_FuAllny with: 'All' 'EGC_'>> === ^^(<<tiddler f_NbAllny with: 'Any' 'EGC_'>>)^^ • +++[CSN_ »]... <<tiddler f_FuAllny with: 'All' 'CSN_'>> === ^^(<<tiddler f_NbAllny with: 'Any' 'CSN_'>>)^^ • +++[TFC_ »]... <<tiddler f_FuAllny with: 'All' 'TFC_'>> === ^^(<<tiddler f_NbAllny with: 'Any' 'TFC_'>>)^^ • +++[AfC_ »]... <<tiddler f_FuAllny with: 'All' 'AfC_'>> === ^^(<<tiddler f_NbAllny with: 'Any' 'AfC_'>>)^^ • +++[TBA_ »]... <<tiddler f_FuAllny with: 'All' 'TBA_'>> ^^(<<tiddler f_NbAllny with: 'Any' 'TBA_'>>)^^ === • +++[OIC_ »]... <<tiddler f_FuAllny with: 'All' 'OIC_'>> ^^(<<tiddler f_NbAllny with: 'Any' 'OIC_'>>)^^ === • +++[PaC_ »]... <<tiddler f_FuAllny with: 'All' 'PaC_'>> ^^(<<tiddler f_NbAllny with: 'Any' 'PaC_'>>)^^ === • +++[1st_T_ »]... <<tiddler f_FuAllny with: 'All' '1st_T_'>> ^^(<<tiddler f_NbAllny with: 'Any' '1st_T_'>>)^^ === @@
!!Tags
@@font-size:60%;+++[CSIRT_ »]... <<tiddler f_FuAllny with: 'All' 'CSIRT_'>> === • +++[N+G_ »]... <<tiddler f_FuAllny with: 'All' 'N+G_'>> === • +++[BE_ »]... <<tiddler f_FuAllny with: 'All' 'BE_'>> === • +++[MC_ »]... <<tiddler f_FuAllny with: 'All' 'MC_'>> === • +++[LU_ »]... <<tiddler f_FuAllny with: 'All' 'LU_'>> === • +++[A33_ »]... <<tiddler f_FuAllny with: 'All' 'A33_'>> === •@@
|>| !Aide pour le Moteur de recherche / Search Engine Help |
|[>img[i/Francais.gif]]''Aide en français''

Cliquer ⇒ +++*@[ici|Aide en français]>... <<tiddler [[Recherche - AideFR]]>> === ⇐ |[>img[i/Anglais.gif]]''Help in English''

Click ⇒ +++*@[here|Help in English]>... <<tiddler [[Recherche - HelpEN]]>> === ⇐ |
!Aide pour utiliser le moteur de recherche intégré
|!Recherches |!Commandes |!Exemples |
|Dans tous les articles|Entrer @@{{{le terme recherché}}}@@|@@{{{SIM3}}}@@|
|Uniquement dans les titres|Les précéder d'un @@{{{!}}}@@|@@{{{!TRANSITS}}}@@|
|Uniquement dans le corps d'articles|Les précéder d'un @@{{{%}}}@@|@@{{{%CSIRT}}}@@|
|Plusieurs termes obligatoirement|Les séparer par @@{{{&&}}}@@ ou @@{{{and}}}@@|@@{{{CSIRT && CERT}}}@@ ou @@{{{CSIRT}}} __''{{{and}}}''__ {{{CERT}}}@@|
|Au moins un parmi plusieurs termes|Les séparer par un espace ou par @@{{{or}}}@@|@@{{{CSIRT}}} __''{{{or}}}''__ {{{CERT}}}@@|
|Exclure un terme|Le précéder par @@{{{-}}}@@ ou par @@{{{not}}}@@|@@{{{-CERT}}}@@ ou @@{{{not CERT}}}@@|
|Un terme avec un tiret (@@{{{-}}}@@)|Entourer avec des guillements (@@{{{"}}}@@)|@@{{{"CERT-FR"}}}@@|
||>|^^Précision : @@CERT-FR@@ donne tous les articles avec @@CERT@@ mais sans @@FR@@, @@Fr@@, @@fR@@, ou @@fr@@
alors que @@"CERT-FR"@@ donne tous les articles avec @@CERT-FR@@, @@CERT-Fr@@ , @@CERT-fr@@ …^^|
!How to use the embedded search engine
|!Searches |!Commands |!Examples |
|In all articles|Enter the @@{{{text to search}}}@@|@@{{{SIM3}}}@@|
|Search titles only|Start word(s) with @@{{{!}}}@@|@@{{{!TRANSITS}}}@@|
|Search contents/text only|Start word(s) with @@{{{%}}}@@|@@{{{%CSIRT}}}@@|
|All words must exist|Separate words with @@{{{&&}}}@@ or @@{{{and}}}@@|@@{{{CSIRT && CERT}}}@@ ou @@{{{CSIRT}}} __''{{{and}}}''__ {{{CERT}}}@@|
|At least one word must exist|Separate words with a space or @@{{{or}}}@@|@@{{{CSIRT}}} __''{{{or}}}''__ {{{CERT}}}@@|
|A word must not exist|Start word with @@{{{-}}}@@ or by @@{{{not }}}@@|@@{{{-CERT}}}@@ or @@{{{not CERT}}}@@|
|A word with a dash (@@{{{-}}}@@)|Put the word into quotes (@@{{{"}}}@@)|@@{{{"CERT-FR"}}}@@|
||>|^^Details: Searching for @@CERT-FR@@ will provide all articles with @@CERT@@ but neither @@FR@@, @@Fr@@, @@fR@@, nor @@fr@@
but @@"CERT-FR"@@ will provide all articles with @@CERT-FR@@, @@CERT-Fr@@ , @@CERT-fr@@ …^^|
|^^Calendrier des événements (<html><i class='fa fa-people-roof' aria-hidden='true'></i> <i class='fa fa-handshake' aria-hidden='true'></i></html>) et formations (<html><i class='fa fa-graduation-cap' aria-hidden='true'></i> <i class='fa fa-people-line' aria-hidden='true'></i></html>)^^ |^^→ [[Annuaire des CSIRTs|Annuaire]] ←^^|^^Prochains avis^^ |h
|@@font-size:90%;<<tiddler f_Calendar with: 'Prochaines formations en français 🇫🇷' 'Train_Next_FR_'>><<tiddler f_Calendar with: 'Événements et Formations en 2024' 'Event_O_'>><<tiddler f_Calendar with: 'Événements et Formations en 2025' 'Event_P_'>><<tiddler f_Calendar with: 'Événements et Formations en 2026' 'Event_Q_'>>@@|@@font-size:90%;<<tiddler [[CSIRTs - Présentation - Pays]]>><<tiddler [[CSIRTs - Présentation - Groupes]]>>@@|@@font-size:80%;<<showReminders leadtime:92 format:"• TITLE ^^DIFF^^" tag:'PatchDay_'>>@@▬▬▬▬▬▬▬
@@color:#000091;^^''Derniers articles mis à jour''^^@@@@font-size:70%;<<timeline>>@@▬▬▬▬▬▬▬▬▬▬▬▬▬▬| <<top>>
|>| @@color:#E1000F;<html><i class='fa fa-graduation-cap' aria-hidden='true'></i></html> ''[[Formations|Formations TRANSITS et SIM3]]''@@ : Dates, Ressources, Liens… |
|[[⇒ TRANSITS|Formations TRANSITS]]|//Description des formations TRANSITS (I et II), Audience, Détails//|
|[[⇒ SIM3|Formations SIM3]]|//Description des formations SIM3 (Autoévaluation, Auditeur Certifié//|
|[[⇒ Calendrier|Formations - Calendrier]]|//Dates des prochaines formations// |
|▬▬▬▬▬▬▬▬▬▬|▬▬▬▬▬▬▬▬▬▬|
| [[Archives|Formations - Archives]]|//Archive des formations référencées//|
@@font-size:90%;<<tiddler f_Calendar with: 'Formations en 2024' 'Train_O_'>><<tiddler f_Calendar with: 'Formations en 2025' 'Train_P_'>><<tiddler f_Calendar with: 'Événements et Formations en 2026' 'Train_Q_'>>
@@font-size:80%;<<tiddler f_Calendar with: 'Formations précédentes' 'Train_O_d0n3_'>>//
__26.03.2024__
@@color:#000091;<html><i class='fa fa-users' aria-hidden='true'></i></html>@@ ^^''incubateur InterCERT France''
en mai et juin 2024
► [[Annonce|https://www.intercert-france.fr/1444-2/]]
► [[Inscription|https://www.intercert-france.fr/wp-content/uploads/2024/03/Ficheadmission4.pdf]]
[img(140px,auto)[iCSIRT/InterCERT-France_Incubateur.jpg][https://www.intercert-france.fr/1444-2/]]^^
--QOTD--
__26.03.2024__
@@color:#000091;<html><i class='fa fa-users' aria-hidden='true'></i></html>@@ ^^''incubateur InterCERT France''
en mai et juin 2024
► [[Détails & Contenu|https://www.intercert-france.fr/wp-content/uploads/2024/03/ProgrammeIncubateurInterCERTFranceMai2024.pdf]]
► [[Inscription|https://www.intercert-france.fr/wp-content/uploads/2024/03/Ficheadmission4.pdf]]
[img(140px,auto)[iCSIRT/InterCERT-France_Incubateur.jpg][https://www.intercert-france.fr/1444-2/]]^^
--QOTD--
__26.03.2024__
@@color:#000091;<html><i class='fa fa-users' aria-hidden='true'></i></html>@@ ^^''incubateur InterCERT France''
en mai et juin 2024
► [[Annonce|https://www.intercert-france.fr/1444-2/]]
► [[Inscription|https://www.intercert-france.fr/wp-content/uploads/2024/03/Ficheadmission4.pdf]]
[img(140px,auto)[iCSIRT/InterCERT-France_Incubateur.jpg][https://www.intercert-france.fr/1444-2/]]^^
--QOTD--
__26.03.2024__
@@color:#000091;<html><i class='fa fa-users' aria-hidden='true'></i></html>@@ ^^''incubateur InterCERT France''
en mai et juin 2024
► [[Détails & Contenu|https://www.intercert-france.fr/wp-content/uploads/2024/03/ProgrammeIncubateurInterCERTFranceMai2024.pdf]]
► [[Inscription|https://www.intercert-france.fr/wp-content/uploads/2024/03/Ficheadmission4.pdf]]
[img(140px,auto)[iCSIRT/InterCERT-France_Incubateur.jpg][https://www.intercert-france.fr/1444-2/]]^^
--QOTD--
__12.02.2024__
^^Publication CERT-IST^^
'Bilan Cert-IST des failles et attaques de 2023' ^^Lire : [[en français ⇗|https://www.cert-ist.com/public/fr/SO_detail?code=bilan2023&ref=icf]]^^ --QOTD-- <<showReminders leadtime:20 format:"^^TITLE //DIFF//^^" tag:"PatchTuesday_" >> --QOTD-- ''@@color:#000091;CVSS v4@@'' ^^__01.11.2023__ ► [[Annonce ⇗|https://www.first.org/newsroom/releases/20231101]] ► [[Détails ⇗|https://www.first.org/cvss/v4-0/]] ^^ [img(140px,auto)[iCSIRT/CVSSv4.png]] --QOTD-- ''@@color:#000091;CVSS v4@@'' ^^__01.11.2023__ ► [[Annonce ⇗|https://www.first.org/newsroom/releases/20231101]] ► [[Détails ⇗|https://www.first.org/cvss/v4-0/]] ^^ --QOTD-- ''@@color:#000091;CVSS v4@@'' ^^__01.11.2023__ ► [[Annonce ⇗|https://www.first.org/newsroom/releases/20231101]] ► [[Détails ⇗|https://www.first.org/cvss/v4-0/]] ^^ [img(140px,auto)[iCSIRT/CVSSv4.png]] --QOTD-- @@color:#000091;<html><i class='fa fa-users' aria-hidden='true'></i></html>@@ ^^''Formation TRANSITS-I'' __26 au 28.11.2024__ ► [[Détails|T1FROB]] En français, en distanciel^^ --QOTD-- @@color:#000091;<html><i class='fa fa-users' aria-hidden='true'></i></html>@@ ^^''Formation TRANSITS-I'' __26 au 28.11.2024__ ► [[Détails|T1FROB]]^^ --QOTD-- @@color:#000091;<html><i class='fa fa-users' aria-hidden='true'></i></html>@@ ^^''Formation TRANSITS-I'' __26 au 28.11.2024__ ► [[Détails|T1FROB]] En français, en distanciel^^ [img(140px,auto)[i/T-CSIRTFR.png][https://csirt.fr]] --QOTD-- __12.02.2024__ ^^Publication CERT-IST^^
'Bilan Cert-IST des failles et attaques de 2023' ^^Lire : [[en français ⇗|https://www.cert-ist.com/public/fr/SO_detail?code=bilan2023&ref=icf]]^^
<<tiddler [[Formations - Calendrier]]>>
<html><i class='fa fa-lock' aria-hidden='true'></i></html>La veille quotidienne n'est accessible que sur la partie privée du site
Plusieurs podcasts <html><i class='fa fa-podcast' aria-hidden='true'></i></html> ''NoLimitSecu'' [[⇗|https://www.nolimitsecu.fr/]] traitent des sujets liés aux CSIRTs/PSIRTs.
|Dates |Numéros |Titres |Participants |Podcasts ||h
|>|>|>|>| | [img(150px,auto)[iCSIRT/NolimitSecu.png]] |
|2023.07.23 | 421 |''[[Retex incident de sécurité (CHU Brest) ⇗|https://www.nolimitsecu.fr/retex-incident-de-securite/]]'' |[[Jean-Sylvain Chavanne ⇗|https://www.linkedin.com/in/jean-sylvain-chavanne/]] |[[mp3 ⇗|https://www.nolimitsecu.fr/wp-content/uploads/NoLimitSecu-421-RETEX-Incident-Securite-CHU-Brest.mp3]] |~|
|2023.05.08 | 410 |''[[Le FIRST ⇗|https://www.nolimitsecu.fr/first/]]'' |[[Olivier Caleff ⇗|https://fr.linkedin.com/in/caleff]] |[[mp3 ⇗|https://www.nolimitsecu.fr/wp-content/uploads/NoLimitSecu-410-FIRST.mp3]] |~|
|2023.02.27 | 401 |''[[SIM3, la maturité des CSIRTs/CERTs ⇗|https://www.nolimitsecu.fr/sim3/]]'' +++[liens] • le site de l'[[OpenCSIRT Foundation (OCF) ⇗|https://opencsirt.org/]] 
• le [[référentiel SIM3 ⇗|https://opencsirt.org/csirt-maturity/sim3-and-references/]] en PDF : [[version 1 ⇗|https://opencsirt.org/wp-content/uploads/2019/12/SIM3-mkXVIIIc.pdf]], et en [[version 2 intermédiaire ⇗|https://opencsirt.org/wp-content/uploads/2023/11/SIM3_v2_interim_standard.pdf]]
• outil d'auto-évaluation SIM3 de l'OCF en [[version 2 intermédiaire ⇗|https://sim3-check.opencsirt.org/]])
• outil d'auto-évaluation SIM3 de l'ENISA ([[version 1 ⇗|https://www.enisa.europa.eu/topics/incident-response/csirt-capabilities/csirt-maturity/csirt-survey]] et [[version 2 intermédiaire ⇗| https://www.enisa.europa.eu/topics/incident-response/csirt-capabilities/csirt-maturity/sim3-v2i]]) pour les CSIRTs nationaux ===|[[Olivier Caleff ⇗|https://fr.linkedin.com/in/caleff]], [[Marc-Frédéric Gomez ⇗|https://fr.linkedin.com/in/marcfredericgomez]] |[[mp3 ⇗|https://www.nolimitsecu.fr/wp-content/uploads/NoLimitSecu-401-SIM3.mp3]] |~| |2022.12.04 | 391 |''[[L'association InterCERT France ⇗|https://www.nolimitsecu.fr/intercert-france/]]'' |[[Frédéric Le Bastard ⇗|https://www.linkedin.com/in/fredericlebastard/]] et [[Étienne Baudin ⇗|https://www.linkedin.com/in/%C3%A9tienne-baudin-b6b60142/]] |[[mp3 ⇗|https://www.nolimitsecu.fr/wp-content/uploads/NoLimitSecu-391-InterCERT-France.mp3]] |~| |2022.07.10 | 375 |''[[Cyber Résilience ⇗|https://www.nolimitsecu.fr/cyber-resilience/]]'' +++[liens] • ResearchGate : [[Cyber Resilience – Fundamentals for a Definition| https://www.researchgate.net/publication/283102782_Cyber_Resilience_-_Fundamentals_for_a_Definition]]
• SEI CMU [[CERT–RMM : CERT Resilience Management Model ⇗|https://www.sei.cmu.edu/search.cfm?q=Resilience+Management+Model]]
• US-CERT [[CRR : Cyber Resilience Review ⇗|https://www.us-cert.gov/ccubedvp/assessments]]
• MITRE : CREF (Cyber Resiliency Engineering Framework) [[Design Principles ⇗|https://www.mitre.org/publications/technical-papers/cyber-resiliency-design-principles]]
• MITRE : CREF (Cyber Resiliency Engineering Framework) [[Engineering Framework ⇗|https://www.mitre.org/publications/technical-papers/cyber-resiliency-engineering-framework]]
• NIST : [[Resilience ⇗|https://www.nist.gov/resilience]] et [[Security Engineering ⇗|https://csrc.nist.gov/Topics/Security-and-Privacy/systems-security-engineering/trustworthiness/resilience]]
• Global Risk Institute : [[The Cyber-Resilience of Financial Institutions: A preliminary working paper on significance and applicability of digital resilience ⇗|https://globalriskinstitute.org/publications/the-cyber-resilience-of-financial-institutions-a-preliminary-working-paper-on-significance-and-applicability-of-digital-resilience/]]
• Global Risk Institute : [[Withstanding Cyber-Attacks: Cyber-Resilience Practices in the Financial Sector ⇗|https://globalriskinstitute.org/publications/the-cyber-resilience-of-financial-institutions-a-preliminary-working-paper-on-significance-and-applicability-of-digital-resilience/]] === |[[Olivier Caleff ⇗|https://fr.linkedin.com/in/caleff]], [[Benoit Dupont ⇗|https://www.linkedin.com/in/benoit-dupont-9369702/]] |[[mp3 ⇗|https://www.nolimitsecu.fr/wp-content/uploads/NoLimitSecu-375-cyber-resilience.mp3]] |~| |2022.07.03 | 374 |''[[Les ISACs ⇗|https://www.nolimitsecu.fr/les-isacs/]]'' +++[liens] • Texte fondateur [[Presidential Decision Directive 63: Protecting America's Critical Infrastructures (Fact Sheet) ⇗|https://www.hsdl.org/?abstract&did=3544]]
• Groupement des ISACs : [[National Council of ISACs ⇗|https://www.nationalisacs.org/]] et la [[liste des membres ⇗|https://www.nationalisacs.org/member-isacs-3]] du Groupement des ISACs
• ENISA : Annonce [[ISAC in a BOX Toolkit ⇗|https://www.enisa.europa.eu/news/enisa-news/isac-in-a-box]], la [[boite à outils ⇗|https://www.enisa.europa.eu/topics/national-cyber-security-strategies/information-sharing/isacs-toolkit/view]] === |[[Olivier Caleff ⇗|https://fr.linkedin.com/in/caleff]] |[[mp3 ⇗|https://www.nolimitsecu.fr/wp-content/uploads/NoLimitSecu-374-Les-ISACs.mp3]] |~| |2021.11.21 | 343 |''[[MITRE ATT&CK ⇗|https://www.nolimitsecu.fr/mitre-attck/]]'' |[[Alexandre Dulaunoy ⇗|https://www.linkedin.com/in/adulau/]] |[[mp3 ⇗|https://www.nolimitsecu.fr/wp-content/uploads/NoLimitSecu-343-MITRE-ATTACK.mp3]] |~| |2016.03.28||''[[Les SOC ⇗|https://www.nolimitsecu.fr/les-soc/]]'' |[[Cyrille Barthelemy ⇗|https://www.linkedin.com/in/cyrillebarthelemy]], Fabien Pouget, [[Vladimir Kolla ⇗|https://www.linkedin.com/in/vlad-k-3517a064]]|[[mp3 ⇗|https://www.nolimitsecu.fr/wp-content/uploads/NoLimitSecu-Les-SOC.mp3]] |~| |2015.12.20 ||''[[CERT-CSIRT ⇗|https://www.nolimitsecu.fr/cert-csirt/]]'' |[[Sébastien Rummelhardt ⇗|https://www.linkedin.com/in/sebrummelhardt]], [[Thomas Chopitea ⇗|https://www.linkedin.com/in/thomas-chopitea/]], [[Thomas Gayet ⇗|https://www.linkedin.com/in/thomasgayet/]] |[[mp3 ⇗|https://www.nolimitsecu.fr/wp-content/uploads/NoLimitSecu-CERT-CSIRT.mp3]] |~|
@@font-size:90%;
|Prochaines Conférences|Prochaines Formations|h
|<<tiddler f_Calendar with: 'Conférences en 2024, 2025 et 2026' 'Conf_O_","Conf_P_","Conf_Q_'>>|<<tiddler f_Calendar with: 'Formations en 2024, 2025 et 2026' 'Train_O_","Train_P_","Train_Q_'>>|
@@
<html><i class='fa fa-lock' aria-hidden='true'></i></html> Uniquement sur la partie privée du site /%
!@@color:#000091;<html><i class='fa fa-laptop-medical fa-2x' aria-hidden='true'></i></html> • @@Sites à consulter
Pour être informé au plus vite lors de la publicaton de correctifs de sécurité :
* Mise à jour de sécurité
** [[Bleeping Computer ⇗|https://www.bleepingcomputer.com/tag/security-update/]]
* Microsoft : Patch Tuesday
** [[SANS Diary ⇗|https://isc.sans.edu/diaryarchive.html]]
** [[Morphus Labs Patch Tuesday Board ⇗|https://patchtuesdaydashboard.com/]]
** [[Cyber Security Watch Patch Watch ⇗|https://cybersecurityworks.com/patchwatch/]]
** [[Bleeping Computer Patch Tuesday ⇗|https://www.bleepingcomputer.com/tag/patch-tuesday/]]
* Adobe
** [[Bleeping Computer ⇗|https://www.bleepingcomputer.com/tag/adobe/]]
%/
|<<tiddler jsTdB with: 'Agenda'>>|+++[tous ..]> .. <<showReminders leadtime:365 format:'|^^DIFF^^|TITLE ~~ANNIVERSARY~~|'>>=== |
<<showReminders leadtime:128 format:'|^^DIFF^^|TITLE ~~ANNIVERSARY~~|'>>
/* Hebdomadaire */
<<reminder offsetdayofweek:3 title:"Chrome (h.)">>
/* Mensuel */
<<reminder day:8 offsetdayofweek:2 title:"''Patch Tuesday''">>
<<reminder day:8 offsetdayofweek:2 title:"''Microsoft''">>
<<reminder day:8 offsetdayofweek:2 title:"''Adobe''">>
<<reminder day:8 offsetdayofweek:2 title:"''SAP''">>
<<reminder day:8 offsetdayofweek:2 title:"''Siemens''">>
<<reminder day:8 offsetdayofweek:2 title:"''Schneider Electric''">>
<<reminder day:1 title:"''Android''">>
/* Trimestriel */
<<reminder month:2 day:1 offsetdayofweek:2 title:"''Splunk'' (t.)">>
<<reminder month:5 day:1 offsetdayofweek:2 title:"''Splunk'' (t.)">>
<<reminder month:8 day:1 offsetdayofweek:2 title:"''Splunk'' (t.)">>
<<reminder month:11 day:1 offsetdayofweek:2 title:"''Splunk'' (t.)">>
<<reminder month:2 day:3 offsetdayofweek:3 title:"''F5'' (t.)">>
<<reminder month:5 day:3 offsetdayofweek:3 title:"''F5'' (t.)">>
<<reminder month:8 day:3 offsetdayofweek:3 title:"''F5'' (t.)">>
<<reminder month:11 day:3 offsetdayofweek:3 title:"''F5'' (t.)">>
<<reminder month:2 day:8 offsetdayofweek:3 title:"''Juniper'' (t.)">>
<<reminder month:5 day:8 offsetdayofweek:3 title:"''Juniper'' (t.)">>
<<reminder month:8 day:8 offsetdayofweek:3 title:"''Juniper'' (t.)">>
<<reminder month:11 day:8 offsetdayofweek:3 title:"''Juniper'' (t.)">>
<<reminder month:1 day:15 offsetdayofweek:2 title:"''Oracle'' (t.)">>
<<reminder month:4 day:15 offsetdayofweek:2 title:"''Oracle'' (t.)">>
<<reminder month:7 day:15 offsetdayofweek:2 title:"''Oracle'' (t.)">>
<<reminder month:10 day:15 offsetdayofweek:2 title:"''Oracle'' (t.)">>
/* Semestriel */
<<reminder month:4 day:22 offsetdayofweek:2 title:"''MITRE ATT&CK'' (s.)">>
<<reminder month:10 day:22 offsetdayofweek:2 title:"''MITRE ATT&CK'' (s.)">>
<<reminder month:2 day:22 offsetdayofweek:3 title:"''Cisco FXOS/NX-OS'' (s.)">>
<<reminder month:8 day:22 offsetdayofweek:3 title:"''Cisco FXOS/NX-OS'' (s.)">>
<<reminder month:3 day:22 offsetdayofweek:3 title:"''Cisco IOS'' (s.)">>
<<reminder month:9 day:22 offsetdayofweek:3 title:"''Cisco IOS'' (s.)">>
<<reminder month:4 day:8 offsetdayofweek:3 title:"''Cisco ASA/FMC/FTD'' (s.)">>
<<reminder month:10 day:8 offsetdayofweek:3 title:"''Cisco ASA/FMC/FTD'' (s.)">>
<html><i class='fa fa-lock' aria-hidden='true'></i></html> Uniquement sur la partie privée du site
<<tabs Veille 'Veille Quotidienne' '' 'Veille - Quotidienne' 'Qualification' '' 'Veille - Qualification' 'Presse IT' '' 'Veille - Presse IT' 'Presse Généraliste et Agences' '' [[Veille - Presse Généraliste et Agences]] 'Annuaire CTI' 'Chercheurs et sociétés, CTI …' [[Veille - Annuaire CTI]]>>
/% 'Analystes et Editeurs' '' 'Veille - Analystes et Editeurs' %/
Les bulletins de veille sont publiés quotidiennement sur la partie privée de ce site.
Les archives de la veille quotidienne sont mises à disposition sous certaines conditons.
Pour toute demande de précision, voir la rubrique [[Contact]].
!!Qualification des sources
Il faut distinguer les plus pertinentes telles que les ''sources primaires et secondaires'', et les moins pertinentes (sources tertiaires ou pire…).
* Les sources ''primaires'' sont : des publications, recherches, rapports d'analyse, travaux originaux, des données chiffrées… dont l'émetteur est connu, explicite. Il s'agit donc d'un ''élément brut'', public ou non, auquel on a accès, et qui ne fait l'objet d'aucun traitement par un tiers avant que cet accès soit donné.
* Les sources ''secondaires'' sont : des articles, documents, publications dans lesquels les auteurs ont réalisé une première analyse, évaluation, synthèse, explication de texte à partir de sources primaires (publiques ou non) à leur disposition, et qu'ils peuvent faire l'objet d'une interprétation ''objective ou non''.
** Une source secondaire aura plus de valeur lorsque la source primaire : est explicitement mentionnée et/ou que le moyen d'y accéder est donné et/ou que le délai entre les publications de la source primaire et de la source secondaire est faible
* Les sources ''tertiaires'' sont : des compilations généralement très larges de sources secondaires et qui fournit une synthèse de leur contenu, qui peuvent être ''objectives ou non'', être centrées sur une thématique donnée et ne couvrant donc pas globalité d'une problématique, ou au contraire très globale et réductrice.
** Dans le cas de ces sources, la réputation, l'objectivité et la qualité du traitement est primordiale. De même la mention explicite des sources primaires ou secondaires et leur date sont indispensables pour être digne d'intérêt.
** Les autres sources ne sont généralement pas intéressantes !
En complément, Wikipedia propose 2 articles sur le sujet : "[[Source (information) ⇗ ⇗|https://fr.wikipedia.org/wiki/Source_(information)]]" et "[[Sources primaires, secondaires et tertiaires ⇗ ⇗|https://fr.wikipedia.org/wiki/Wikip%C3%A9dia:Sources_primaires,_secondaires_et_tertiaires]]".
!!Exemple d'utilisation
Cette rubrique et les onglets suivants ont notamment pour objectif de faciliter le travail des équipes CSIRTs dans leur traitement du paramètre "T-2 / Information Sources List" dans leur évaluation de maturité [[SIM3]].
/%|sortable|k
|Source|Pays|Intérêt|Blg|RSS|Commentaires|h
|VulnCheck|US|| [[⇗|https://vulncheck.com/blog/]] |||
|…|…|…|…|…|…|
%/@@bgcolor:#DDDDDD;color:#000091;▬@@@@bgcolor:#DDDDDD;color:#FFFFFF;▬@@@@bgcolor:#DDDDDD;color:#E1000F;▬@@ … <html><i class='fa fa-person-digging' aria-hidden='true'></i> </html> … Article en cours de rédaction … <html><i class='fa fa-person-digging' aria-hidden='true'></i> </html> … @@bgcolor:#DDDDDD;color:#000091;▬@@@@bgcolor:#DDDDDD;color:#FFFFFF;▬@@@@bgcolor:#DDDDDD;color:#E1000F;▬@@
|sortable|k
|Source|Pays|Intérêt|Blg|RSS|Commentaires|h
|Bleeping Computer||bgcolor:#00ff00; 1 | [[⇗|https://www.bleepingcomputer.com/]] | [[⇗|https://www.bleepingcomputer.com/feed/]] |Très pertinent, documenté et suivi des événements |
|Security Week||bgcolor:#00ff00; 1,5 | [[⇗|https://www.securityweek.com/]] | [[⇗|https://www.securityweek.com/feed]] |Bien, catégories thématiques |
|The Hacker News|| 2 | [[⇗|https://thehackernews.com/]] ||Bien|
|Dark Reading|| 2 | [[⇗|https://www.darkreading.com/]] | [[⇗|https://www.darkreading.com/rss_feeds.asp]] |Bien |
|>|>|>|>|>|bgcolor:#000091;|
|Bank Info Security|| 2,5 | |||
|DataBreach Today|| 2,5 | |||
|>|>|>|>|>|bgcolor:#000091;|
|Info Security Magazine|UK| 3 | ||Souvent de la reprise avec du retard|
|CSO Online||bgcolor:#ffa500; 4 | [[⇗|https://www.csoonline.com/]] ||Parfois des informations intéressantes, mais retard par rapport à l'actualité|
|Cyber Security News||bgcolor:#ffa500; 4 | [[⇗|https://cybersecuritynews.com/]] |||
|SC Media||bgcolor:#ffa500; 4 | [[⇗|https://www.scmagazine.com/]] |||
|Security Boulevard||bgcolor:#ffa500; 4 | [[⇗|https://securityboulevard.com/]] ||Recopie sans valeur ajoutée, mais avec les liens originaux|
|The Cyber Security Hub||bgcolor:#ffa500; 4 | [[⇗|https://www.cshub.com/]] |||
|The Register|UK|bgcolor:#ffa500; 4 | ||Parfois pertinent, parfois imprécis voire limite, souvent en retard |
|ZD Net||bgcolor:#E1000F;color:#FFFFFF; 5 | ||Peu de valeur ajoutée|
|Red Packet Security||bgcolor:#E1000F;color:#FFFFFF; 5 | [[⇗|https://www.redpacketsecurity.com/]] ||Recopie sans valeur ajoutée|
@@bgcolor:#DDDDDD;color:#000091;▬@@@@bgcolor:#DDDDDD;color:#FFFFFF;▬@@@@bgcolor:#DDDDDD;color:#E1000F;▬@@ … <html><i class='fa fa-person-digging' aria-hidden='true'></i> </html> … Article en cours de rédaction … <html><i class='fa fa-person-digging' aria-hidden='true'></i> </html> … @@bgcolor:#DDDDDD;color:#000091;▬@@@@bgcolor:#DDDDDD;color:#FFFFFF;▬@@@@bgcolor:#DDDDDD;color:#E1000F;▬@@
|sortable|k
|Source|Pays|Intérêt|Blg|RSS|Commentaires|h
|Reuters|US| 2 |||Pertinent, quelques scoops|
|Bloomberg|US| 2,5 ||||
|>|>|>|>|>|bgcolor:#000091;|
|Presse économique|| 4 |||Parfois un peu de valeur ajoutée|
|Associated Press|US|bgcolor:#ffa500; 4 |||Peu de valeur ajoutée|
|Presse généraliste||bgcolor:#ffa500; 4 |||Rarement de la valeur ajoutée|
|AFP|FR|bgcolor:#E1000F;color:#FFFFFF; 5 |||Non|
@@bgcolor:#DDDDDD;color:#000091;▬@@@@bgcolor:#DDDDDD;color:#FFFFFF;▬@@@@bgcolor:#DDDDDD;color:#E1000F;▬@@ … <html><i class='fa fa-person-digging' aria-hidden='true'></i> </html> … Article en cours de rédaction … <html><i class='fa fa-person-digging' aria-hidden='true'></i> </html> … @@bgcolor:#DDDDDD;color:#000091;▬@@@@bgcolor:#DDDDDD;color:#FFFFFF;▬@@@@bgcolor:#DDDDDD;color:#E1000F;▬@@
@@bgcolor:#DDDDDD;color:#000091;▬@@@@bgcolor:#DDDDDD;color:#FFFFFF;▬@@@@bgcolor:#DDDDDD;color:#E1000F;▬@@ … <html><i class='fa fa-person-digging' aria-hidden='true'></i> </html> … Article en cours de rédaction … <html><i class='fa fa-person-digging' aria-hidden='true'></i> </html> … @@bgcolor:#DDDDDD;color:#000091;▬@@@@bgcolor:#DDDDDD;color:#FFFFFF;▬@@@@bgcolor:#DDDDDD;color:#E1000F;▬@@ -- Liste ''non exhaustive'' de ''<<tiddler f_NbAllny with: 'Any' 'CTIsupplier_'>>'' sociétés qui produisent des informations de CTI.

{{ss4col{<<forEachTiddler where 'tiddler.tags.containsAny(["CTIsupplier_"])' sortBy 'tiddler.title.toUpperCase()' script 'function getGroupCaption(tiddler) { return tiddler.title.substr(15,1).toUpperCase(); } function getGroupTitle(tiddler, context) { if (!context.lastGroup || context.lastGroup != getGroupCaption(tiddler)) { context.lastGroup = getGroupCaption(tiddler); return "* __\'\'"+(context.lastGroup?context.lastGroup:"no tags")+"…\'\'__\n"; } else return ""; }' write 'getGroupTitle(tiddler, context)+"** [[" + tiddler.title.substr(15)+"|"+tiddler.title+"]] (\<\<tiddler [["+tiddler.title+"::TLD]]\>\>)^^+++*[»]... \<\<tiddler [["+tiddler.title+"]]\>\> ===^^\n"' >>}}}
!CERT ou CSIRT ? Une analogie…
* Un ''réfrigérateur''+++^*[»] https://fr.wikipedia.org/wiki/Réfrigérateur === est un terme ''générique'' .. comme l'est le terme ''CSIRT''
* Un ''Frigidaire''+++^*[»] https://fr.wikipedia.org/wiki/Frigidaire === est un mot du langage courant, mais avant tout une marque .. comme l'est le terme ''CERT''
* Un ''frigo'' est un mot du langage courant, mais avant tout le diminutif d'une marque .. comme l'est le terme ''CERT''
** ^^Le nom //Frigidaire// aussi familièrement appelé //frigo//, est devenu par antonomase+++^*[»] https://fr.wikipedia.org/wiki/Antonomase ===, un synonyme de //réfrigérateur//, comme pour des produits dont le nom commercial devient le nom générique^^
!!__''Réfrigérateur''__ ou ''//Frigo//'' ?
* Pour clore le débat, ce sont des termes ''similaires'' dans le langage courant, mais autant utiliser le terme correct.
* Pour bien parler, il faut donc utilier le mot __@@color:#000091;''réfrigérateur''@@__ et pas --@@color:#E1000F;//frigo//@@--, donc dire __@@color:#000091;''CSIRT''@@__ et pas --@@color:#E1000F;//CERT//@@--… CQFD
!!Un PSIRT
* Un ''PSIRT'' est un //Product Security Incident Response Team// et donc un CSIRT qui se concentre sur les aspects produits.
* Un ''PSIRT'' a donc pour vocation d'annoncer et de gérer les vulnérabilités affectant les produits qui font partie du catalogue de la société.
!!Exceptions : quand les termes CSIRT et CERT sont utilisés au sein d'une même organisation
* Cela se produit dans les organisations publiques ou privées où les rôles et responsabilités ont été clairement définies, où les services offerts ont été formalisés et répartis entre l'équipe ''CSIRT'' à vocation de sécurité opérationnelles d'un côté (on pourrait aussi parler de SOC…), et l'équipe ''CERT''  de gestion d'incidents (voire de crise…) de l'autre
* Parfois le terme ''CERT'' détermine l'organisation qui regroupe à la fois les activités de ''CSIRT'' (à vocation informatique interne ou externe) et celles de ''PSIRT'' (à vocation produits)
!Précisions et documents de référence
|!CERT (une marque)|bgcolor:#000091;|!CSIRT (le terme générique)|
|<<tiddler [[CERT - Définition]]>>|~|<<tiddler [[CSIRT - Définition]]>>|
/% |>| Poser la question à ceux qui se vantent de "//leur CERT reconnu et certifié par les américains//" :
"//votre CERT est-il aussi un CSIRT ?//" | %/
''CERT'' est le sigle de ''Computer Emergency Response Team'' et est __''une marque déposée''__ par l'Université de Carnegie Mellon (Pittsburgh, Pennsylvanie, Etats-Unis).
C'est là que le premier CERT, le CERT/CC, a été créé à l'initiative de la DARPA.
Jusqu'en 2021, il était nécessaire de faire une demande à son service juridique pour avoir le droit de l'utiliser dans le nom de son équipe de réponse à incidents.
* ''En aucun cas'' la délivrance du droit d'utiliser le sigle CERT n'est ou n'a été une qualification, une validation, ou une certification de l'équipe, ou une reconnaissance de son expertise ou de son sérieux.
Même si certaines personnes ont pu affirmer le contraire, c'est faux. * L'accord n'était validé que par le ''service juridique''. __Depuis avril 2021__, le terme CERT est libre de droit ''en dehors des Etats-Unis''. @@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@ __Documents de référence__ * ^^__SEI CMU :__ Utilisation du sigle 'CERT'® aux États-Unis
⇗ [[Authorized Users of the CERT Mark ⇗|https://www.sei.cmu.edu/our-work/cybersecurity-center-development/authorized-users/]]^^ @@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
''CSIRT'' est le sigle de ''Computer Security Incident Response Team''
''Il a été créé par Don Stikvoort en 1998 pour disposer d'un __terme générique__ et éviter de devoir utiliser la marque CERT''.
La première utilisation du terme CSIRT se trouve dans le document "''Handbook for Computer Security Incident Response Teams (CSIRTs)''" co-rédigé par Moira J. West-Brown, Don Stikvoort, et Klaus-Peter Kossakowski.
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
Le terme ''PSIRT'' (''//Product Security Incident Response Team//'') désigne une entité qui se concentre sur l'identification, l'évaluation et l'élimination des risques associés aux failles de sécurité des produits, y compris les offres, les solutions, les composants et/ou les services produits et/ou vendus par une organisation.
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
__Documents de référence__
* ^^__SEI CMU :__ ''Handbook for Computer Security Incident Response Teams (CSIRTs)''
⇗ version [[initiale de décembre 1998 ⇗|https://citeseerx.ist.psu.edu/document?repid=rep1&type=pdf&doi=e878d38d04dd1717aaf9dd1e596ca9857756ad30]] /% https://apps.dtic.mil/sti/pdfs/ADA358945.pdf %/et [[mise à jour d'avril 2003 ⇗|https://resources.sei.cmu.edu/library/asset-view.cfm?assetid=6305]]^^ @@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
|>| @@color:#E1000F;<html><i class='fa fa-book' aria-hidden='true'></i></html> ''[[Référentiels|Référentiels - Frameworks]]''@@ : Cadriciels CSIRTs, PSIRTs… |
|[[⇒ CSIRT|Référentiels - CSIRT]]|//Cadriciel CSIRT Framework du FIRST…//|
|[[⇒ PSIRT|Référentiels - PSIRT]]|//Cadriciel PSIRT Framework du FIRST…//|
|[[⇒ SOC|Référentiels - SOC]]|//Cadriciel du MITRE, le SOC-CMM Framework…//|
|[[⇒ Services|Référentiels - Types Services]]|//Services minimum à offrir…//|
|[[⇒ IETF|Référentiels - IETF]]|//RFC pertinentes…//|
|[[⇒ ANSSI|Référentiels - ANSSI]]|//Référentiels ANSSI : PRIS, PDIS…//|
|[[⇒ ITU|Référentiels - ITU]]|//Référentiels ITU pertinents…//|
|[[⇒ Synthèse|Référentiels - Frameworks]]|//Tout sur les référentiels…//|
|▬▬▬▬▬▬▬▬▬▬|▬▬▬▬▬▬▬▬▬▬|
/% |[[⇒ ISAC|Référentiels - ISAC]]|//Cadriciel SOC-CMM Framework…//| %/
<<tabs tCadriciel 'Présentation' '' 'Référentiels - Présentation' 'CSIRTs' 'Cadriciel pour CSIRTs' [[Référentiels - CSIRT]] 'PSIRTs' 'Cadriciel pour PSIRTs' [[Référentiels - PSIRT]] 'Services à offrir' 'Services minimum à offrir par les CSIRTs, PSIRTs, SOC, et ISACs' [[Référentiels - Types Services]] 'SOCs' 'Cadriciel pour SOCs' [[Référentiels - SOC]] 'ISACs' 'Cadriciel pour ISACs' [[Référentiels - ISAC]] 'IETF' 'RFC publiées' [[Référentiels - IETF]] 'ANSSI' 'Référentiels ANSSI publiés' [[Référentiels - ANSSI]] 'ITU' 'Recommendations ITU publiées' [[Référentiels - ITU]] >>
<<tiddler .ReplaceTiddlerTitle with: [[Référentiels CSIRT et PSIRT, SOC et ISAC]]>>
Les informations disponibles dans les onglets ou ci-dessous sont :
* Les documents de références pour les CSIRTs +++*@[»]>...<<tiddler [[Référentiels - CSIRT]]>> === 
* Les documents de références pour les PSIRTs +++*@[»]>...<<tiddler [[Référentiels - PSIRT]]>> === 
* Les services qui devraient être proposés //a minima// par les CSIRTs, PSIRTs, SOCs et ISACs +++*@[»]>...<<tiddler [[Référentiels - Types Services]]>> === 
* Les documents de références pour les SOCs +++*@[»]>...<<tiddler [[Référentiels - SOC]]>> === 
* Les documents de références pour les ISACs +++*@[»]>...<<tiddler [[Référentiels - ISAC]]>> === 
* Les RFC de références pour les CSIRT et la CTI +++*@[»]>...<<tiddler [[Référentiels - IETF]]>> === 
* Les recommendations de l'ITU +++*@[»]>...<<tiddler [[Référentiels - ITU]]>> === 
Le référentiel du FIRST pour les CSIRTs s'appelle le ''CSIRT Framework''. Il a été défini par le groupe de travail (//SIG//) ''CSIRT Framework'' [[⇗|https://www.first.org/global/sigs/csirt/]]. [>img(50px,auto)[iCSIRT/FIRST_ico.png]] 
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
<<tabs tCSIRT 'Documents' '' [[Référentiels - CSIRT - Docs]] 'Schémas' '' [[Référentiels - CSIRT - Schemas]] 'Services' '' [[Référentiels - CSIRT##Services]] 'Webographie' '' [[Référentiels - CSIRT##Webographie]] >>
/%
!Services
Les terminologies employées sont basés sur le document de référence suivant :
* "''CSIRT Services Framework''" v2.1 [[HTML ⇗|https://www.first.org/standards/frameworks/csirts]] / [[Français PDF ⇗|https://www.first.org/standards/frameworks/csirts/FIRST_CSIRT_Services_Framework_v2.1.0_fr.pdf]] / [[Anglais PDF ⇗|https://www.first.org/standards/frameworks/csirts/FIRST_CSIRT_Services_Framework_v2.1.0_bugfix1.pdf]]
<<tabs tCSIRTfrm 'Zones et Services' '' [[Référentiels - CSIRT - Framework A+S]] 'Zones, Services et Fonctions' '' [[Référentiels - CSIRT - Framework A+S+F]] >>
!Webographie
|Sources|Détails|Liens|h
|FIRST|Groupe de travail (//SIG//) ''CSIRT Framework''| [[⇗ ⇗|https://www.first.org/global/sigs/csirt/]] |
|FIRST|''CSIRT Framework'' version 2.1 en ''français'' (PDF)| [[⇗|https://www.first.org/standards/frameworks/csirts/FIRST_CSIRT_Services_Framework_v2.1.0_fr.pdf]] |
|FIRST|''CSIRT Framework'' version 2.1 en anglais (HTML)| [[⇗|https://www.first.org/standards/frameworks/csirts/csirt_services_framework_v2.1]] |
|FIRST|''CSIRT Framework'' version 2.1 en anglais (PDF)| [[⇗|https://www.first.org/standards/frameworks/csirts/FIRST_CSIRT_Services_Framework_v2.1.0_bugfix1.pdf]] |
|>|>|bgcolor:#000091;|
|FIRST|''CSIRT Roles and Competences'' version 0.9 (draft) en ''anglais'' (HTML)| [[⇗|https://www.first.org/standards/frameworks/csirts/csirt_roles_competences]] |
|FIRST|''CSIRT Roles and Competences'' version 0.9 (draft) en ''anglais'' (PDF)| [[⇗ ⇗|https://www.first.org/standards/frameworks/csirts/FIRST_CSIRT_Services_Roles_and_Competencies_v_0.9.0.pdf]] |
!end
%/
!CSIRT Framework version 2.1 : Zones/Service Areas, Services (en français et en anglais)
| § |bgcolor:#FFFFFF;|Zones|Services|bgcolor:#FFFFFF;|Areas|Services|h
| 5 |!|>|!Gestion des événements relatifs à la sécurité des informations|!|>|!Information Security Event Management|
| 5.1 |~||Surveillance et détection|~||Monitoring and Detection|
| 5.2 |~||Analyse des événements|~||Event Analysis|
|>|>|>|>|>|>||
| 6 |!|>|!Gestion des incidents relatifs à la sécurité des informations|!|>|!Information Security Incident Management|
| 6.1 |~||Acceptation des signalements d'incidents relatifs à la sécurité des informations|~||Information Security Incident Report Acceptance|
| 6.2 |~||Analyse des incidents relatifs à la sécurité des informations|~||Information Security Incident Analysis|
| 6.3 |~||Analyse des artefacts et des preuves judiciaires|~||Artifact and Forensic Evidence Analysis|
| 6.4 |~||Atténuation et reprise|~||Mitigation and Recovery|
| 6.5 |~||Coordination des incidents relatifs à la sécurité des informations|~||Information Security Incident Coordination|
| 6.6 |~||Appui à la gestion de crise|~||Crisis Management Support|
|>|>|>|>|>|>||
| 7 |!|>|!Gestion des vulnérabilités|!|>|!Vulnerability Management|
| 7.1 |~||Découverte/recherche de vulnérabilités|~||Vulnerability Discovery/Research|
| 7.2 |~||Recueil des rapports de vulnérabilité|~||Vulnerability Report Intake|
| 7.3 |~||Analyse des vulnérabilités|~||Vulnerability Analysis|
| 7.4 |~||Coordination des vulnérabilités|~||Vulnerability Coordination|
| 7.5 |~||Divulgation des vulnérabilités|~||Vulnerability Disclosure|
| 7.6 |~||Intervention en cas de vulnérabilité|~||Vulnerability Response|
|>|>|>|>|>|>||
| 8 |!|>|!Appréciation de la situation|!|>|!Situational Awareness|
| 8.1 |~||Acquisition de données|~||Data Acquisition|
| 8.2 |~||Analyse et synthèse|~||Analysis and Synthesis|
| 8.3 |~||Communication|~||Communication|
|>|>|>|>|>|>||
| 9 |!|>|!Transfert de connaissances|!|>|!Knowledge Transfer|
| 9.1 |~||Renforcement des connaissances|~||Awareness Building|
| 9.2 |~||Formation et apprentissage|~||Training and Education|
| 9.3 |~||Exercices|~||Exercises|
| 9.4 |~||Conseil technique et stratégique|~||Technical and Policy Advisory|
|>|>|>|>|>|>||
!CSIRT Framework version 2.1 : Service Areas, Services, Functions (en anglais)
|>|>|>|>|!|
|1 |>|>||Purpose |
|2 |>|>||Introduction and Background |
|3 |>|>||The Difference Between a CSIRT and a PSIRT |
|4 |>|>||CSIRT Services Framework Structure |
|>|>|>|>|!|
|5 |>|>|!Service Area |!Information Security Event Management |
|5.1 ||>|Service |Monitoring and detection |
|5.1.1 |||//Function// |Log and sensor management |
|5.1.2 |||//Function// |Detection use case management |
|5.1.3 |||//Function// |Contextual data management |
|5.2 ||>|Service |Event analysis |
|5.2.1 |||//Function// |Correlation |
|5.2.2 |||//Function// |Qualification |
|>|>|>|>|!|
|6 |>|>|!Service Area |!Information Security Incident Management |
|6.1 ||>|Service |Information security incident report acceptance |
|6.1.1 |||//Function// |Information security incident report receipt |
|6.1.2 |||//Function// |Information security incident triage and processing |
|6.2 ||>|Service |Information security incident analysis |
|6.2.1 |||//Function// |Information security incident triage (prioritization and categorization) |
|6.2.2 |||//Function// |Information collection |
|6.2.3 |||//Function// |Detailed analysis coordination |
|6.2.4 |||//Function// |Information security incident root cause analysis |
|6.2.5 |||//Function// |Cross-incident correlation |
|6.3 ||>|Service |Artifact and forensic evidence analysis |
|6.3.1 |||//Function// |Media or surface analysis |
|6.3.2 |||//Function// |Reverse engineering |
|6.3.3 |||//Function// |Run time or dynamic analysis |
|6.3.4 |||//Function// |Comparative analysis |
|6.4 ||>|Service |Mitigation and recovery |
|6.4.1 |||//Function// |Response plan establishment |
|6.4.2 |||//Function// |Ad hoc measures and containment |
|6.4.3 |||//Function// |System restoration |
|6.4.4 |||//Function// |Other information security entities support |
|6.5 ||>|Service |Information security incident coordination |
|6.5.1 |||//Function// |Communication |
|6.5.2 |||//Function// |Notification distribution |
|6.5.3 |||//Function// |Relevant information distribution |
|6.5.4 |||//Function// |Activities coordination |
|6.5.5 |||//Function// |Reporting |
|6.5.6 |||//Function// |Media communication |
|6.6 ||>|Service |Crisis management support |
|6.6.1 |||//Function// |Information distribution to constituents |
|6.6.2 |||//Function// |Information security status reporting |
|6.6.3 |||//Function// |Strategic decisions communication |
|>|>|>|>|!|
|7 |>|>|!Service Area |!Vulnerability Management |
|7.1 ||>|Service |Vulnerability discovery / research |
|7.1.1 |||//Function// |Incident response vulnerability discovery |
|7.1.2 |||//Function// |Public source vulnerability discovery |
|7.1.3 |||//Function// |Vulnerability research |
|7.2 ||>|Service |Vulnerability report intake |
|7.2.1 |||//Function// |Vulnerability report receipt |
|7.2.2 |||//Function// |Vulnerability report triage and processing |
|7.3 ||>|Service |Vulnerability analysis |
|7.3.1 |||//Function// |Vulnerability triage (validation and categorization) |
|7.3.2 |||//Function// |Vulnerability root cause analysis |
|7.3.3 |||//Function// |Vulnerability remediation development |
|7.4 ||>|Service |Vulnerability coordination |
|7.4.1 |||//Function// |Vulnerability notification/reporting |
|7.4.2 |||//Function// |Vulnerability stakeholder coordination |
|7.5 ||>|Service |Vulnerability disclosure |
|7.5.1 |||//Function// |Vulnerability disclosure policy and infrastructure maintenance |
|7.5.2 |||//Function// |Vulnerability announcement/communication/dissemination |
|7.5.3 |||//Function// |Post-vulnerability disclosure feedback |
|7.6 ||>|Service |Vulnerability response |
|7.6.1 |||//Function// |Vulnerability detection / scanning |
|7.6.2 |||//Function// |Vulnerability remediation |
|>|>|>|>|!|
|8 |>|>|!Service Area |!Situational Awareness |
|8.1 ||>|Service |Data acquisition |
|8.1.1 |||//Function// |Policy aggregation, distillation, and guidance |
|8.1.2 |||//Function// |Asset mapping to functions, roles, actions, and key risks |
|8.1.3 |||//Function// |Collection |
|8.1.4 |||//Function// |Data processing and preparation |
|8.2 ||>|Service |Analysis and synthesis |
|8.2.1 |||//Function// |Projection and inference |
|8.2.2 |||//Function// |Event detection (through alerting and/or hunting) |
|8.2.3 |||//Function// |Information security incident management decision support |
|8.3 ||>|Service |Communication |
|8.3.1 |||//Function// |Internal and external communication |
|8.3.2 |||//Function// |Reporting and recommendations |
|8.3.3 |||//Function// |Implementation |
|8.3.4 |||//Function// |Dissemination / integration / information sharing |
|8.3.5 |||//Function// |Management of information sharing |
|8.3.6 |||//Function// |Feedback |
|>|>|>|>|!|
|9 |>|>|!Service Area |!Knowledge Transfer |
|9.1 ||>|Service |Awareness building |
|9.1.1 |||//Function// |Research and information aggregation |
|9.1.2 |||//Function// |Reports and awareness materials development |
|9.1.3 |||//Function// |Information dissemination |
|9.1.4 |||//Function// |Outreach |
|9.2 ||>|Service |Training and education |
|9.2.1 |||//Function// |Knowledge, skill, and ability requirements gathering |
|9.2.2 |||//Function// |Educational and training materials development |
|9.2.3 |||//Function// |Content delivery |
|9.2.4 |||//Function// |Mentoring |
|9.2.5 |||//Function// |CSIRT staff professional development |
|9.3 ||>|Service |Exercises |
|9.3.1 |||//Function// |Requirements analysis |
|9.3.2 |||//Function// |Format and environment development |
|9.3.3 |||//Function// |Scenario development |
|9.3.4 |||//Function// |Exercises execution |
|9.3.5 |||//Function// |Exercise outcome review |
|9.4 ||>|Service |Technical and policy advisory |
|9.4.1 |||//Function// |Risk management support |
|9.4.2 |||//Function// |Business continuity and disaster recovery planning support |
|9.4.3 |||//Function// |Policy support |
|9.4.4 |||//Function// |Technical advice |
<<tabs tCSIRT 'CSIRT Framework' '' [[Référentiels - CSIRT - Docs##FrameC]] 'CSIRT Roles and Competences' '' [[Référentiels - CSIRT - Docs##FrameCRoles]] >>
/%
!FrameC
|''CSIRT Framework'' version 2.1|
|• en anglais aux formats HTML [[⇗|https://www.first.org/standards/frameworks/csirts/csirt_services_framework_v2.1]] et PDF [[⇗|https://www.first.org/standards/frameworks/csirts/FIRST_CSIRT_Services_Framework_v2.1.0_bugfix1.pdf]]
• en français : format PDF [[⇗|https://www.first.org/standards/frameworks/csirts/FIRST_CSIRT_Services_Framework_v2.1.0_fr.pdf]]| | Original : [[image ⇗ ⇗|https://www.first.org/standards/frameworks/csirts/img/service-areas-and-services-2.1.0.png]] sur la page du [[document ⇗ ⇗|https://www.first.org/standards/frameworks/csirts/csirt_services_framework_v2.1]]
[img(800px,auto)[iCSIRT/service-areas-and-services-2.1.0.png]] | !FrameCRoles |''CSIRT Roles and Competences'' (//Addendum//) version 0.9 (draft) qui traite des rôles et des compétences| |• en anglais aux formats HTML [[⇗|https://www.first.org/standards/frameworks/csirts/csirt_roles_competences]] et PDF [[⇗ ⇗|https://www.first.org/standards/frameworks/csirts/FIRST_CSIRT_Services_Roles_and_Competencies_v_0.9.0.pdf]]
• en français : pas encore de traduction| | Original : [[image ⇗ ⇗|https://www.first.org/standards/frameworks/csirts/service-areas-and-competencies-0.9.0.circle.png]] sur la page du [[document ⇗ ⇗|https://www.first.org/standards/frameworks/csirts/csirt_roles_competences]]
[img(800px,auto)[iCSIRT/service-areas-and-competencies-0.9.0.circle.png]] | !end %/
<<tabs tCSIRT 'CSIRT Framework' '' [[Référentiels - CSIRT - Schemas##FrameC]] 'CSIRT Roles and Competences' '' [[Référentiels - CSIRT - Schemas##FrameCRoles]] >>
/%
!FrameC
| ''CSIRT Framework'' version 2.1
Original : [[image ⇗ ⇗|https://www.first.org/standards/frameworks/csirts/img/service-areas-and-services-2.1.0.png]] sur la page du [[document ⇗ ⇗|https://www.first.org/standards/frameworks/csirts/csirt_services_framework_v2.1]] |h | [img(800px,auto)[iCSIRT/service-areas-and-services-2.1.0.png]] | !FrameCRoles | ''CSIRT Roles and Competences'' (//Addendum//) version 0.9 (draft)
Original : [[image ⇗ ⇗|https://www.first.org/standards/frameworks/csirts/service-areas-and-competencies-0.9.0.circle.png]] sur la page du [[document ⇗ ⇗|https://www.first.org/standards/frameworks/csirts/csirt_roles_competences]] |h | [img(800px,auto)[iCSIRT/service-areas-and-competencies-0.9.0.circle.png]] | !end %/
Le référentiel du FIRST pour les PSIRTs s'appelle le ''PSIRT Framework''. Il a été défini par le groupe de travail (//SIG//) ''PSIRT Framework'' [[⇗ ⇗|https://www.first.org/global/sigs/psirt/]]. [>img(50px,auto)[iCSIRT/FIRST_ico.png]]
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
<<tabs tPSIRT 'Documents' '' [[Référentiels - PSIRT##Documents]] 'Schéma' '' [[Référentiels - PSIRT##Schema]] 'Services' '' [[Référentiels - PSIRT##Services]] 'Webographie' '' [[Référentiels - PSIRT##Webographie]] >>
/%
!Documents
La version actuelle du ''PSIRT Framework'' est la v1.1 et est disponible :
* en anglais aux format HTML [[⇗|https://www.first.org/standards/frameworks/psirts/psirt_services_framework_v1.1]] et PDF [[⇗|https://www.first.org/standards/frameworks/psirts/FIRST_PSIRT_Services_Framework_v1.1.pdf]].
|Original : [[image ⇗ ⇗|https://www.first.org/standards/frameworks/psirts/psfw_media/v1.1/image1.png]] sur la page du [[document ⇗ ⇗|https://www.first.org/standards/frameworks/psirts/psirt_services_framework_v1.1]]|h
|[img(500px,auto)[iCSIRT/psirt_services_framework_v1.1-1.png]]|
!Schema
| ''PSIRT Framework'' version 1.1
Original : [[image ⇗ ⇗|https://www.first.org/standards/frameworks/psirts/psfw_media/v1.1/image1.png]] sur la page du [[document ⇗ ⇗|https://www.first.org/standards/frameworks/psirts/psirt_services_framework_v1.1]] |h |[img(500px,auto)[iCSIRT/psirt_services_framework_v1.1-1.png]]| !Services Pour un PSIRT, les 6 ((Zones de Services(^1. Gestion de l'écosystème des parties prenantes
2. Découverte de vulnérabilités
3. Tri et analyse des vulnérabilités
4. Correction
5. Divulgation des vulnérabilités
6. Formation de la PSIRT))) et les 28 "Services" associés sont : |>| § |Noms français des 'Zones de Services' et des 'Services' |Noms anglais des '//Service Areas//' et des '//Services//' |h |>| !1 |!Gestion de l'écosystème des parties prenantes |!Stakeholder Ecosystem Management | ||1.1 |Gestion des parties prenantes internes |Internal Stakeholder Management | |~|1.2 |Participation de la communauté des découvreurs |Finder Community Engagement | |~|1.3 |Participation de la communauté et de l'organisation |Community and Organizational Engagement | |~|1.4 |Gestion des parties prenantes en aval |Downstream Stakeholder Management | |~|1.5 |Coordination des communications relatives aux incidents au sein de l'organisation |Incident Communications Coordination within the Organization | |~|1.6 |Reconnaissance et distinction des découvreurs |Reward Finders with Recognition & Acknowledgement | |~|1.7 |Mesures relatives aux parties prenantes |Stakeholder Metrics | |>| !2 |!Découverte de vulnérabilités |!Vulnerability Discovery | ||2.1 |Recueil des rapports de vulnérabilité |Intake of Vulnerability Reporting | |~|2.2 |Identification des vulnérabilités non signalées |Identify Unreported Vulnerabilities | |~|2.3 |Suivi des vulnérabilités des composants des produits |Monitoring for Product Component Vulnerabilities | |~|2.4 |Identification de nouvelles vulnérabilités |Identifying New Vulnerabilities | |~|2.5 |Mesures relatives à la découverte de vulnérabilités |Vulnerability Discovery Metrics | |>| !3 |!Tri et analyse des vulnérabilités |!Vulnerability Triage and Analysis | ||3.1 |Qualification des vulnérabilités |Vulnerability Qualification | |~|3.2 |Découvreurs établis |Established Finders | |~|3.3 |Reproduction des vulnérabilités |Vulnerability Reproduction | |>| !4 |!Correction |!Remediation | ||4.1 |Plan de gestion de la publication d'un correctif |Remedy Release Management Plan | |~|4.2 |Correction |Remediation | |~|4.3 |Traitement des incidents |Incident Handling | |~|4.4 |Mesures relatives à la communication des vulnérabilités |Vulnerability Release Metrics | |>| !5 |!Divulgation des vulnérabilités |!Vulnerability Disclosure | ||5.1 |Notification |Notification | |~|5.2 |Coordination |Coordination | |~|5.3 |Divulgation |Disclosure | |~|5.4 |Formation et apprentissage |Vulnerability Metrics | |>| !6 |!Formation et apprentissage |!Training and Education | ||6.1 |Formation de la PSIRT |Training the PSIRT | |~|6.2 |Formation de l'équipe de développement |Training the Development Team | |~|6.3 |Formation de l'équipe de validation |Training the Validation Team | |~|6.4 |Formation continue pour toutes les parties prenantes |Continuing Education for all Stakeholders | |~|6.5 |Mise à disposition de mécanismes de retours d'informations |Provide Feedback Mechanisms | !Webographie |Sources|Détails|Liens|h |FIRST|Groupe de travail (//SIG//) ''PSIRT Framework''| [[⇗ ⇗|https://www.first.org/global/sigs/psirt/]] | |FIRST|''PSIRT Framework'' version 1.1 en ''français'' (PDF)| [[⇗|https://www.first.org/standards/frameworks/psirts/FIRST_PSIRT_Services_Framework_v1.1_fr.pdf]] | |FIRST|''PSIRT Framework'' version 1.1 en anglais (HTML)| [[⇗|https://www.first.org/standards/frameworks/psirts/psirt_services_framework_v1.1]] | |FIRST|''PSIRT Framework'' version 1.1 en anglais (PDF)| [[⇗|https://www.first.org/standards/frameworks/psirts/FIRST_PSIRT_Services_Framework_v1.1.pdf]] | !end %/
!Catégories de services attendus par type d'équipe
[>img(50px,auto)[iCSIRT/FIRST_ico.png]]Fin octobre 2023, le groupe de travail (SIG) "[[CSIRT Services Framework" ⇗|https://www.first.org/standards/frameworks/]] du FIRST a publié le document de travail "[[Team Types Within the Context of Services Frameworks ⇗|https://www.first.org/standards/frameworks/csirts/team-type]]".
Il concerne plus directement 4 types d'équipes :
* Computer Security Incident Response Teams (CSIRTs)
* Information Sharing and Analysis Centers (ISACs)
* Product Security Incident Response Teams (PSIRTs)
* Security Operations Centers (SOCs)
Les terminologies employées sont basés sur les deux documents de référence suivants :
* "''CSIRT Services Framework''" v2.1 [[HTML ⇗|https://www.first.org/standards/frameworks/csirts]] / [[Français PDF ⇗|https://www.first.org/standards/frameworks/csirts/FIRST_CSIRT_Services_Framework_v2.1.0_fr.pdf]] / [[Anglais PDF ⇗|https://www.first.org/standards/frameworks/csirts/FIRST_CSIRT_Services_Framework_v2.1.0_bugfix1.pdf]]
* "''PSIRT Services Framework''" v1.1 [[HTML ⇗|https://www.first.org/standards/frameworks/psirts/psirt_services_framework_v1.1]] / [[Français PDF ⇗|https://www.first.org/standards/frameworks/psirts/FIRST_PSIRT_Services_Framework_v1.1_fr.pdf]] / [[Anglais PDF ⇗|https://www.first.org/standards/frameworks/psirts/FIRST_PSIRT_Services_Framework_v1.1.pdf]]
|Lien direct vers le ''tableau original en anglais [[⇗|https://www.first.org/standards/frameworks/csirts/team-type#4-1-Defining-Four-Basic-Incident-Management-Capabilities-or-Team-Types]]'' dans le document "''Team Types Within the Context of Services Frameworks''" (version de travail/draft 0.7.1/octobre 2023 [[⇗|https://www.first.org/standards/frameworks/csirts/team-type]])|c
| § |bgcolor:#FFFFFF;|Zones|Services|bgcolor:#FFFFFF;|Areas|Services|bgcolor:#FFFFFF;|SOC|CSIRT|PSIRT|ISAC|bgcolor:#FFFFFF;|h
| 5 |!|>|!Gestion des événements relatifs à la sécurité des informations|!|>|!Information Security Event Management|bgcolor:#000091;|||||bgcolor:#000091;|
| 5.1 |~||Surveillance et détection|~||Monitoring and Detection |~| ✔ |!|!|!|~|
| 5.2 |~||Analyse des événements|~||Event Analysis |~| ✔ |!|!|!|~|
|>|>|>|>|>|>|>|>|>|>|>|>||
| 6 |!|>|!Gestion des incidents relatifs à la sécurité des informations|!|>|!Information Security Incident Management|bgcolor:#000091;|||||bgcolor:#000091;|
| 6.1 |~||Acceptation des signalements d'incidents relatifs à la sécurité des informations|~||Information Security Incident Report Acceptance |~|!| ✔ |!|!|~|
| 6.2 |~||Analyse des incidents relatifs à la sécurité des informations|~||Information Security Incident Analysis |~|!| ✔ |!|!|~|
| 6.3 |~||Analyse des artefacts et des preuves judiciaires|~||Artifact and Forensic Evidence Analysis |~|!|!|!|!|~|
| 6.4 |~||Atténuation et reprise|~||Mitigation and Recovery |~|!| ✔ |!|!|~|
| 6.5 |~||Coordination des incidents relatifs à la sécurité des informations|~||Information Security Incident Coordination |~|!| ✔ |!|!|~|
| 6.6 |~||Appui à la gestion de crise|~||Crisis Management Support |~|!|!|!|!|~|
|>|>|>|>|>|>|>|>|>|>|>|>||
| 7 |!|>|!Gestion des vulnérabilités|!|>|!Vulnerability Management|bgcolor:#000091;|||||bgcolor:#000091;|
| 7.1 |~||Découverte/recherche de vulnérabilités|~||Vulnerability Discovery/Research |~|!|!|!|!|~|
| 7.2 |~||Recueil des rapports de vulnérabilité|~||Vulnerability Report Intake |~|!|!| ✔ |!|~|
| 7.3 |~||Analyse des vulnérabilités|~||Vulnerability Analysis |~|!|!| ✔ |!|~|
| 7.4 |~||Coordination des vulnérabilités|~||Vulnerability Coordination |~|!|!| ✔ |!|~|
| 7.5 |~||Divulgation des vulnérabilités|~||Vulnerability Disclosure |~|!|!| ✔ |!|~|
| 7.6 |~||Intervention en cas de vulnérabilité|~||Vulnerability Response |~|!|!| ✔ |!|~|
|>|>|>|>|>|>|>|>|>|>|>|>||
| 8 |!|>|!Appréciation de la situation|!|>|!Situational Awareness|bgcolor:#000091;|||||bgcolor:#000091;|
| 8.1 |~||Acquisition de données|~||Data Acquisition |~|!|!|!| ✔ |~|
| 8.2 |~||Analyse et synthèse|~||Analysis and Synthesis |~|!|!|!| ✔ |~|
| 8.3 |~||Communication|~||Communication |~|!|!|!| ✔ |~|
|>|>|>|>|>|>|>|>|>|>|>|>||
| 9 |!|>|!Transfert de connaissances|!|>|!Knowledge Transfer|bgcolor:#000091;|||||bgcolor:#000091;|
| 9.1 |~||Renforcement des connaissances|~||Awareness Building |~|!|!|!|!|~|
| 9.2 |~||Formation et apprentissage|~||Training and Education |~|!|!|!|!|~|
| 9.3 |~||Exercices|~||Exercises |~|!|!|!|!|~|
| 9.4 |~||Conseil technique et stratégique|~||Technical and Policy Advisory |~|!|!|!|!|~|
|>|>|>|>|>|>|>|>|>|>|>|>||
<<tiddler .ReplaceTiddlerTitle with: [[Référentiel : Types et Services]]>>
Quelques liens incontournables sur les SOCs (''S''ecurity ''O''perations ''C''enters) :
# MITRE : [[11 Strategies of a World-Class Cybersecurity Operations Center ⇗| https://www.mitre.org/sites/default/files/2022-04/11-strategies-of-a-world-class-cybersecurity-operations-center.pdf]]
** +++[Liste des différentes stratégies]>...
* Strategy 1: Know What You Are Protecting and Why
* Strategy 2: Give the SOC the Authority to Do Its Job
* Strategy 3: Build a SOC Structure to Match Your Organizational Needs
* Strategy 4: Hire AND Grow Quality Staff
* Strategy 5: Prioritize Incident Response
* Strategy 6: Illuminate Adversaries with Cyber Threat Intelligence
* Strategy 7: Select and Collect the Right Data
* Strategy 8: Leverage Tools to Support Analyst Workflow
* Strategy 9: Communicate Clearly, Collaborate Often, Share Generously
* Strategy 10: Measure Performance to Improve Performance
* Strategy 11: Turn up the Volume by Expanding SOC Functionality
=== 
# SOC Capability Maturity Model : [[SOC-CMM ⇗|https://soc-cmm.com/]]
** [[Livre Blanc ⇗|https://soc-cmm.com/downloads/soc-cmm%20whitepaper.pdf]]
** Outils d'évaluation de maturité (v2.3) [[version classique ⇗|SOC-CMM basic assessment tool]] (format XLSX)
** Outils d'évaluation de maturité (v2.3) [[version avancée ⇗|https://soc-cmm.com/downloads/soc-cmm%202.3%20-%20advanced.xlsx]] (format XLSX)
@@bgcolor:#DDDDDD;color:#000091;▬@@@@bgcolor:#DDDDDD;color:#FFFFFF;▬@@@@bgcolor:#DDDDDD;color:#E1000F;▬@@ … <html><i class='fa fa-person-digging' aria-hidden='true'></i> </html> … Article en cours de rédaction … <html><i class='fa fa-person-digging' aria-hidden='true'></i> </html> … @@bgcolor:#DDDDDD;color:#000091;▬@@@@bgcolor:#DDDDDD;color:#FFFFFF;▬@@@@bgcolor:#DDDDDD;color:#E1000F;▬@@
@@bgcolor:#DDDDDD;color:#000091;▬@@@@bgcolor:#DDDDDD;color:#FFFFFF;▬@@@@bgcolor:#DDDDDD;color:#E1000F;▬@@ … <html><i class='fa fa-person-digging' aria-hidden='true'></i> </html> … Article en cours de rédaction … <html><i class='fa fa-person-digging' aria-hidden='true'></i> </html> … @@bgcolor:#DDDDDD;color:#000091;▬@@@@bgcolor:#DDDDDD;color:#FFFFFF;▬@@@@bgcolor:#DDDDDD;color:#E1000F;▬@@
|Sigles|Dénominations|Objectifs|Portées|Liens|h
|PACS|Prestataires d'Accompagnement et de Conseil en Sécurité des systèmes d'informations|Protéger|HOMOL, RISQUE, ARCHI|🇫🇷 [[v1.0 ⇗|https://cyber.gouv.fr/sites/default/files/document/PACS_referentiel-exigences_v1.0.pdf]] |
|PAMS|Prestataires d'Administration et de Maintenance Sécurisée|Infogérer||🇫🇷 [[v1.1 ⇗|https://cyber.gouv.fr/sites/default/files/document/ANSSI_PAMS_referentiel_v1.1_vFR.pdf]] |
|PASSI|Prestataires d'Audit de la Sécurité des Systèmes d'Information|Auditer||🇫🇷 [[v2.0 ⇗|https://cyber.gouv.fr/sites/default/files/document/PASSI_referentiel-exigences_v2.0.pdf]] |
|PDIS|Prestataires de Détection d'Incidents de Sécurité|Détecter||🇫🇷 [[v2.0[1] ⇗|https://cyber.gouv.fr/sites/default/files/2022-10/pdis_referentiel_v2.0%5B1%5D.pdf]]
🇬🇧 [[v2.0[1] ⇗|https://cyber.gouv.fr/sites/default/files/2022-10/pdis_referentiel_v2.0_en%5B1%5D.pdf]] | |!PRIS|Prestataires de Vérification d'Identité à Distance|Réagir||🇫🇷 [[v2.0[1]⇗|https://cyber.gouv.fr/sites/default/files/2022-10/pris_referentiel_v2.0%5B1%5D.pdf]] | |PVID|Prestataires de Réponse aux Incidents de Sécurité|Réagir||🇫🇷 [[v1.1⇗|https://cyber.gouv.fr/sites/default/files/document/PVID_referentiel-exigences_v1.1.pdf]] | |SecNumCloud|Prestataires de Services Sécurisés d'Informatique en Nuage|Héberger| |🇫🇷 [[v3.2 ⇗|https://cyber.gouv.fr/sites/default/files/document/secnumcloud-referentiel-exigences-v3.2.pdf]] | __Liens :__ * Liste des référentiels : https://cyber.gouv.fr/referentiels-dexigences-pour-la-qualification * Liste des prestataires : https://cyber.gouv.fr/produits-services-qualifies
!!Quelques RFC liées au traitement d'incidents…
|RFC|^^Date^^|Titre / Title|Lien|Commentaires|h
|9424|^^2023.08^^|Indicators of Compromise (IoCs) and Their Role in Attack Defence| [[⇗|https://datatracker.ietf.org/doc/html/rfc9424]] |
|9401|^^@@color:#606060;//2023.04.01//@@^^|@@color:#606060;//The Addition of the Death (DTH) Flag to TCP//@@| [[⇗|https://datatracker.ietf.org/doc/html/rfc9401]] |
|9116|^^2022.04^^|A File Format to Aid in Security Vulnerability Disclosure| [[⇗|https://datatracker.ietf.org/doc/html/rfc9116]] |
|9099|^^2021.08^^|Operational Security Considerations for IPv6 Networks| [[⇗|https://datatracker.ietf.org/doc/html/rfc9099]] |
|8962|^^@@color:#606060;//2021.04.01//@@^^|@@color:#606060;//Establishing the Protocol Police//@@| [[⇗|https://datatracker.ietf.org/doc/html/rfc8962]] |
|8727|^^2020.08^^|JSON Binding of the Incident Object Description Exchange Format| [[⇗|https://datatracker.ietf.org/doc/html/rfc8727]] |
|8274|^^2017.11^^|Incident Object Description Exchange Format Usage Guidance| [[⇗|https://datatracker.ietf.org/doc/html/rfc8274]] |
|7970|^^2016.11^^|The Incident Object Description Exchange Format Version 2| [[⇗|https://datatracker.ietf.org/doc/html/rfc7970]] |^^--RFC 5070--, --RFC 6685--^^|
|7203|^^2014.04^^|An Incident Object Description Exchange Format (IODEF) Extension for Structured Cybersecurity Information| [[⇗|https://datatracker.ietf.org/doc/html/rfc7203]] |
|6996|^^2013.07^^|Autonomous System (AS) Reservation for Private Use| [[⇗|https://datatracker.ietf.org/doc/html/rfc6996]] |^^--RFC 1930--^^|
|6919|^^@@color:#606060;//2013.04.01//@@^^|@@color:#606060;//Further Key Words for Use in RFCs to Indicate Requirement Levels//@@| [[⇗|https://datatracker.ietf.org/doc/html/rfc6919]] |
|6685|^^2012.07^^|Expert Review for Incident Object Description Exchange Format (IODEF) Extensions in IANA XML Registry| [[⇗|https://datatracker.ietf.org/doc/html/rfc6685]] |^^--RFC 5070--^^|
|6684|^^2012.07^^|Guidelines and Template for Defining Extensions to the Incident Object Description Exchange Format (IODEF)| [[⇗|https://datatracker.ietf.org/doc/html/rfc6684]] |
|6592|^^@@color:#606060;//2012.04.01//@@^^|@@color:#606060;//The Null Packet//@@| [[⇗|https://datatracker.ietf.org/doc/html/rfc6592]] |
|6302|^^2011.06^^|Logging Recommendations for Internet-Facing Servers| [[⇗|https://datatracker.ietf.org/doc/html/rfc6302]] |
|--5070--|^^2007.12^^|The Incident Object Description Exchange Format| [[⇗|https://datatracker.ietf.org/doc/html/rfc5070]] |^^Voir RFC 6685^^|
|4824|^^@@color:#606060;//2007.04.01//@@^^|@@color:#606060;//The Transmission of IP Datagrams over the Semaphore Flag Signaling System (SFSS)//@@| [[⇗|https://datatracker.ietf.org/doc/html/rfc4824]] |
|3631|^^2003.12^^|Security Mechanisms for the Internet| [[⇗|https://datatracker.ietf.org/doc/html/rfc3631]] |
|3514|^^@@color:#606060;//2003.04.01//@@^^|@@color:#606060;//The Security Flag in the IPv4 Header//@@| [[⇗|https://datatracker.ietf.org/doc/html/rfc3514]] |
|3067|^^2001.02^^|TERENA'S Incident Object Description and Exchange Format Requirements| [[⇗|https://datatracker.ietf.org/doc/html/rfc3067]] |
|!2350|^^1998.06^^|!Expectations for Computer Security Incident Response| [[⇗|https://datatracker.ietf.org/doc/html/rfc2350]] |
|1930|^^1996.04^^|Guidelines for creation, selection, and registration of an Autonomous System (AS)| [[⇗|https://datatracker.ietf.org/doc/html/rfc1930]] |^^Voir RFC 6996^^|
|1918|^^1996.02^^|Address Allocation for Private Internets| [[⇗|https://datatracker.ietf.org/doc/html/rfc1918]] |^^--RFC 1627--, --RFC 1597 --^^|
| 602|^^1973.12^^|The Stockings Were Hung by the Chimney with Care| [[⇗|https://datatracker.ietf.org/doc/html/rfc602]] |
| Quelques "recommendations" de l'UIT (Union Internationale des Télécommunications 🇫🇷) / ITU (International Telecommunications Union 🇬🇧) |c
|Reco.|Date|Titre 🇫🇷|Title 🇬🇧|h
|X.1054|2021.04|Sécurité de l'information, cybersécurité et protection de la vie privée 
– [[Gouvernance de la sécurité de l'information ⇗|https://www.itu.int/rec/T-REC-X.1054-202104-I/]]|Information security, cybersecurity and privacy protection
- [[Governance of information security ⇗|https://www.itu.int/rec/T-REC-X.1054-202104-I/en]]| |X.1055|2009.01|[[Guide concernant la gestion des risques et les profils de risques ⇗|https://www.itu.int/rec/T-REC-X.1055-200901-I/en]]|[[Security incident management guidelines for telecommunications organizations ⇗|https://www.itu.int/rec/T-REC-X.1055-200901-I/en]]| |X.1056|2009.01|[[Lignes directrices relatives à la gestion des incidents de sécurité dans les télécommunications ⇗|https://www.itu.int/rec/T-REC-X.1056-200901-I/fr]]|[[Security incident management guidelines for telecommunications organizations ⇗|https://www.itu.int/rec/T-REC-X.1056-200901-I/en]]| |X.1060|2009.01|[[Cadre relatif à la création et à l'exploitation d'un centre de cyberdéfense ⇗|https://www.itu.int/rec/T-REC-X.1060/fr]]
+++[Table des matières] <<tiddler [[Référentiels - ITU - X.1060]]>>=== |[[Framework for the creation and operation of a cyber defence centre ⇗|https://www.itu.int/rec/T-REC-X.1060/en]]| |X.1216|2020.09|[[Exigences en matière de collecte et de conservation de preuves relatives aux incidents de cybersécurité ⇗|https://www.itu.int/rec/T-REC-X.1216-202009-I/fr]]|[[X.1216 : Requirements for collection and preservation of cybersecurity incident evidence ⇗|https://www.itu.int/rec/T-REC-X.1216-202009-I/en]]| |X.1367|2020.09|[[Format normalisé de journaux d'erreurs pour l'Internet des objets aux fins de la gestion des incidents de sécurité ⇗|https://www.itu.int/rec/T-REC-X.1367-202009-I/fr]]|[[Standard format for Internet of things error logs for security incident operations ⇗|https://www.itu.int/rec/T-REC-X.1367-202009-I/en]]|
|9.|Processus de mise en place|
|9.1|Aperçu général|
|9.2|Niveau de recommandation des services du centre de cyberdéfense|
|9.3|Affectation des services d'un centre de cyberdéfense|
|9.4|Évaluation des services du centre de cyberdéfense|
|10.|Processus de gestion|
|11.|Processus d'évaluation|
|11.1|Aperçu général|
|11.2|Évaluation du catalogue de services du centre de cyberdéfense|
|11.3|Évaluation du profil de services du centre de cyberdéfense|
|11.4|Évaluation du portefeuille de services du centre de cyberdéfense|
|12.|Catégories de services du centre de cyberdéfense et liste de services|
|Annexe A|Liste assortie de descriptions des services d'un centre de cyberdéfense|
|A.1|Catégorie A: Gestion stratégique d'un centre de cyberdéfense|
|A.2|Catégorie B: Analyse en temps réel|
|A.3|Catégorie C: Analyse approfondie|
|A.4|Catégorie D: Réponse en cas d'incident|
|A.5|Catégorie E: Contrôle et évaluation|
|A.6|Catégorie F: Collecte, analyse et évaluation des renseignements sur les menaces|
|A.7|Catégorie G: Développement et maintenance des plates-formes du centre de cyberdéfense|
|A.8|Catégorie H: Prise en charge de l'intervention en cas de fraude interne|
|A.9|Catégorie I: Relation active avec les parties externes|
<<tabs CSIRTs 'Présentation' '' 'CSIRTs - Présentation' '> Associations de CSIRTs ' '' [[CSIRTs - Associations]] '> France ' 'FR' [[CSIRTs - France]] '> Monaco ' 'MC' [[CSIRTs - Monaco]] '> Belgique ' 'BE' [[CSIRTs - Belgique]] '> CSIRTs Francophones ' 'BE' [[CSIRTs - Francophones]] '> CSIRTs Gouvernementaux et Nationaux ' '' 'CSIRTs - Gouvernementaux ou Nationaux'>>
Cet article présente les différents CSIRTs et associations ou groupes de CSIRTs en France et dans quelques pays francophones (BE, MC...)
Les informations disponibles dans les onglets ci-contre ou ci-dessous sont :
|<<tiddler [[CSIRTs - Présentation - Pays]]>> |<<tiddler [[CSIRTs - Présentation - Groupes]]>> |
🇫🇷 __[[France|CSIRTs - France]] :__ ''<<tiddler f_NbAllny with: 'Any' 'FR_S_","FR_R_","FR_O_","FR_I_","FR_E_","FR_L_","FR_Z_","FR_0_'>>'' [[CSIRTs|CSIRTs - France]]^^(<<tiddler f_NbAllny with: 'Any' 'FR_S_","FR_R_","FR_O_","FR_I_","FR_E_","FR_Z_","FR_0_'>>)^^ et [[personnes affiliées|CSIRTs - France]]^^(<<tiddler f_NbAllny with: 'Any' 'FR_L_'>>)^^
* [[Annuaire|CSIRTs - France - Intro]] (Membres [[FIRST|CSIRTs - FR - FIRST]]^^(<<tiddler f_NbAllny with: 'All' 'FR_","1st_'>>)^^, [[TF-CSIRT|CSIRTs - FR - TF-CSIRT]]^^(<<tiddler f_NbAllny with: 'All' 'FR_","TFC_'>>)^^
* Membres [[InterCERT-France|CSIRTs - France - InterCERT France - Intro]]^^(<<tiddler f_NbAllny with: 'Any' 'A33_S_","A33_R_","A33_O_","A33_I_","A33_E_","A33_L_'>>)^^, //[[non membres|CSIRTs - FR - InterCERT France - Non Membres]]//^^(<<tiddler f_NbAllny with: 'Any' 'A33_0_'>>)^^
* [[CSIRTs Sectoriels|CSIRTs - FR - Sectoriel]]^^(<<tiddler f_NbAllny with: 'Any' 'FR_S_'>>)^^, [[Régionaux|CSIRTs - FR - Régional]]^^(<<tiddler f_NbAllny with: 'Any' 'FR_R_'>>)^^ • [[PSIRTs|CSIRTs - FR - PSIRTs]]^^(<<tiddler f_NbAllny with: 'All' 'FR_P_'>>)^^
▬▬▬▬
🇧🇪 __[[Belgique|CSIRTs - Belgique]] :__ ''<<tiddler f_NbAllny with: 'Any' 'BE_T_","BE_P_","M4SK_BE_P_'>>'' [[CSIRTs|CSIRTs - BE - CSIRTs]]^^(<<tiddler f_NbAllny with: 'Any' 'BE_T_'>>)^^ et [[Liaisons|CSIRTs - BE - Personnes]]^^(<<tiddler f_NbAllny with: 'Any' 'BE_P_","M4SK_BE_P_'>>)^^
* [[Annuaire|CSIRTs - Belgique]] (Membres [[FIRST|CSIRTs - BE - FIRST]]^^(<<tiddler f_NbAllny with: 'All' 'BE_","1st_T_'>>)^^, [[TF-CSIRT|CSIRTs - BE - TF-CSIRT]]^^(<<tiddler f_NbAllny with: 'All' 'BE_","TFC_'>>)^^)
🇧🇪 __[[Luxembourg|CSIRTs - Luxembourg]] :__ ''<<tiddler f_NbAllny with: 'Any' 'LU_Z_","LU_P_'>>'' CSIRTs^^(<<tiddler f_NbAllny with: 'Any' 'LU_Z_'>>)^^ et Liaisons^^(<<tiddler f_NbAllny with: 'Any' 'LU_P_'>>)^^
* [[Annuaire|CSIRTs - Luxembourg]] (Membres [[FIRST|CSIRTs - LU - FIRST]]^^(<<tiddler f_NbAllny with: 'All' 'LU_","1st_T_'>>)^^, [[TF-CSIRT|CSIRTs - LU - TF-CSIRT]]^^(<<tiddler f_NbAllny with: 'All' 'LU_","TFC_'>>)^^)
🇱🇺 __[[Monaco|CSIRTs - Monaco]] :__ ''<<tiddler f_NbAllny with: 'Any' 'MC_'>>'' CSIRTs
* [[Annuaire|CSIRTs - Monaco]] (Membres [[FIRST|CSIRTs - MC - FIRST]]^^(<<tiddler f_NbAllny with: 'All' 'MC_","1st_T_'>>)^^, [[TF-CSIRT|CSIRTs - MC - TF-CSIRT]]^^(<<tiddler f_NbAllny with: 'All' 'MC_","TFC_'>>)^^) 
🇨🇭 __[[Suisse|CSIRTs - Suisse]] :__ ''<<tiddler f_NbAllny with: 'Any' 'CH_Z_","CH_P_'>>'' CSIRTs^^(<<tiddler f_NbAllny with: 'Any' 'CH_Z_'>>)^^ et Liaisons^^(<<tiddler f_NbAllny with: 'Any' 'CH_P_'>>)^^
* [[Annuaire|CSIRTs - Suisse]] (Membres [[FIRST|CSIRTs - CH - FIRST]]^^(<<tiddler f_NbAllny with: 'All' 'CH_","1st_T_'>>)^^, [[TF-CSIRT|CSIRTs - CH - TF-CSIRT]]^^(<<tiddler f_NbAllny with: 'All' 'CH_","TFC_'>>)^^)
▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬
__[[Liste d'associations|CSIRTs - Associations]]__ de CSIRTs
* [[FIRST|Association - FIRST]] ^^(~900)^^, [[TF-CSIRT|Association - TF-CSIRT]] ^^(~510)^^
* [[CSIRTs Network|Association - CSIRTs Network]] ^^(<<tiddler f_NbAllny with: 'Any' 'CSN_'>>)^^, [[EGC Group|Association - EGC Group]] ^^(<<tiddler f_NbAllny with: 'Any' 'EGC_'>>)^^
* [[AfricaCERT|Association - AfricaCERT]] ^^(<<tiddler f_NbAllny with: 'Any' 'AfC_'>>)^^, [[TrustBroker Africa|Association - TrustBroker Africa]] ^^(<<tiddler f_NbAllny with: 'Any' 'TBA_'>>)^^
* [[PaCSON|Association - PaCSON]] ^^(<<tiddler f_NbAllny with: 'Any' 'PaC_'>>)^^, [[OIC-CERT|Association - OIC-CERT]] ^^(<<tiddler f_NbAllny with: 'Any' 'OIC_'>>)^^
▬▬▬▬
Autres listes :
* CSIRTs [[gouvernementaux/nationaux|CSIRTs - Gouvernementaux ou Nationaux]]^^(<<tiddler f_NbAllny with: 'Any' 'N+G_'>>)^^
* CSIRTs [[francophones|CSIRTs - Francophones]]^^(<<tiddler f_NbAllny with: 'Any' 'FRE_'>>)^^
* CSIRTs : en [[Afrique|CSIRTs - Afrique]]^^(<<tiddler f_NbAllny with: 'Any' 'Afr_'>>)^^, en [[Océanie|CSIRTs - Océanie]]^^(<<tiddler f_NbAllny with: 'Any' 'Oce_'>>)^^
▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬
<<tabs Csirts 'Introduction' '' [[CSIRTs - France - Intro]] 'Alphabétique' '' [[CSIRTs - France - Alphabetique]] 'InterCERT France' 'Liste détaillée des membres de l\'InterCERT France' [[CSIRTs - France - InterCERT France - Intro]] 'Sectoriels' 'Liste détaillée des CSIRTs sectoriels' [[CSIRTs - FR - Sectoriel]] 'Régionaux' 'Liste détaillée des CSIRTs régionaux' [[CSIRTs - FR - Régional]] 'Institutionnels' 'Liste détaillée des CSIRTs institutionnels' [[CSIRTs - FR - Institutionnel]] 'Internes' 'Liste détaillée des CSIRTs internes' [[CSIRTs - FR - Interne]] 'Externes' 'Liste détaillée des CSIRTs externes' [[CSIRTs - FR - Externe]] 'Autres CSIRTs' 'Liste détaillée des autres CSIRTs' [[CSIRTs - FR - Autres]] 'Personnes' 'Liste détaillée des membres Liaisons' [[CSIRTs - FR - Personne]] 'FIRST' 'Liste détaillée de tous les membres du FIRST' [[CSIRTs - FR - FIRST]] 'TF-CSIRT' 'Liste détaillée de tous les membres de la TF-CSIRT ' [[CSIRTs - FR - TF-CSIRT]] 'Tous' 'Liste détaillée de tous les CSIRTs ' [[CSIRTs - FR - Tous]]>>/%
|MaJ|2024.05.01|
%/
!France : Répartition par catégories des <<tiddler f_NbAllny with: 'Any' 'FR_S_","FR_R_","FR_O_","FR_I_","FR_E_","FR_Z_","FR_0_'>> CSIRTs et <<tiddler f_NbAllny with: 'Any' 'FR_L_'>> personnes affiliées/Liaisons
|Dernière mise à jour : <<tiddler [[CSIRTs - France::MaJ]]>>|c
|>|↓Catégories //vs.// Membre→|>| [[Tous|CSIRTs - FR - Tous]] |>| [[InterCERT|CSIRTs - France - InterCERT France - Intro]]
[[France|CSIRTs - France - InterCERT France - Intro]] |>| [[TF-CSIRT|CSIRTs - FR - TF-CSIRT]] |>| [[FIRST|CSIRTs - FR - FIRST]] |h |Toutes catégories|+++[»]...<<tiddler [[CSIRTs - FR - Tous]]>>===| ''<<tiddler f_NbAllny with: 'Any' 'FR_S_","FR_R_","FR_O_","FR_I_","FR_E_","FR_L_","FR_Z_","FR_0_'>>'' |+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'Any' 'FR_S_","FR_R_","FR_O_","FR_I_","FR_E_","FR_L_","FR_Z_","FR_0_'>>}}}===| ''<<tiddler f_NbAllny with: 'Any' 'A33_O_","A33_I_","A33_E_","A33_L_'>>''|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'Any' 'A33_S_","A33_R_","A33_O_","A33_I_","A33_E_","A33_L_'>>}}}===| ''<<tiddler f_NbAllny with: 'All' 'FR_","TFC_'>>''|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'All' 'FR_","TFC_'>>}}}===| ''<<tiddler f_NbAllny with: 'All' 'FR_","1st_'>>''|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'All' 'FR_","1st_'>>}}}===| |>|>|>|>|>|>|>|>|>|!| |[[CSIRTs sectoriels|CSIRTs - FR - Sectoriel]]|+++[»]...<<tiddler [[CSIRTs - FR - Sectoriel]]>>===| <<tiddler f_NbAllny with: 'Any' 'FR_S_'>>|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'Any' 'FR_S_'>>}}}===| ^^(<<tiddler f_NbAllny with: 'Any' 'A33_S_'>>)^^|+++[»]...|Répartis entre les catégories "Institutionnel" et "Externe"
{{ss2col{<<tiddler f_UlAllny with: 'Any' 'A33_S_'>>}}}===| <<tiddler f_NbAllny with: 'All' 'FR_S_","TFC_'>>|+++[»]...|{{ss2col{<<tiddler f_UlAllny with: 'All' 'FR_S_","TFC_'>>}}}===| <<tiddler f_NbAllny with: 'All' 'FR_S_","1st_T_'>>|+++[»]...|{{ss2col{<<tiddler f_UlAllny with: 'All' 'FR_S_","1st_T_'>>}}}===| |[[CSIRTs régionaux|CSIRTs - FR - Régional]]|+++[»]...|<<tiddler [[CSIRTs - FR - Régional]]>>|===| <<tiddler f_NbAllny with: 'Any' 'FR_R_'>>|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'Any' 'FR_R_'>>}}}===| ^^(<<tiddler f_NbAllny with: 'Any' 'A33_R_'>>)^^|+++[»]...|Dans la catégorie "Externe"
{{ss2col{<<tiddler f_UlAllny with: 'Any' 'A33_R_'>>}}}===| <<tiddler f_NbAllny with: 'All' 'FR_R_","TFC_'>>|+++[»]...|{{ss2col{<<tiddler f_UlAllny with: 'All' 'FR_R_","TFC_'>>}}}===| <<tiddler f_NbAllny with: 'All' 'FR_R_","1st_T_'>>|+++[»]...|{{ss2col{<<tiddler f_UlAllny with: 'All' 'FR_R_","1st_T_'>>}}}===| |[[CSIRTs institutionnels|CSIRTs - FR - Institutionnel]]|+++[»]...|<<tiddler [[CSIRTs - FR - Institutionnel]]>>|===| <<tiddler f_NbAllny with: 'Any' 'FR_O_'>>|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'Any' 'FR_O_'>>}}}===| <<tiddler f_NbAllny with: 'Any' 'A33_O_'>>|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'Any' 'A33_O_'>>}}}===| <<tiddler f_NbAllny with: 'All' 'FR_O_","TFC_'>>|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'All' 'FR_O_","TFC_'>>}}}===| <<tiddler f_NbAllny with: 'All' 'FR_O_","1st_T_'>>|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'All' 'FR_O_","1st_T_'>>}}}===| |[[CSIRTs internes|CSIRTs - FR - Interne]]|+++[»]...{{ss3col{<<tiddler [[CSIRTs - FR - Interne]]>>}}}===| <<tiddler f_NbAllny with: 'Any' 'FR_I_'>>|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'Any' 'FR_I_'>>}}}===| <<tiddler f_NbAllny with: 'Any' 'A33_I_'>>|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'Any' 'A33_I_'>>}}}===| <<tiddler f_NbAllny with: 'All' 'FR_I_","TFC_'>>|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'All' 'FR_I_","TFC_'>>}}}===| <<tiddler f_NbAllny with: 'All' 'FR_I_","1st_T_'>>|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'All' 'FR_I_","1st_T_'>>}}}===| |[[CSIRTs externes|CSIRTs - FR - Externe]]|+++[»]...{{ss3col{<<tiddler [[CSIRTs - FR - Externe]]>>}}}===| <<tiddler f_NbAllny with: 'Any' 'FR_E_'>>|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'Any' 'FR_E_'>>}}}===| <<tiddler f_NbAllny with: 'Any' 'A33_E_'>>|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'Any' 'A33_E_'>>}}}===| <<tiddler f_NbAllny with: 'All' 'FR_E_","TFC_'>>|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'All' 'FR_E_","TFC_'>>}}}===| <<tiddler f_NbAllny with: 'All' 'FR_E_","1st_T_'>>|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'All' 'FR_E_","1st_T_'>>}}}===| |Autres CSIRTs|+++[»]...{{ss3col{<<tiddler [[CSIRTs - FR - Autres]]>>}}}===| <<tiddler f_NbAllny with: 'Any' 'FR_Z_'>>|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'Any' 'FR_Z_'>>}}}===| ^^(<<tiddler f_NbAllny with: 'Any' 'A33_Z_'>>)^^|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'Any' 'A33_Z_'>>}}}===| <<tiddler f_NbAllny with: 'All' 'FR_Z_","TFC_'>>|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'All' 'FR_Z_","TFC_'>>}}}===| <<tiddler f_NbAllny with: 'All' 'FR_Z_","1st_T_'>>|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'All' 'FR_Z_","1st_T_'>>}}}===| |[[Liaisons|CSIRTs - FR - Personne]] ^^//ad personam//^^|+++[»]...<<tiddler [[CSIRTs - FR - Personne]]>>===| <<tiddler f_NbAllny with: 'Any' 'FR_L_'>>|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'Any' 'FR_L_'>>}}}===| <<tiddler f_NbAllny with: 'Any' 'A33_L_'>>|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'Any' 'A33_L_'>>}}}===| <<tiddler f_NbAllny with: 'All' 'FR_L_","TFC_'>>|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'All' 'FR_L_","TFC_'>>}}}===| <<tiddler f_NbAllny with: 'All' 'FR_L_","1st_L_'>>|+++[»]...{{ss3col{<<tiddler f_UlAllny with: 'All' 'FR_L_","1st_L_'>>}}}===| |>|>|>|>|>|>|>|>|>|!| | Liens directs| ⇒ |>| ^^[[Tous|CSIRTs - FR - Tous]]^^ |>| ^^[[InterCERT|CSIRTs - France - InterCERT France - Intro]] [[France|CSIRTs - France - InterCERT France - Intro]]^^ |>| ^^[[TF-CSIRT|CSIRTs - FR - TF-CSIRT]]^^ |>| ^^[[FIRST|CSIRTs - FR - FIRST]]^^ | Répartition par Association : * ''<<tiddler f_NbAllny with: 'All' 'FR_","1st_T_","TFC_'>>'' CSIRTs sont membres du [[FIRST|Association - FIRST]] et de la [[TF-CSIRT|Association - TF-CSIRT]] +++[»]...{{ss3col{<<tiddler f_UlAllny with: 'All' 'FR_","1st_T_","TFC_'>>}}}=== * ''<<tiddler f_NbAllny with: 'All' 'FR_","A33_","1st_T_","TFC_'>>'' CSIRTs sont membres de l'[[InterCERT France|CSIRTs - France - InterCERT France - Intro]], du [[FIRST|Association - FIRST]] et de la [[TF-CSIRT|Association - TF-CSIRT]] +++[»]...{{ss3col{<<tiddler f_UlAllny with: 'All' 'FR_","A33_","1st_T_","TFC_'>>}}}===
<<tabs AlphaB 'CSIRTs actifs' '' [[CSIRTs - France - Alphabetique##CSIRTs]] 'Personnes ou Liaisons actives' '' [[CSIRTs - France - Alphabetique##Liaisons]] 'CSIRTs non actifs ou indéterminés' '' [[CSIRTs - France - Alphabetique##Inactifs]]>>
/%
!CSIRTs
__''Répartition par ordre alphabétique des <<tiddler f_NbAllny with: 'Any' 'FR_S_","FR_R_","FR_O_","FR_I_","FR_E_","FR_Z_'>> CSIRTs actifs''__
|Dernière mise à jour : <<tiddler [[CSIRTs - France::MaJ]]>>|c
|{{ss4col{<<forEachTiddler where 'tiddler.tags.containsAny(["FR_S_","FR_R_","FR_O_","FR_I_","FR_E_","FR_Z_"])' sortBy 'tiddler.title.toUpperCase()' script 'function getGroupCaption(tiddler) { return tiddler.title.substr(13,1).toUpperCase(); } function getGroupTitle(tiddler, context) { if (!context.lastGroup || context.lastGroup != getGroupCaption(tiddler)) { context.lastGroup = getGroupCaption(tiddler); return "* __\'\'"+(context.lastGroup?context.lastGroup:"no tags")+"…\'\'__\n"; } else return ""; }' write 'getGroupTitle(tiddler, context)+"** [[" + tiddler.title.substr(13)+"|"+tiddler.title+"]]^^+++^*[»]... \<\<tiddler [["+tiddler.title+"]]\>\> ===^^\n"' >>}}}|
!Liaisons
__''Répartition par ordre alphabétique des <<tiddler f_NbAllny with: 'Any' 'FR_L_'>> personnes affiliées/Liaisons actives''__

{{ss3col{<<tiddler f_UlAllny with: 'Any' 'FR_L_'>>}}}
!Inactifs
__''Répartition par ordre alphabétique de <<tiddler f_NbAllny with: 'Any' 'FR_0_","FR_R_0_'>> autres CSIRTs''__
CSIRTs pour lesquels aucune information pertinente n'est disponible en source ouverte. Ils sont donc considérés comme étant :
* soit inactifs
* soit en projets ou en cours de création
* soit avec un statut indéfini

{{ss3col{<<tiddler f_UlAllny with: 'Any' 'FR_0_","FR_R_0_'>>}}}
!end
%/
!!Ecosystème de l'InterCERT France
<<tabs InterCERT_FR 'Introduction' '' [[CSIRTs - France - Intro - InterCERT France]] 'CSIRTs Sectoriels' '' [[CSIRTs - FR - InterCERT France - Sectoriel]] 'CSIRTs Régionaux' '' [[CSIRTs - FR - InterCERT France - Régional]] 'CSIRTs Institutionnels' '' [[CSIRTs - FR - InterCERT France - Institutionnel]] 'CSIRTs Internes' '' [[CSIRTs - FR - InterCERT France - Interne]] 'CSIRTs Externes' '' [[CSIRTs - FR - InterCERT France - Externe]] 'Liaisons' '' [[CSIRTs - FR - InterCERT France - Liaison]] 'Tous' '' [[CSIRTs - FR - InterCERT France - Tous]] 'NON membres' '' [[CSIRTs - FR - InterCERT France - Non Membres]]>>/%
|MaJ|2024.02.24|
%/<<tiddler .ReplaceTiddlerTitle with: [[France - InterCERT France]]>>
!Ecosystème de l'InterCERT France
/%
|MaJ|2024.02.24|
%/ En France, les ''<<tiddler f_NbAllny with: 'Any' 'A33_O_","A33_I_","A33_E_","A33_L_'>>'' membres et Liaisons de l'InterCERT France sont répartis en plusieurs catégories :
{{ss2col{
* ''<<tiddler f_NbAllny with: 'Any' 'A33_S_'>>'' CSIRTs Sectoriels ^^(répartis dans les catégories "Institutionnel" et "Externe")^^
* ''<<tiddler f_NbAllny with: 'Any' 'A33_R_'>>'' CSIRTs Régionaux ^^(répartis dans la catégorie "Externe")^^
* ''<<tiddler f_NbAllny with: 'Any' 'A33_O_'>>'' CSIRTs Institutionnels
* ''<<tiddler f_NbAllny with: 'Any' 'A33_I_'>>'' CSIRTs internes
* ''<<tiddler f_NbAllny with: 'Any' 'A33_E_'>>'' CSIRTs externes
* ''<<tiddler f_NbAllny with: 'Any' 'A33_L_'>>'' membres 'Liaison'
}}}^^__                __
* Au moins ''<<tiddler f_NbAllny with: 'Any' 'A33_Z_'>>'' membres ou liaisons de l'InterCERT France ont choisi de ne pas être mentionnés.
* Au moins ''<<tiddler f_NbAllny with: 'Any' 'A33_0_'>>'' équipes ou personnes faisant partie de la communauté des CSIRTs et basées en France n'en sont pas (encore) membres.^^
/%
|Lin|[[⇗|https://www.linkedin.com/company/intercert-france/]]|
|Lss|[[⇗|https://www.linkedin.com/company/intercert-france/posts/?feedView=all]]|
%/
<<tiddler .ReplaceTiddlerTitle with: [[France - InterCERT France]]>>
<<tiddler f_TabFR with: 'FR_S_' 'CSIRTs Sectoriels' 'Any' 'fr' 'France' 'Secteur'>>
<<tiddler .ReplaceTiddlerTitle with: [[France - Les CSIRTs sectoriels]]>>
<<tiddler f_TabFR with: 'FR_P_' 'PSIRTs' 'Any' 'fr' 'France' 'Société/Produits'>>
<<tiddler .ReplaceTiddlerTitle with: [[France - Les PSIRTs ]]>>
<<tiddler f_TabFR with: 'FR_R_' 'CSIRTs Régionaux' 'Any' 'fr' 'France' 'Région'>>
<<tiddler f_TabFR with: 'FR_R_0_' 'CSIRTs régionaux en cours de création' 'Any' 'fr' 'France' 'Région'>>
<<tiddler .ReplaceTiddlerTitle with: [[France - Les CSIRTs régionaux actifs ou en cours de création]]>>
<<tiddler f_TabFR with: 'FR_L_' 'Personnes Affiliées' 'Any' 'fr' 'France' 'Personne'>>
<<tiddler .ReplaceTiddlerTitle with: [[France - Les personnes affiliées et/ou Liaisons]]>>
<<tiddler f_TabFR with: 'FR_O_' 'CSIRTs Institutionnels' 'Any' 'fr' 'France' 'Entité'>>
<<tiddler .ReplaceTiddlerTitle with: [[France - Les CSIRTs Institutionnels]]>>
<<tiddler f_TabFR with: 'FR_I_' 'CSIRTs Internes' 'Any' 'fr' 'France' 'Entité'>>
<<tiddler .ReplaceTiddlerTitle with: [[France - Les CSIRTs internes]]>>
<<tiddler f_TabFR with: 'FR_E_' 'CSIRTs Externes / Commerciaux / Offreurs de Services' 'Any' 'fr' 'France' 'Entité'>>
<<tiddler .ReplaceTiddlerTitle with: [[France - Les CSIRTs externes et/ou d\'Offreurs de services CSIRT]]>>
<<tiddler f_TabFR with: 'FR_Z_' 'Autres CSIRTs' 'Any' 'fr' 'France' 'Entité'>>
<<tiddler .ReplaceTiddlerTitle with: [[France - Les autres CSIRTs]]>>
<<tiddler f_TabFR with: 'FR_S_","FR_R_","FR_O_","FR_I_","FR_E_","FR_L_","FR_Z_","FR_0_' 'Tous les CSIRTs et Personnes Affiliées/Liaisons' 'Any' 'fr' 'France' 'Entité'>>
<<tiddler .ReplaceTiddlerTitle with: [[France - Tous les CSIRTs et personnes afficiliées/Liaisons]]>>
<<tiddler f_TabFR with: 'A33_S_' 'CSIRTs Sectoriels' 'Any' 'fr' 'Membres de l\'InterCERT France' 'Secteur'>>
<<tiddler .ReplaceTiddlerTitle with: [[Membres de l\'InterCERT France - CSIRTs Sectoriels]]>>
<<tiddler f_TabFR with: 'A33_R_' 'CSIRTs Régionaux' 'Any' 'fr' 'Membres de l\'InterCERT France' 'Région'>>
<<tiddler .ReplaceTiddlerTitle with: [[Membres de l\'InterCERT France - CSIRTs Régionaux]]>>
<<tiddler f_TabFR with: 'A33_L_' 'Liaisons' 'Any' 'fr' 'Membres de l\'InterCERT France' 'Liaison'>>
<<tiddler .ReplaceTiddlerTitle with: [[Membres de l\'InterCERT France - Personnes avec le Statut de Liaisons]]>>
<<tiddler f_TabFR with: 'A33_O_' 'CSIRTs Institutionnels' 'Any' 'fr' 'Membres de l\'InterCERT France' 'Entité'>>
<<tiddler .ReplaceTiddlerTitle with: [[Membres de l\'InterCERT France - CSIRTs Institutionnels]]>>
<<tiddler f_TabFR with: 'A33_I_' 'CSIRTs Internes' 'Any' 'fr' 'Membres de l\'InterCERT France' 'Entité'>>
<<tiddler .ReplaceTiddlerTitle with: [[Membres de l\'InterCERT France - CSIRTs Internes]]>>
<<tiddler f_TabFR with: 'A33_E_' 'CSIRTs Externes' 'Any' 'fr' 'Membres de l\'InterCERT France' 'Entité'>>
<<tiddler .ReplaceTiddlerTitle with: [[Membres de l\'InterCERT France - CSIRTs Externes / Commerciaux / Offreurs de Services]]>>
<<tiddler f_TabFR with: 'A33_' 'CSIRTs Externes' 'Any' 'fr' 'Membres de l\'InterCERT France' 'Entité'>>
<<tiddler .ReplaceTiddlerTitle with: [[Membres de l\'InterCERT France - Tous les CSIRTs et Liaisons]]>>
<<tiddler f_TabFR with: 'A33_0_","A33_P_' 'CSIRTs et Personnes Affiliées' 'Any' 'fr' 'NON membres de l\'InterCERT France' 'Entité'>>
<<tiddler .ReplaceTiddlerTitle with: [[CSIRTs et Personnes Affiliées Non Membres de l\'InterCERT France]]>>
<<tiddler f_TabFR with: 'FR_","1st_' 'CSIRTs et Liaisons au FIRST' 'All' 'fr' 'France' 'Entité'>>
<<tiddler .ReplaceTiddlerTitle with: [[France - CSIRTs et Liaisons Membres du FIRST]]>>
<<tabs TFCSIRT_FR 'Introduction' '' [[CSIRTs - FR - TF-CSIRT##Intro]] 'Associate' '' [[CSIRTs - FR - TF-CSIRT##Associate]] 'Listed' '' [[CSIRTs - FR - TF-CSIRT##Listed]] 'Accredited' '' [[CSIRTs - FR - TF-CSIRT##Accredited]] 'Certified' '' [[CSIRTs - FR - TF-CSIRT##Certified]] 'Suspended' '' [[CSIRTs - FR - TF-CSIRT##Suspended]] 'Tous' '' [[CSIRTs - FR - TF-CSIRT##Tous]] >>
/%
!Intro
Au total, il y a ''<<tiddler f_NbAllny with: 'All' 'FR_","TFC_'>>'' membres de la [[TF-CSIRT|Association - TF-CSIRT]] qui se répartissent en : 
|Statut|Quantité|h
|//Associate//| <<tiddler f_NbAllny with: 'All' 'FR_","TFC_","TFC_P_'>> |
|//Listed//| <<tiddler f_NbAllny with: 'All' 'FR_","TFC_","TFC_L_'>> |
|//Accredited//| <<tiddler f_NbAllny with: 'All' 'FR_","TFC_","TFC_A_'>> |
|//Certified//| <<tiddler f_NbAllny with: 'All' 'FR_","TFC_","TFC_C_'>> |
|//Suspended//| <<tiddler f_NbAllny with: 'All' 'FR_","TFC_","TFC_S_'>> |
@@color:#000091;▬▬▬▬@@
Lien vers le site [[Trusted Introducer ⇗|https://www.trusted-introducer.org/]].
!Associate
<<tiddler f_TabFR with: 'FR_","TFC_","TFC_P_' '//Associates// membres de la TF-CSIRT' 'All' 'fr' 'France' 'Personne'>>
!Listed
<<tiddler f_TabFR with: 'FR_","TFC_","TFC_L_' 'CSIRTs //Listed// membres de la TF-CSIRT' 'All' 'fr' 'France' 'Entité'>>
!Accredited
<<tiddler f_TabFR with: 'FR_","TFC_","TFC_A_' 'CSIRTs //Accredited// membres de la TF-CSIRT' 'All' 'fr' 'France' 'Entité'>>
!Certified
<<tiddler f_TabFR with: 'FR_","TFC_","TFC_C_' 'CSIRTs //Certified// membres de la TF-CSIRT' 'All' 'fr' 'France' 'Entité'>>
!Suspended
<<tiddler f_TabFR with: 'FR_","TFC_","TFC_S_' 'CSIRTs //Suspended// mais encore membres de la TF-CSIRT' 'All' 'fr' 'France' 'Entité'>>
!Tous
<<tiddler f_TabFR with: 'FR_","TFC_' 'CSIRTs et //Associates// membres de la TF-CSIRT' 'All' 'fr' 'France' 'Entité'>>
!end

+++[»]...|{{ss3col{<<tiddler f_UlAllny with: 'All' 'FR_","TFC_'>>}}}|=== dont : 
 48 CSIRTs sont membres de la TF-CSIRT » dont : 1 Associate, 20 Listed, 26 Accredited, 1 Certified, 1 Suspended (et donc 106 qui n'en sont pas membres)
<<tiddler f_TabFR with: 'FR_","TFC_' 'CSIRTs et //Associates// qui sont membres de la TF-CSIRT' 'All' 'fr' 'France' 'Entité'>>
%/
<<tiddler .ReplaceTiddlerTitle with: [[France - CSIRTs et Associates de la TF-CSIRT]]>>
<<tiddler f_TabEU with: 'MC_' 'CSIRTs basés à Monaco' 'Any' 'eu' 'Monaco' 'Entités'>>/%
|MaJ|2024.01.06|
%/
<<tiddler f_TabFR with: 'MC_","1st_T_' 'CSIRTs et Liaisons au FIRST' 'All' 'mc' 'Monaco' 'Entité'>>
<<tiddler .ReplaceTiddlerTitle with: [[Monaco - CSIRTs et Liaisons Membres du FIRST]]>>
<<tiddler f_TabFR with: 'MC_","TFC_' 'CSIRTs et Associates membres de la TF-CSIRT' 'All' 'mc' 'Monaco' 'Entité'>>
<<tiddler .ReplaceTiddlerTitle with: [[Monaco - CSIRTs et Associates de la TF-CSIRT]]>>
!Détails des <<tiddler f_NbAllny with: 'Any' 'BE_T_'>> CSIRTs et <<tiddler f_NbAllny with: 'Any' 'BE_P_","M4SK_BE_P_'>> personnes affiliées/Liaisons basés en Belgique
<<tabs Csirts 'Introduction' '' [[CSIRTs - Belgique - Intro]] 'Les CSIRTs' 'CSIRTs internes, externes, institutionnels…' [[CSIRTs - BE - CSIRTs]] 'Personnes affiliées' '' [[CSIRTs - BE - Personnes]] 'FIRST' '' [[CSIRTs - BE - FIRST]] 'TF-CSIRT' '' [[CSIRTs - BE - TF-CSIRT]] 'Tous' '' [[CSIRTs - BE - Tous]]>>/%
|MaJ|2024.03.14|
%/
!Belgique : les CSIRTs et personnes affiliées aux associations de CSIRTs
En Belgique, les ''<<tiddler f_NbAllny with: 'Any' 'BE_T_","BE_P_","M4SK_BE_P_'>>'' CSIRTs et personnes affiliées sont répartis en 3 catégories :
* ''<<tiddler f_NbAllny with: 'Any' 'BE_T_'>>'' CSIRTs +++[»]...|{{ss3col{<<tiddler f_UlAllny with: 'Any' 'BE_T_'>>}}}|=== 
* ''<<tiddler f_NbAllny with: 'Any' 'BE_P_","M4SK_BE_P_'>>'' personnes qui sont membres d'associations de CSIRTs à titre personnel (//ad personam//) +++[»]...|{{ss3col{<<tiddler f_UlAllny with: 'Any' 'BE_P_'>>}}}|=== dont ''<<tiddler f_NbAllny with: 'Any' 'M4SK_BE_P_'>>'' dont la participation n'est pas publique.
 
En termes d'adhésion à des associations de CSIRTs :
* ''<<tiddler f_NbAllny with: 'All' 'BE_","TFC_'>>'' sont membres de la [[TF-CSIRT|Association - TF-CSIRT]] +++[»]...|{{ss3col{<<tiddler f_UlAllny with: 'All' 'BE_","TFC_'>>}}}|=== dont <<tiddler f_NbAllny with: 'All' 'M4SK_BE_P_","TFC_'>> avec le statut de //Associate// mais dont la participation n'est pas publique
* ''<<tiddler f_NbAllny with: 'All' 'BE_T_","1st_T_'>>'' sont membres du [[FIRST|Association - FIRST]] +++[»]...|{{ss3col{<<tiddler f_UlAllny with: 'All' 'BE_T_","1st_T_'>>}}}|=== et ''<<tiddler f_NbAllny with: 'All' 'BE_P_","1st_L_'>>'' avec le statut de //Liaison// +++[»]...|{{ss3col{<<tiddler f_UlAllny with: 'All' 'BE_P_","1st_L_'>>}}}|=== 
* ''<<tiddler f_NbAllny with: 'All' 'BE_T_","1st_T_","TFC_'>>'' CSIRTs sont membres du [[FIRST|Association - FIRST]] et de la [[TF-CSIRT|Association - TF-CSIRT]] +++[»]...|{{ss3col{<<tiddler f_UlAllny with: 'All' 'BE_T_","1st_T_","TFC_'>>}}}|=== 
<<tiddler f_TabEU with: 'BE_P_' 'Personnes Affiliées' 'Any' 'be' 'Belgique' 'Personne'>>Il y a aussi ''<<tiddler f_NbAllny with: Any M4SK_BE_P_>>'' personnes dont la participation n'est pas publique.
<<tiddler f_TabEU with: 'BE_T_' 'CSIRTs ' 'Any' 'be' 'Belgique' 'Entités'>>
<<tiddler f_TabEU with: 'BE_T_","BE_P_' 'CSIRTs et personnes affiliées/Liaisons basés en Belgique' 'Any' 'be' 'Belgique' 'Entités'>>/%
|MaJ|2023.12.10|
%/
<<tiddler f_TabEU with: 'BE_","1st_T_' 'CSIRTs et Liaisons au FIRST' 'All' 'be' 'Belgique' 'Entité'>>
<<tiddler .ReplaceTiddlerTitle with: [[Belgique - CSIRTs et Liaisons Membres du FIRST]]>>
<<tabs TFCSIRT_BE 'Introduction' '' [[CSIRTs - BE - TF-CSIRT##Intro]] 'Associate' '' [[CSIRTs - BE - TF-CSIRT##Associate]] 'Listed' '' [[CSIRTs - BE - TF-CSIRT##Listed]] 'Accredited' '' [[CSIRTs - BE - TF-CSIRT##Accredited]] 'Certified' '' [[CSIRTs - BE - TF-CSIRT##Certified]] 'Suspended' '' [[CSIRTs - BE - TF-CSIRT##Suspended]] 'Tous' '' [[CSIRTs - BE - TF-CSIRT##Tous]] >>
/%
!Intro
Au total, il y a ''<<tiddler f_NbAllny with: 'All' 'BE_","TFC_'>>'' membres de la [[TF-CSIRT|Association - TF-CSIRT]] qui se répartissent en : 
|Statut|Quantité|h
|//Associate//| <<tiddler f_NbAllny with: 'All' 'BE_","TFC_","TFC_P_'>> |
|//Listed//| <<tiddler f_NbAllny with: 'All' 'BE_","TFC_","TFC_L_'>> |
|//Accredited//| <<tiddler f_NbAllny with: 'All' 'BE_","TFC_","TFC_A_'>> |
|//Certified//| <<tiddler f_NbAllny with: 'All' 'BE_","TFC_","TFC_C_'>> |
|//Suspended//| <<tiddler f_NbAllny with: 'All' 'BE_","TFC_","TFC_S_'>> |
@@color:#000091;▬▬▬▬@@
Lien vers le site [[Trusted Introducer ⇗|https://www.trusted-introducer.org/]].
!Associate
<<tiddler f_TabFR with: 'BE_","TFC_","TFC_P_' '//Associates// membres de la TF-CSIRT' 'All' 'be' 'Belgique' 'Personne'>>
!Listed
<<tiddler f_TabFR with: 'BE_","TFC_","TFC_L_' 'CSIRTs //Listed// membres de la TF-CSIRT' 'All' 'be' 'Belgique' 'Entité'>>
!Accredited
<<tiddler f_TabFR with: 'BE_","TFC_","TFC_A_' 'CSIRTs //Accredited// membres de la TF-CSIRT' 'All' 'be' 'Belgique' 'Entité'>>
!Certified
<<tiddler f_TabFR with: 'BE_","TFC_","TFC_C_' 'CSIRTs //Certified// membres de la TF-CSIRT' 'All' 'be' 'Belgique' 'Entité'>>
!Suspended
<<tiddler f_TabFR with: 'BE_","TFC_","TFC_S_' 'CSIRTs //Suspended// mais encore membres de la TF-CSIRT' 'All' 'be' 'Belgique' 'Entité'>>
!Tous
<<tiddler f_TabFR with: 'BE_","TFC_' 'CSIRTs et //Associates// membres de la TF-CSIRT' 'All' 'be' 'Belgique' 'Entité'>>
!end
%/
<<tiddler .ReplaceTiddlerTitle with: [[Belgique - CSIRTs et Associates de la TF-CSIRT]]>>
<<tiddler f_TabEU with: 'LU_Z_' 'Autres ' 'Any' 'lu' 'Luxembourg' 'CSIRTs'>>
''cert.lu'' est une association qui regroupe des CSIRTs basés au Luxembourg.
/%
|MaJ|2024.03.14|
%/<<tiddler .ReplaceTiddlerTitle with: [[Luxembourg - CSIRTs]]>>
!Détails des <<tiddler f_NbAllny with: 'Any' 'LU_Z_'>> CSIRTs
<<tabs Csirts 'Introduction' '' [[CSIRTs - Luxembourg - Intro]] 'FIRST' '' [[CSIRTs - LU - FIRST]] 'TF-CSIRT' '' [[CSIRTs - LU - TF-CSIRT]] 'Tous' '' [[CSIRTs - LU - Tous]]>>/%
|MaJ|2024.03.14|
%/
!Luxembourg : les CSIRTs
Au Luxembourg, il y a ''<<tiddler f_NbAllny with: 'Any' 'LU_Z_'>>'' CSIRTs +++[»]...|{{ss3col{<<tiddler f_UlAllny with: 'Any' 'LU_Z_'>>}}}|=== 
En termes d'adhésion à des associations de CSIRTs :
* ''<<tiddler f_NbAllny with: 'All' 'LU_","TFC_'>>'' sont membres de la [[TF-CSIRT|Association - TF-CSIRT]] +++[»]...|{{ss3col{<<tiddler f_UlAllny with: 'All' 'LU_","TFC_'>>}}}|=== 
* ''<<tiddler f_NbAllny with: 'All' 'LU_Z_","1st_T_'>>'' sont membres du [[FIRST|Association - FIRST]] +++[»]...|{{ss3col{<<tiddler f_UlAllny with: 'All' 'LU_Z_","1st_T_'>>}}}|=== 
* ''<<tiddler f_NbAllny with: 'All' 'LU_Z_","1st_T_","TFC_'>>'' CSIRTs sont membres du [[FIRST|Association - FIRST]] et de la [[TF-CSIRT|Association - TF-CSIRT]] +++[»]...|{{ss3col{<<tiddler f_UlAllny with: 'All' 'LU_Z_","1st_T_","TFC_'>>}}}|=== 
<<tiddler f_TabEU with: 'LU_Z_","LU_P_' 'CSIRTs et personnes affiliées/Liaisons basés au Luxembourg ' 'Any' 'lu' 'Luxembourg' 'Entités'>>/%
|MaJ|2023.12.10|
%/
<<tiddler f_TabEU with: 'LU_","1st_T_' 'CSIRTs et Liaisons au FIRST' 'All' 'lu' 'Luxembourg' 'Entité'>>
<<tiddler .ReplaceTiddlerTitle with: [[Luxembourg - CSIRTs et Liaisons Membres du FIRST]]>>
<<tabs TFCSIRT_LU 'Introduction' '' [[CSIRTs - LU - TF-CSIRT##Intro]] 'Associate' '' [[CSIRTs - LU - TF-CSIRT##Associate]] 'Listed' '' [[CSIRTs - LU - TF-CSIRT##Listed]] 'Accredited' '' [[CSIRTs - LU - TF-CSIRT##Accredited]] 'Certified' '' [[CSIRTs - LU - TF-CSIRT##Certified]] 'Suspended' '' [[CSIRTs - LU - TF-CSIRT##Suspended]] 'Tous' '' [[CSIRTs - LU - TF-CSIRT##Tous]] >>
/%
!Intro
Au total, il y a ''<<tiddler f_NbAllny with: 'All' 'LU_","TFC_'>>'' membres de la [[TF-CSIRT|Association - TF-CSIRT]] qui se répartissent en : 
|Statut|Quantité|h
|//Associate//| <<tiddler f_NbAllny with: 'All' 'LU_","TFC_","TFC_P_'>> |
|//Listed//| <<tiddler f_NbAllny with: 'All' 'LU_","TFC_","TFC_L_'>> |
|//Accredited//| <<tiddler f_NbAllny with: 'All' 'LU_","TFC_","TFC_A_'>> |
|//Certified//| <<tiddler f_NbAllny with: 'All' 'LU_","TFC_","TFC_C_'>> |
|//Suspended//| <<tiddler f_NbAllny with: 'All' 'LU_","TFC_","TFC_S_'>> |
@@color:#000091;▬▬▬▬@@
Lien vers le site [[Trusted Introducer ⇗|https://www.trusted-introducer.org/]].
!Associate
<<tiddler f_TabFR with: 'LU_","TFC_","TFC_P_' '//Associates// membres de la TF-CSIRT' 'All' 'lu' 'Luxembourg' 'Personne'>>
!Listed
<<tiddler f_TabFR with: 'LU_","TFC_","TFC_L_' 'CSIRTs //Listed// membres de la TF-CSIRT' 'All' 'lu' 'Luxembourg' 'Entité'>>
!Accredited
<<tiddler f_TabFR with: 'LU_","TFC_","TFC_A_' 'CSIRTs //Accredited// membres de la TF-CSIRT' 'All' 'lu' 'Luxembourg' 'Entité'>>
!Certified
<<tiddler f_TabFR with: 'LU_","TFC_","TFC_C_' 'CSIRTs //Certified// membres de la TF-CSIRT' 'All' 'lu' 'Luxembourg' 'Entité'>>
!Suspended
<<tiddler f_TabFR with: 'LU_","TFC_","TFC_S_' 'CSIRTs //Suspended// mais encore membres de la TF-CSIRT' 'All' 'lu' 'Luxembourg' 'Entité'>>
!Tous
<<tiddler f_TabFR with: 'LU_","TFC_' 'CSIRTs et //Associates// membres de la TF-CSIRT' 'All' 'lu' 'Luxembourg' 'Entité'>>
!end
%/
<<tiddler .ReplaceTiddlerTitle with: [[Luxembourg - CSIRTs et Associates de la TF-CSIRT]]>>
!Détails des <<tiddler f_NbAllny with: 'Any' 'CH_Z_'>> CSIRTs et <<tiddler f_NbAllny with: 'Any' 'CH_P_","M4SK_CH_P_'>> personnes affiliées/Liaisons basés en Suisse
<<tabs Csirts 'Introduction' '' [[CSIRTs - Suisse - Intro]] 'Les CSIRTs' 'CSIRTs internes, externes, institutionnels…' [[CSIRTs - CH - CSIRTs]] 'Personnes affiliées' '' [[CSIRTs - CH - Personnes]] 'FIRST' '' [[CSIRTs - CH - FIRST]] 'TF-CSIRT' '' [[CSIRTs - CH - TF-CSIRT]] 'Tous' '' [[CSIRTs - CH - Tous]]>>/%
|MaJ|2024.03.14|
%/
!Suisse : les CSIRTs et personnes affiliées aux associations de CSIRTs
En Suisse, les ''<<tiddler f_NbAllny with: 'Any' 'CH_Z_","CH_P_","CH_Z_","M4SK_CH_P_'>>'' CSIRTs et personnes affiliées sont répartis en 3 catégories :
* ''<<tiddler f_NbAllny with: 'Any' 'CH_Z_'>>'' CSIRTs +++[»]...|{{ss3col{<<tiddler f_UlAllny with: 'Any' 'CH_Z_'>>}}}|=== 
* ''<<tiddler f_NbAllny with: 'Any' 'CH_P_","M4SK_CH_P_'>>'' personnes qui sont membres d'associations de CSIRTs à titre personnel (//ad personam//) +++[»]...|{{ss3col{<<tiddler f_UlAllny with: 'Any' 'CH_P_'>>}}}|=== dont ''<<tiddler f_NbAllny with: 'Any' 'M4SK_CH_P_'>>'' dont la participation n'est pas publique.
 
En termes d'adhésion à des associations de CSIRTs :
* ''<<tiddler f_NbAllny with: 'All' 'CH_","TFC_'>>'' sont membres de la [[TF-CSIRT|Association - TF-CSIRT]] +++[»]...|{{ss3col{<<tiddler f_UlAllny with: 'All' 'CH_","TFC_'>>}}}|=== dont <<tiddler f_NbAllny with: 'All' 'M4SK_CH_P_","TFC_'>> avec le statut de //Associate// mais dont la participation n'est pas publique
* ''<<tiddler f_NbAllny with: 'All' 'CH_Z_","1st_T_'>>'' sont membres du [[FIRST|Association - FIRST]] +++[»]...|{{ss3col{<<tiddler f_UlAllny with: 'All' 'CH_Z_","1st_T_'>>}}}|=== et ''<<tiddler f_NbAllny with: 'All' 'CH_P_","1st_L_'>>'' avec le statut de //Liaison// +++[»]...|{{ss3col{<<tiddler f_UlAllny with: 'All' 'CH_P_","1st_L_'>>}}}|=== 
* ''<<tiddler f_NbAllny with: 'All' 'CH_Z_","1st_T_","TFC_'>>'' CSIRTs sont membres du [[FIRST|Association - FIRST]] et de la [[TF-CSIRT|Association - TF-CSIRT]] +++[»]...|{{ss3col{<<tiddler f_UlAllny with: 'All' 'CH_Z_","1st_T_","TFC_'>>}}}|=== 
<<tiddler f_TabEU with: 'CH_P_' 'Personnes Affiliées/Liaisons' 'Any' 'ch' 'Suisse' 'Personne'>>
Il y a aussi ''<<tiddler f_NbAllny with: Any M4SK_CH_P_>>'' personnes dont la participation n'est pas publique.
<<tiddler f_TabEU with: 'CH_Z_' 'CSIRTs ' 'Any' 'ch' 'Suisse' 'Entités'>>
<<tiddler f_TabEU with: 'CH_Z_","CH_P_' 'CSIRTs et personnes affiliées/Liaisons basés en Suisse' 'Any' 'ch' 'Suisse' 'Entités'>>/%
|MaJ|2023.12.10|
%/
<<tiddler f_TabEU with: 'CH_","1st_T_' 'CSIRTs et Liaisons au FIRST' 'All' 'ch' 'Suisse' 'Entité'>>
<<tiddler .ReplaceTiddlerTitle with: [[Suisse - CSIRTs et Liaisons Membres du FIRST]]>>
<<tabs TFCSIRT_CH 'Introduction' '' [[CSIRTs - CH - TF-CSIRT##Intro]] 'Associate' '' [[CSIRTs - CH - TF-CSIRT##Associate]] 'Listed' '' [[CSIRTs - CH - TF-CSIRT##Listed]] 'Accredited' '' [[CSIRTs - CH - TF-CSIRT##Accredited]] 'Certified' '' [[CSIRTs - CH - TF-CSIRT##Certified]] 'Suspended' '' [[CSIRTs - CH - TF-CSIRT##Suspended]] 'Tous' '' [[CSIRTs - CH - TF-CSIRT##Tous]] >>
/%
!Intro
Au total, il y a ''<<tiddler f_NbAllny with: 'All' 'CH_","TFC_'>>'' membres de la [[TF-CSIRT|Association - TF-CSIRT]] qui se répartissent en : 
|Statut|Quantité|h
|//Associate//| <<tiddler f_NbAllny with: 'All' 'CH_","TFC_","TFC_P_'>> |
|//Listed//| <<tiddler f_NbAllny with: 'All' 'CH_","TFC_","TFC_L_'>> |
|//Accredited//| <<tiddler f_NbAllny with: 'All' 'CH_","TFC_","TFC_A_'>> |
|//Certified//| <<tiddler f_NbAllny with: 'All' 'CH_","TFC_","TFC_C_'>> |
|//Suspended//| <<tiddler f_NbAllny with: 'All' 'CH_","TFC_","TFC_S_'>> |
@@color:#000091;▬▬▬▬@@
Lien vers le site [[Trusted Introducer ⇗|https://www.trusted-introducer.org/]].
!Associate
<<tiddler f_TabFR with: 'CH_","TFC_","TFC_P_' '//Associates// membres de la TF-CSIRT' 'All' 'ch' 'Suisse' 'Personne'>>
!Listed
<<tiddler f_TabFR with: 'CH_","TFC_","TFC_L_' 'CSIRTs //Listed// membres de la TF-CSIRT' 'All' 'ch' 'Suisse' 'Entité'>>
!Accredited
<<tiddler f_TabFR with: 'CH_","TFC_","TFC_A_' 'CSIRTs //Accredited// membres de la TF-CSIRT' 'All' 'ch' 'Suisse' 'Entité'>>
!Certified
<<tiddler f_TabFR with: 'CH_","TFC_","TFC_C_' 'CSIRTs //Certified// membres de la TF-CSIRT' 'All' 'ch' 'Suisse' 'Entité'>>
!Suspended
<<tiddler f_TabFR with: 'CH_","TFC_","TFC_S_' 'CSIRTs //Suspended// mais encore membres de la TF-CSIRT' 'All' 'ch' 'Suisse' 'Entité'>>
!Tous
<<tiddler f_TabFR with: 'CH_","TFC_' 'CSIRTs et //Associates// membres de la TF-CSIRT' 'All' 'ch' 'Suisse' 'Entité'>>
!end
%/
<<tiddler .ReplaceTiddlerTitle with: [[Suisse - CSIRTs et Associates de la TF-CSIRT]]>>
!![[CSIRT.ES ⇗|https://www.csirt.es/index.php/en/miembros-en-menu]] - Association de 74 CSIRTs basés en Espagne
{{ss3col{
# [[Accenture CSIRT Iberia|https://www.csirt.es/index.php/en/miembros-en-menu/accenture-csirt-iberia]]
# [[Agencia Vasca de Ciberseguridad|https://www.csirt.es/index.php/en/miembros-en-menu/agencia-vasca-de-ciberseguridad-en]]
# [[Aiuken - CSIRT|https://www.csirt.es/index.php/en/miembros-en-menu/aiuken-csirt]]
# [[Andalucía CERT|https://www.csirt.es/index.php/en/miembros-en-menu/andaluciacert-en]]
# [[BE:SEC-CSIRT|https://www.csirt.es/index.php/en/miembros-en-menu/be-sec-csirt]]
# [[BeSOC Madrid|https://www.csirt.es/index.php/en/miembros-en-menu/besoc-madrid]]
# [[Caixabank CSIRT|https://www.csirt.es/index.php/en/miembros-en-menu/caixabank-csirt-en]]
# [[CATALONIA-CERT|https://www.csirt.es/index.php/en/miembros-en-menu/cataloniacert-en]]
# [[CCN-CERT|CSIRT - ES - CCN-CERT]]
# [[CertUC3M|https://www.csirt.es/index.php/en/miembros-en-menu/certuc3m-en]]
# [[CIES CSIRT|https://www.csirt.es/index.php/en/miembros-en-menu/cies-csirt]]
# [[Cipherbit-CERT|https://www.csirt.es/index.php/en/miembros-en-menu/cipherbit-cert-en]]
# [[CSIRT.gal|https://www.csirt.es/index.php/en/miembros-en-menu/csirt-gal-en]]
# [[CSIRT-CV|https://www.csirt.es/index.php/en/miembros-en-menu/csirt-cv]]
# [[CSIRT-SATEC|https://www.csirt.es/index.php/en/miembros-en-menu/csirt-satec]]
# [[CSIRTNEXT|https://www.csirt.es/index.php/en/miembros-en-menu/csirtnext-en]]
# [[CSIRT CARM|https://www.csirt.es/index.php/en/miembros-en-menu/csirt-carm]]
# [[CSIRT CIPHER|https://www.csirt.es/index.php/en/miembros-en-menu/csirt-cipher-en]]
# [[CSIRT GLOBAL TELEFONICA|https://www.csirt.es/index.php/en/miembros-en-menu/tefcsirt-en]]
# [[CSUC-CSIRT|https://www.csirt.es/index.php/en/miembros-en-menu/csuc-csirt-en]]
# [[CyberTrust Center - España (Fujitsu)|https://www.csirt.es/index.php/en/miembros-en-menu/cybertrust-center-espana-en]]
# [[Deloitte|https://www.csirt.es/index.php/en/miembros-en-menu/deloitte-edc-en]]
# [[ENOC-CSIRT|https://www.csirt.es/index.php/en/miembros-en-menu/enoc-csirt]]
# [[ERIS-CERT|https://www.csirt.es/index.php/en/miembros-en-menu/eris-cert]]
# [[Ertzaintza SCDTI|https://www.csirt.es/index.php/en/miembros-en-menu/ertzaintza-scdti]]
# [[esCERT-UPC|https://www.csirt.es/index.php/en/miembros-en-menu/escert-upc-en]]
# [[eSOC Babel|https://www.csirt.es/index.php/en/miembros-en-menu/esoc-babel-en]]
# [[EULEN-CCSI-CERT|https://www.csirt.es/index.php/en/miembros-en-menu/eulen-ccsi-cert-en]]
# [[Evolutio-CERT|https://www.csirt.es/index.php/en/miembros-en-menu/evolutio-cert-en]]
# [[EY Forensics - CSIRT|https://www.csirt.es/index.php/en/miembros-en-menu/ey-forensics-csirt-en]]
# [[Global CSIRT|https://www.csirt.es/index.php/en/miembros-en-menu/global-csirt]]
# [[GMV-CERT|https://www.csirt.es/index.php/en/miembros-en-menu/gmv-cert]]
# [[GRAIL-CSIRT|https://www.csirt.es/index.php/en/miembros-en-menu/grail-csirt]]
# [[Guardia Civil - Ciberinteligencia y Ciberterrorismo|https://www.csirt.es/index.php/en/miembros-en-menu/gccyc-en]]
# [[Guardia Civil - Departamento de Delitos Telemáticos|https://www.csirt.es/index.php/en/miembros-en-menu/ddt-en]]
# [[I-CSIRT|https://www.csirt.es/index.php/en/miembros-en-menu/i-csirt-en]]
# [[ICA SYS CiberSOC |https://www.csirt.es/index.php/en/miembros-en-menu/grupo-ica-cibersoc]]
# [[INCIBE-CERT|CSIRT - ES - INCIBE-CERT]]
# [[Indra-CSIRT|https://www.csirt.es/index.php/en/miembros-en-menu/indra-csirt]]
# [[Innotec Security|https://www.csirt.es/index.php/en/miembros-en-menu/innotec-security-csirt-en]]
# [[Innovasur|https://www.csirt.es/index.php/en/miembros-en-menu/innovasur-en]]
# [[INTEC-CSIRT|https://www.csirt.es/index.php/en/miembros-en-menu/intec-csirt-en]]
# [[ITS-CERT|https://www.csirt.es/index.php/en/miembros-en-menu/its-cert]]
# [[ITXCSIRT|https://www.csirt.es/index.php/en/miembros-en-menu/itxcsirt]]
# [[Kyndryl CSIRT Iberia|https://www.csirt.es/index.php/en/miembros-en-menu/kyndryl-csirt-iberia]]
# [[LE-CERT|https://www.csirt.es/index.php/en/miembros-en-menu/le-cert-en]]
# [[LiveSOC INETUM CSIRT|https://www.csirt.es/index.php/en/miembros-en-menu/inetum-csirt-en]]
# [[Mando Conjunto del Ciberespacio|https://www.csirt.es/index.php/en/miembros-en-menu/esp-def-cert-en]]
# [[MAPFRE-CCG-CERT|https://www.csirt.es/index.php/en/miembros-en-menu/mapfre-ccg-cert-en]]
# [[Minsait CSIRT|https://www.csirt.es/index.php/en/miembros-en-menu/minsait-csirt]]
# [[MNEMO-CERT|https://www.csirt.es/index.php/en/miembros-en-menu/mnemo-cert]]
# [[NestleSOC|https://www.csirt.es/index.php/en/miembros-en-menu/nestlesoc-en]]
# [[NTTDATA-ES-CERT|https://www.csirt.es/index.php/en/miembros-en-menu/nttdata-cert-en]]
# [[NUNSYS-CERT|https://www.csirt.es/index.php/en/miembros-en-menu/nunsys-cert]]
# [[OCC|https://www.csirt.es/index.php/en/miembros-en-menu/occ-en]]
# [[OneseQ CERT|https://www.csirt.es/index.php/en/miembros-en-menu/oneseq-cert]]
# [[Orange Spain SOC|https://www.csirt.es/index.php/en/miembros-en-menu/orange-spain-soc-en]]
# [[OSSI|https://www.csirt.es/index.php/en/miembros-en-menu/ossi]]
# [[P3-CERT|https://www.csirt.es/index.php/en/miembros-en-menu/p3-cert]]
# [[Policía Nacional|https://www.csirt.es/index.php/en/miembros-en-menu/policia-nacional-seguridad-logica-en]]
# [[RedIRIS|https://www.csirt.es/index.php/en/miembros-en-menu/rediris-en]]
# [[RENFE CSIRT|https://www.csirt.es/index.php/en/miembros-en-menu/renfe-csirt-en]]
# [[Repsol CERT|https://www.csirt.es/index.php/en/miembros-en-menu/repsol-cert]]
# [[S-CSIRT |https://www.csirt.es/index.php/en/miembros-en-menu/s-csirt]]
# [[S2 Grupo CERT|https://www.csirt.es/index.php/en/miembros-en-menu/s2-grupo-cert-en]]
# [[S21sec CERT|https://www.csirt.es/index.php/en/miembros-en-menu/s21sec-cert-en]]
# [[Secure&IT CSIRT|https://www.csirt.es/index.php/en/miembros-en-menu/secureit-csirt-en]]
# [[SEIDOR CSIRT|https://www.csirt.es/index.php/en/miembros-en-menu/seidor-csirt-en]]
# [[SIA-CEC CERT|https://www.csirt.es/index.php/en/miembros-en-menu/sia-cec-cert]]
# [[SOFISTIC-CSIRT|https://www.csirt.es/index.php/en/miembros-en-menu/sofistic-csirt-en]]
# [[Softeng - CSIRT|https://www.csirt.es/index.php/en/miembros-en-menu/softeng-csirt-en]]
# [[TIC DEFENSE CSIRT|https://www.csirt.es/index.php/en/miembros-en-menu/tic-defense-csirt]]
# [[UCIBER - Mossos d'Esquadra|https://www.csirt.es/index.php/en/miembros-en-menu/uciber-mossos-d-esquadra-en]]
# [[Versia-CSIRT|https://www.csirt.es/index.php/en/miembros-en-menu/versia-en]]
}}}/%
|MaJ|2024.03.14|
%/<<tiddler .ReplaceTiddlerTitle with: [[Espagne - Association des CSIRTs]]>>
|@@color:#000091;<html><i class='fa fa-2x fa-person-digging' aria-hidden='true'></i> </html> … Liste ''non exhaustive'' de différents groupes ou associations de CSIRTs … <html><i class='fa fa-2x fa-person-digging' aria-hidden='true'></i> </html>@@|c
|!Zone|!Associations|!Associations nationales
ou gouvernementales|h |Pays|((FR(^France -- InterCERT France
⇒ à ce jour, il y a ''<<tiddler f_NbAllny with: 'Any' 'A33_O_","A33_I_","A33_E_","A33_L_'>>'' membres et ''<<tiddler f_NbAllny with: 'Any' 'A33_L_'>>'' Liaison.))) [[⇗|https://www.intercert-france.fr/membres/]], ((AT(^Autriche -- CERT-Verbund Austria))) [[⇗|https://www.onlinesicherheit.gv.at/Themen/Erste-Hilfe/CERTs/CERT-Verbund-Oesterreich.html]], ((BE(^Belgique -- Belgian Cyber Security Coalition))) [[⇗|https://www.cybersecuritycoalition.be/]], ((DE(^Allemagne -- CERT-Verbund))) [[⇗|https://www.cert-verbund.de/]], ((ES(^Espagne -- CSIRT.es
⇒ Spanish Cybersecurity and Incident Management Teams)))^^+++^*[»]... <<tiddler [[CSIRTs - ES - Association]]>>===^^[[⇗|https://www.csirt.es/index.php/en/]], ((LU(^Luxembourg -- cert.lu Community
⇒ Cyber Emergency Response Community Luxembourg))) ^^+++^*[»]...<<tiddler [[CSIRTs - LU - Association]]>>===^^[[⇗|https://www.cert.lu/]], ((NL(^Pays-Bas -- cert.nl))) ^^+++^*[»]...<<tiddler [[CSIRTs - LU - Association]]>>===^^[[⇗|https://www.cert.lu/]], ((PL(^Pologne -- Polish Bank Association))), ((PT(^Portugal -- RNCSIRT
Rede National CSIRT))) [[⇗|https://www.redecsirt.pt/]], ((SE(^Suède -- Svenskt CERT-Forum
⇒ En octobre 2023,il y avait ''16'' membres.))) [[⇗|https://certforum.se/index-en.html]], …
((JP(^Japon -- NCA : Nippon CSIRT Association
⇒ En mars 2024, il y avait ''527'' membres.))) [[⇗|https://www.nca.gr.jp/en/index.html]] …|CSIRTs régionaux, CSIRTs sectoriels…| |Europe|((TF-CSIRT(⇒ En octobre 2023, il y avait ''482'' membres (''200'' Listed, ''243'' Accredited, ''39'' Certified) répartis entre 73 pays dont 29 en Europe))) [[⇗|https://tf-csirt.org/]], des [[ISACs|https://www.isacs.eu/]] …|[[EGC Group|Association - EGC Group]]+++[»]...<<tiddler [[Association - EGC Group]]>>===[[⇗|https://egc-group.org/]], [[CSIRTs Network|Association - CSIRTs Network]]+++[»]...<<tiddler [[Association - CSIRTs Network]]>>===[[⇗|https://csirtsnetwork.eu/]]| |Afrique|[[AfricaCERT|Association - AfricaCERT]]+++[»]...<<tiddler [[Association - AfricaCERT]]>>===[[⇗|https://www.africacert.org/]], [[TrustBroker Africa|Association - TrustBroker Africa]]+++[»]...<<tiddler [[Association - TrustBroker Africa]]>>===[[⇗|https://www.trustbroker.africa/about.html]]|| |Amériques|((LACNIC CSIRT(⇒ En octobre 2023, il y avait ''86'' membres répartis sur ''16'' pays))) [[⇗|https://csirt.lacnic.net/en/csirts-of-the-region]], des [[ISACs|https://www.nationalisacs.org/]] …|((CSIRT Americas(Network of Government CSIRT of the Member States of the AOS/Organization of American States
⇒ En octobre 2023, il y avait ''46'' membres répartis entre ''21'' pays.
⇒ AR, BB, BO, BR, CA, CL, CO, CR, DO, ZC, GT, GY, JM, MX, PA, PE, PY, SR, TT, US, UY))) [[⇗|https://csirtamericas.org/en]]| |Asie|((APCERT(^''Asia Pacific CERT''
⇒ En octobre 2023, il y avait ''33'' [[membres|https://www.apcert.org/about/structure/members.html]] répartis sur ''24'' pays.))) [[⇗|https://www.apcert.org/]] …|| |Pacifique|[[PaCSON|Association - PaCSON]] [[⇗|https://PaCSON.org/]] …|| |Monde|[[FIRST|Association - FIRST]] [[⇗|https://first.org]], des [[ISACs|https://www.nationalisacs.org/]], [[OIC-CERT|Association - OIC-CERT]]+++[»]...<<tiddler [[Association - OIC-CERT]]>>===[[⇗|https://www.oic-cert.org/en/]] …|((NatCSIRTs(^Association of CSIRTs with National Responsibility))) [[⇗|https://resources.sei.cmu.edu/news-events/events/natcsirt/]], [[IWWN |Association - IWWN]]+++[»]...<<tiddler [[Association - IWWN]]>>=== | /% ((OIC-CERT(Organisation of the Islamic Cooperation – Computer Emergency Response Teams
⇒ En octobre 2023, il y avait ''59'' membres, ''3'' liaisons
⇒ 29 pays : AE, AZ, BD, BH, BN, CI, EG, ID, IR, JO, KG, KW, KZ, LY, MA, MY, NG, OM, PK, QA, SA, SD, SO, SY, TN, TR, UG, UZ, YE))) [[⇗|https://www.oic-cert.org/en/]] |MaJ|2024.01.27| %/
!Liste (non exhaustive) de <<tiddler f_NbAllny with: 'Any' 'Afr_'>> CSIRTs basés en Afrique
La répartition des adhésions à des associations de CSIRTs :{{ss2col{
* ''<<tiddler f_NbAllny with: 'All' 'Afr_","TFC_'>>'' membres de la [[TF-CSIRT|Association - TF-CSIRT]]
* ''<<tiddler f_NbAllny with: 'All' 'Afr_","1st_T_'>>'' membres du [[FIRST|Association - FIRST]]
* ''<<tiddler f_NbAllny with: 'All' 'Afr_","OIC_'>>'' membres de l'[[OIC-CERT|Association - OIC-CERT]]
* ''<<tiddler f_NbAllny with: 'All' 'Afr_","AfC_'>>'' membres de l'[[AfricaCERT|Association - AfricaCERT]]
* ''<<tiddler f_NbAllny with: 'All' 'Afr_","TBA_'>>'' membres de la [[TrustBroker Africa|Association - TrustBroker Africa]]
* ''<<tiddler f_NbAllny with: 'All' 'Afr_","AfC_","TBA_'>>'' membres de l'[[AfricaCERT|Association - AfricaCERT]] et de la [[TrustBroker Africa|Association - TrustBroker Africa]]
}}}<<tiddler f_TabAll with: 'Afr_' Any 'CSIRTs basés en Afrique'>>/%
|MaJ|2023.12.10|
%/
[>img[iCSIRT/AfricaCERT.jpg]]L'AfricaCERT est historiquement la première association de CSIRTs du [[continent africain|CSIRTs - Afrique]].
Les ''<<tiddler f_NbAllny with: 'All' 'AfC_'>>'' membres de l'[[AfricaCERT|Association - AfricaCERT]] couvrent ''27'' pays et sont répartis en :
* ''<<tiddler f_NbAllny with: 'All' 'AfC_","TBA_'>>'' sont aussi membres de la [[TrustBroker Africa|Association - TrustBroker Africa]]
* ''<<tiddler f_NbAllny with: 'All' 'AfC_","1st_T_'>>'' sont aussi membres du [[FIRST|Association - FIRST]]
Lien vers le portail de l'AfricaCERT : [[⇗|https://www.africacert.org/]]
<<tiddler f_TabAll with: 'AfC_' All 'CSIRTs membres de l\'AfricaCERT'>>/%
|MaJ|2024.01.27|
%/
[>img[iCSIRT/TrustBrokerAfrica.png]]La "TrustBroker Africa" est une association de CSIRTs du continent africain, créée en 2022.  +++[»] > //The [[TrustBroker Africa ⇗|https://www.trustbroker.africa/about.html]] Service is operated by [[WACREN ⇗|https://www.wacren.net/]], in partnership with sister regional networks, [[Ubuntunet Alliance ⇗|https://ubuntunet.net/]] and [[ASREN ⇗|https://www.asrenorg.net/]] as part of the [[AfricaConnect3 project ⇗|https://www.africaconnect3.net/]] which is co-funded by the European Union.//
Pour en savoir plus : https://www.trustbroker.africa/about.html === 
Les ''<<tiddler f_NbAllny with: 'Any' 'TBA_'>>'' membres de la [[TrustBroker Africa|Association - TrustBroker Africa]] couvrent ''7'' pays et sont répartis en : 
* ''<<tiddler f_NbAllny with: 'All' 'TBA_","AfC_'>>'' sont aussi membres de l'[[AfricaCERT|Association - AfricaCERT]]
* ''<<tiddler f_NbAllny with: 'All' 'TBA_","1st_T_'>>'' sont aussi membres du [[FIRST|Association - FIRST]]
Lien vers le portail de la TrustBroker Africa : [[⇗|https://www.trustbroker.africa/about.html]]
<<tiddler f_TabAll with: 'TBA_' All 'CSIRTs membres de la TrustBroker Africa'>>
<<forEachTiddler where 'tiddler.tags.containsAny(["TBA_"])' sortBy 'tiddler.title.toUpperCase()' ascending write '((index == 0) ? "| \'\'Sources agrégées : [[AfricaCERT|https://www.africacert.org/african-csirts/]], [[TrustBrooker Africa|https://www.trustbroker.africa/registry/alpha_LICSA.html]], connaissances personnelles\'\' |c\n|sortable|k\n|#|>| Pays |Nom du CSIRT| TrustBroker
Africa | Africa
CERT | FIRST | ^^Date de
création^^ | ^^RFC
2350^^ | ^^Clé
PGP^^ |h\n| " : "\n| ")+(index+1)+"|\<\<tiddler [["+tiddler.title+"::TLD]]\>\>|\<\<tiddler [["+tiddler.title+"::Flg]]\>\>|\<\<tiddler [["+tiddler.title+"::Nom]]\>\> | \<\<tiddler [["+tiddler.title+"::TBA]]\>\> | \<\<tiddler [["+tiddler.title+"::AfC]]\>\> | \<\<tiddler [["+tiddler.title+"::1st]]\>\> | \<\<tiddler [["+tiddler.title+"::Cre]]\>\> | \<\<tiddler [["+tiddler.title+"::RFC]]\>\> | \<\<tiddler [["+tiddler.title+"::PGP]]\>\> |"' begin '""' end '""' none '"////"'>>/% |MaJ|2024.01.27| %/
!Liste (non exhaustive) de <<tiddler f_NbAllny with: 'Any' 'Oce_'>> CSIRTs basés en Océanie
La répartition des adhésions à des associations de CSIRTs :
{{ss2col{
* ''<<tiddler f_NbAllny with: 'All' 'Oce_","1st_T_'>>'' membres du [[FIRST|Association - FIRST]]
* ''<<tiddler f_NbAllny with: 'All' 'Oce_","PaC_'>>'' membres du PaCSON
}}}<<tiddler f_TabAll with: 'Oce_' Any 'CSIRTs basés en Océanie'>>

!Liste (non exhaustive) de <<forEachTiddler where 'tiddler.tags.containsAny(["Oce_"])' write '""' end 'count' none '"0"'>> CSIRTs basés en Océanie
Fin janvier 2024, la liste ci-dessous comporte ''<<tiddler f_NbAllny with: 'Any' 'Oce_'>>'' CSIRTs dont :
* ''<<tiddler f_NbAllny with: 'All' 'Oce_","1st_T_'>>'' membres du [[FIRST|Association - FIRST]]
* ''<<tiddler f_NbAllny with: 'All' 'Oce_","PaC_'>>'' membres du PaCSON
<<tiddler f_TabAll with: 'Oce_' Any 'CSIRTs basés en Océanie'>>/%
|MaJ|2024.02.24|
%/
<<tiddler f_TabAll with: 'FRE_","N+G_' All 'CSIRTs francophones de type national ou gouvernemental'>>/%
|MaJ|2023.12.10|
%/
<<tiddler [[CSIRTs - Gov+Nat]]>>/%
|MaJ|2024.05.01|
%/
<<tabs tGovNat 'Introduction' '' [[CSIRTs - Gov+Nat##Introduction]] 'Afrique' '' [[CSIRTs - Gov+Nat##Afrique]] 'Amérique du Nord' '' [[CSIRTs - Gov+Nat##AmerN]] 'Amérique Centrale' '' [[CSIRTs - Gov+Nat##AmerC]] 'Amérique du Sud' '' [[CSIRTs - Gov+Nat##AmerS]] 'Asie' '' [[CSIRTs - Gov+Nat##Asie]] 'Europe' '' [[CSIRTs - Gov+Nat##Europe]] 'Océanie' '' [[CSIRTs - Gov+Nat##Oceanie]]>>
/%
!Introduction
La liste de ''<<tiddler f_NbAllny with: 'Any' 'N+G_'>>'' CSIRTs gouvernementaux ou nationaux basée sur des éléments agrégés de sources telles que :
* FIRST, TF-CSIRT, EGC, CSIRTs Network, [[AfricaCERT|https://www.africacert.org/african-csirts/]], [[TrustBrooker Africa|https://www.trustbroker.africa/registry/alpha_LICSA.html]], [[LacNic|https://csirt.lacnic.net/en/csirts-of-the-region]], [[OIC-CERT|https://www.oic-cert.org/en/allmembers.html]], [[PaCSON|https://pacson.org/members]], ITU
* et complétée par des connaissances personnelles…
 
La répartition par continent est la suivante : //^^(voir détails dans les onglets ci-contre)^^//
Afrique : <<tiddler f_NbAllny with: 'All' 'N+G_","Afr_'>> • Amérique du Nord : <<tiddler f_NbAllny with: 'All' 'N+G_","AmN_'>> • Amérique Centrale : <<tiddler f_NbAllny with: 'All' 'N+G_","AmC_'>>  • Amérique du Sud : <<tiddler f_NbAllny with: 'All' 'N+G_","AmS_'>> • Asie : <<tiddler f_NbAllny with: 'All' 'N+G_","Asi_'>> • Europe : <<tiddler f_NbAllny with: 'All' 'N+G_","Eur_'>> • Océanie : <<tiddler f_NbAllny with: 'All' 'N+G_","Oce_'>>
!Afrique
<<tiddler f_TabAll with: 'N+G_","Afr_' All 'CSIRTs référencés à ce jour en Afrique'>>
!AmerN
<<tiddler f_TabAll with: 'N+G_","AmN_' All 'CSIRTs référencés à ce jour en Amérique du Nord'>>
!AmerC
<<tiddler f_TabAll with: 'N+G_","AmC_' All 'CSIRTs référencés à ce jour en Amérique Centrale'>>
!AmerS
<<tiddler f_TabAll with: 'N+G_","AmS_' All 'CSIRTs référencés à ce jour en Amérique du Sud'>>
!Asie
<<tiddler f_TabAll with: 'N+G_","Asi_' All 'CSIRTs référencés à ce jour en Asie'>>
!Europe
<<tiddler f_TabAll with: 'N+G_","Eur_' All 'CSIRTs référencés à ce jour en Europe'>>
!Oceanie
<<tiddler f_TabAll with: 'N+G_","Oce_' All 'CSIRTs référencés à ce jour en Océanie'>>
!end
%/
<<tabs tEGC 'Présentation EGC Group' '' [[Association - EGC Group - Présentation]] 'Membres' '' [[Association - EGC Group - Membres]]>>
[>img(auto,40px)[iCSIRT/EGC-Group.png]]''EGC Group'' (//European Government CERTs//) est une association restreinte et informelle de ''<<tiddler f_NbAllny with: 'Any' 'EGC_'>>'' CSIRTs gouvernementaux (et parfois nationaux) européens.
Il s'agit d'un groupe opérationnel et de partage technique.
@@color:#000091;▬▬▬▬@@
* Le site du CSIRTs Network : ''[[CSIRTsNetwork.EU ⇗|https://egc-group.org/]]''
<<tiddler f_TabAll with: 'EGC_' All 'CSIRTs gouvernementaux européens membres de l\'EGC Group'>>
<<tabs tCSN 'Présentation CSIRTs Network' '' [[Association - CSIRTs Network - Présentation]] 'Membres' '' [[Association - CSIRTs Network - Membres]]>>
[>img(auto,100px)[iCSIRT/CSIRTsNetwork.png]]Le CSIRTs Network de l'Union européenne est un réseau composé des CSIRT désignés par les États membres de l'UE ainsi que du CERT-EU. La Commission européenne participe au réseau en tant qu'observateur.
Les missions du CSIRTs Network sont :
* d'échanger des informations et d'instaurer la confiance au sein de l'UE
* discuter et, si possible, mettre en œuvre une réponse coordonnée face à un incident
* fournir aux États membres de l'UE une assistance pour faire face aux incidents transfrontaliers
* coopérer et échanger les bonnes pratiques en matière de réponse aux incidents
* fournir une assistance aux CSIRT désignés pour la divulgation coordonnée des vulnérabilités susceptibles d'avoir un impact significatif sur des entités situées dans plusieurs États membres de l'UE.
Le CSIRTs Network qui a commencé ses activités en 2016 a été créé dans le cadre de l'article 12 de la Directive NIS. En 2023, le rôle du CSIRTs Network a été renforcé par la directive NIS2 afin de contribuer au développement de la confiance et de promouvoir une coopération opérationnelle rapide et efficace entre les États membres.
L'ENISA apport son soutien logistique au CSIRTs Network en fournissant des services de secrétariat, des infrastructures et des outils pour faciliter la coopération, le partage d'informations et le fonctionnement quotidien.
 
Le CSIRTs Network comprend ''<<tiddler f_NbAllny with: 'Any' 'CSN_'>>'' membres répartis entre les ''27'' états membres de l'Union Européenne. (voir ci-dessous)
@@color:#000091;▬▬▬▬@@
* Le site du CSIRTs Network : ''[[CSIRTsNetwork.EU ⇗|https://csirtsnetwork.eu/]]''
* Le répertoire GitHub du CSIRTs Network (dont les avis de sécurité depuis 2021) : [[GitHub.com/enisaeu/CNW ⇗|https://github.com/enisaeu/CNW]]
<<tiddler f_TabAll with: 'CSN_' Any 'CSIRTs membres du CSIRTs Network'>>
[>img(200px,auto)[i/first-org.png]]Le Forum of Incident Response and Security Teams (FIRST) est une association mondiale qui regroupe des CSIRTs, des PSIRTs et membres individuels (//Liaisons//) qui traitent de réponse aux incidents et de sécurité (au sens large tu terme).
Le FIRST a été fondé en tant que groupe informel par plusieurs CSIRTs et a été officiellement constitué en société en 1995.
Le FIRST comptait début avril 2024 : 718 équipes (dont ''<<tiddler f_NbAllny with: 'All' 'FR_","1st_T_'>>'' françaises) et 147 membres Liaisons (dont ''<<tiddler f_NbAllny with: 'All' 'FR_L_","1st_L_'>>'' français).

Le site Web du FIRST est : [[FIRST.org ⇗|https://FIRST.org]]
/%
|Nom|1st|
|Tru|10|
|URL|[[Web|https://FIRST.org]]|
|Sigle|1st|
|Lin|[[⇗|https://www.linkedin.com/company/firstdotorg/|
|Lss|[[⇗|https://www.linkedin.com/company/firstdotorg/posts/?feedView=all]]|
|Blg|-|
|Bss|-|
|Mdm|-|
|Rpt|-|
|Nws|-|
|Twi|-|
|Mtd|-|
|Git|-|
|IOC|-|
|CTI|-|
|You|-|
%/
/%
|Nom|Global Forum on Cyber Expertise|
|ZoneGeo|Monde|
|Tru|8|
|URL|[[Web|https://TheGFCE.org/]]|
|Sigle|GFCE|
|Lin|-|
|Lss|[[⇗|/posts/?feedView=all]]|
|Blg|-|
|Bss|-|
|Mdm|-|
|Rpt|-|
|Nws|-|
|Twi|-|
|Mtd|-|
|Git|-|
|IOC|-|
|CTI|-|
|You|-|
%/
[>img(200px,auto)[iCSIRT/OpenCSIRTFoundation.png]]
/%
|Nom|InterCERT France|
|ZoneGeo|France|
|Tru|10|
|URL|[[Web|https://InterCERT-France]]|
|Sigle|InterCERT France|
|Lin|-|
|Lss|[[⇗|/posts/?feedView=all]]|
|Blg|-|
|Bss|-|
|Mdm|-|
|Rpt|-|
|Nws|-|
|Twi|-|
|Mtd|-|
|Git|-|
|IOC|-|
|CTI|-|
|You|-|
%/
/%
|Nom|Nippon CSIRT Association|
|ZoneGeo|Japon|
|Tru|10|
|URL|[[Web|https://www.nca.gr.jp/en/index.html]]|
|Sigle|NCA|
|Lin|-|
|Lss|[[⇗|/posts/?feedView=all]]|
|Blg|-|
|Bss|-|
|Mdm|-|
|Rpt|-|
|Nws|-|
|Twi|-|
|Mtd|-|
|Git|-|
|IOC|-|
|CTI|-|
|You|-|
%/
[>img(200px,auto)[iCSIRT/OpenCSIRTFoundation.png]]L'OpenCSIRT Foundation (OCF) est une association à but non lucratif basée aux Pays-Bas fondée puis rejointe par plusieurs experts issus de la communauté des CSIRTs.
Après avoir conçu le modèle de maturité des CSIRTs [[SIM3]], elle le maintient, en assure la promotion et son intégration par les associations de CSIRTs et leurs membres, et assure la cohérence de ses évolutions.
Le site Web de l'OpenCSIRT Foundation est : https://OpenCSIRT.org/
/%
|Nom|OpenCSIRT Foundation|
|ZoneGeo|Monde|
|Tru|10|
|URL|[[Web|https://OpenCSIRT.org/]]|
|Sigle|OCF|
|Lin|[[⇗|https://www.linkedin.com/company/open-csirt-foundation/]]|
|Lss|[[⇗|https://www.linkedin.com/company/open-csirt-foundation/posts/?feedView=all]]|
|Blg|-|
|Bss|-|
|Mdm|-|
|Rpt|-|
|Nws|-|
|Twi|-|
|Mtd|-|
|Git|-|
|IOC|-|
|CTI|-|
|You|-|
%/
[>img(200px,auto)[iCSIRT/TF-CSIRT.png]]La TF-CSIRT est une association qui promeut la collaboration et la coordination entre les CSIRTs en Europe, mais est aussi ouverte aux CSIRTs d'autres continents.
TF-CSIRT, Trusted Introducer et TRANSITS sont maintenant gérés par l'''[[Open CSIRT Foundation|Association - OpenCSIRT Foundation]]''

Site Web : [[TF-CSIRT.org ⇗|https://TF-CSIRT.org/]]
* Liste des CSIRTs members : https://www.trusted-introducer.org/directory/teams.html
** Astuce pour accéder directement à la liste des membres pour un pays donné
*** {{{ https://www.trusted-introducer.org/directory/teams.html#url=c%3DXX%26q%3D }}} avec "{{{ XX }}}" le [[code pays /ccTLD|Codes - Pays]] (norme ISO 3166-2).

Il y a actuellement ''41'' CSIRTs ''certifiés'' et ''12'' en cours de certification, dont ''<<tiddler f_NbAllny with: 'Any' 'TFC_C_'>>'' sont actuellement mentionnés comme tel sur ce site (mise à jour en cours).
<<tiddler f_TabAll with: 'TFC_C_' Any 'CSIRTs "Certified" membres de la TF-CSIRT (liste NON exhaustive)'>>
/%
|Nom|TF-CSIRT|
|ZoneGeo|Europe|
|Tru|10|
|URL|[[Web|https://TF-CSIRT.org/]]|
|Sigle|TI|
|Lin|[[⇗|https://www.linkedin.com/company/tf-csirt/]]|
|Lss|[[⇗|https://www.linkedin.com/company/tf-csirtposts/?feedView=all]]|
|Blg|-|
|Bss|-|
|Mdm|-|
|Rpt|-|
|Twi|-|
|Nws|-|
|Mtd|-|
|Git|-|
|IOC|-|
|CTI|-|
|You|-|
%/
L'''OIC'' est l'//Organisation of Islamic Cooperation// ((*(Français : Organisation de la Coopération Islamique (OCI)
Arabe : منظمة التعاون الإسلامي
Anglais : Organisation of Islamic Cooperation (OIC)
----
Les 57 pays membres de l'OIC sont : Afghanistan, Albanie, Algérie, Arabie saoudite, Azerbaïdjan, Bahreïn, Bangladesh, Bénin, Brunei, Burkina Faso, Cameroun, Comores, Côte d'Ivoire, Djibouti, Égypte, Émirats arabes unis, Gabon, Gambie, Guinée, Guinée-Bissau, Guyana, Indonésie, Irak, Iran, Jordanie, Kazakhstan, Kirghizistan, Koweït, Liban, Libye, Malaisie, Maldives, Mali, Maroc, Mauritanie, Mozambique, Niger, Nigeria, Oman, Ouganda, Ouzbékistan, Pakistan, Palestine, Qatar, Sénégal, Sierra Leone, Somalie, Soudan, Suriname, Syrie, Tadjikistan, Tchad, Togo, Turkménistan, Tunisie, Turquie, Yémen ))). Elle voté une résolution n°3/35-INF intitulée "//Collaboration of Computer Emergency Response Team (CERT) Among the OIC Member Countries//" lors de la 35^^ème^^ session du Conseil des Ministres des Affaires Etrangères qui s'est déroulée à Kampala en Ouganda, du 18 au 20 juin 2008. Elle acte la création d'une //Organisation of The Islamic Cooperation – Computer Emergency Response Teams// ou ''OIC-CERT'' L'OIC-CERT comprend ''<<tiddler f_NbAllny with: 'Any' 'OIC_'>>'' membres. (voir ci-dessous) @@color:#000091;▬▬▬▬@@ Le site de l'OIC-CERT est [[OIC-CERT.org ⇗|http://oic-cert.org/]] est décliné en 3 langues : [[Anglais ⇗|https://oic-oci.org/home/?lan=en]], [[العربية ⇗|https://oic-oci.org/home/?lan=en]], [[Français ⇗|https://oic-oci.org/home/?lan=fr]] <<tiddler f_TabAll with: 'OIC_' Any 'CSIRTs membres de l\'OIC-CERT'>>
PaCSON (Pacific Cyber Security Operational Network) est une association qui regroupe des membres d'organisation et de CSIRTs de la région Pacifique
PaCSON comprend ''<<tiddler f_NbAllny with: 'Any' 'PaC_'>>'' membres répartis entre ''16'' états de la région (voir ci-dessous).
@@color:#000091;▬▬▬▬@@
Le site de PaCSON : [[PaCSON.org ⇗|https://pacson.org/]]
<<tiddler f_TabAll with: 'PaC_' Any 'Membres de PaCSON'>>
L'IWWN (International Watch and Warning Network) est un réseau informel de coopération international. Ses membres sont des agences ou des CSIRT gouvernementaux et/ou nationaux situés en Europe, Asie, Océanie, et Amétique du Nord.
Ses missions sont le partage d'informations et d'alertes sur les vulnérabilités, les cyber-menaces, et les attaques dans un environnement de confiance qui comprend des partenaires remplissant des conditions spécifiques.
|>|Liste des 15 pays représentés|h
|Europe |Allemagne, Danemark, Finlande, France, Italie, Norvège, Pays-Bas, Royaume-Uni, Suède, Suisse |
|Asie |Japon |
|Océanie |Australie, Nouvelle-Zélande |
|Amétique du Nord |Canada, États-Unis |
L'IWWN n'a pas de présence sur Internet et pas de site Web.
/%
|Nom|International Watch and Warning Network|
|ZoneGeo|Monde|
|Tru|s.o.|
|URL|[[Web|]]|
|Sigle|IWWN|
|Lin|-|
|Lss|[[⇗|/posts/?feedView=all]]|
|Blg|-|
|Bss|-|
|Mdm|-|
|Rpt|-|
|Nws|-|
|Twi|-|
|Mtd|-|
|Git|-|
|IOC|-|
|CTI|-|
|You|-|
|Who|https://itlaw.fandom.com/wiki/International_Watch_and_Warning_Network|
|Cre|2004|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Aviation]]>>/%
|1st|✗|
|AfC|▬|
|CSN|▬|
|Cre|2023|
|EGC|▬|
|Eml|+++[🖂] contact[@]cert-aviation[.]fr === |
|Flg|🇫🇷|
|Lin|[[⇗|https://www.linkedin.com/company/cert-aviation-france/]]|
|Lss|[[⇗|https://www.linkedin.com/company/cert-aviation-france/posts/?feedView=all]]|
|Nom|CERT Aviation France|
|OIC|▬|
|Org|CSIRT sectoriel Aviation|
|PGP|[[0x17146A97|https://pgp.circl.lu/pks/lookup?search=0x17146A97&fingerprint=on&op=index]]|
|PaC|▬|
|RFC|[[⇘|https://www.cert-aviation.fr/wp-content/uploads/2023/11/rfc2350_cert_aviation_france_v1_fr.pdf]]|
|Sek|Aviation|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Tel|+++[🕾] 0181707172 === |
|Typ|Externe|
|URL|[[Web|https://www.cert-aviation.fr/]]|
|Zon|EU|
|aFR|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Entreprises de Défense]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|2023|
|CSN|▬|
|EGC|▬|
|Flg|🇫🇷|
|Nom|CERT [ED]|
|OIC|▬|
|Org|DRSD ((*(Direction du Renseignement et de la Sécurité de la Défense)))|
|PaC|▬|
|PGP|0xA99FF908|
|RFC|[[⇘|https://www.drsd.defense.gouv.fr/sites/default/files/inline-files/CERT-ED_RFC_2350.pdf]]|
|Sek|CSIRT sectoriel Entreprises de Défense|
|TBA|▬|
|Tel|+++[🕾] 0805046300 === |
|TFC|✗|
|TLD|FR|
|Typ|Institutionnel|
|URL|[[Web|https://www.drsd.defense.gouv.fr/cert-ed]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Maritime]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|2021 |
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] contact[@]m-cert[.]fr === |
|Flg|🇫🇷|
|Lin|[[⇗|https://www.linkedin.com/showcase/m-cert/]]|
|Lss|[[⇗|https://www.linkedin.com/showcase/m-cert/posts/?feedView=all]]|
|Nom|M-CERT|
|OIC|▬|
|Org|France Cyber Maritime|
|PaC|▬|
|PGP|[[0xE37BEBB7|https://www.m-cert.fr/key/M-CERT_public_key.asc]]|
|RFC|[[⇘|https://www.m-cert.fr/rfc/M-CERT_RFC_2350_v1.61.pdf]]|
|Sek|CSIRT sectoriel Maritime|
|TBA|▬|
|Tel|+++[🕾] +33.9.74985217 === |
|TFC|✗|
|TLD|FR|
|Typ|Externe|
|URL|[[Web|https://www.m-cert.fr]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Santé]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|2017|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cyberveille[@]esante[.]gouv[.]fr === |
|Flg|🇫🇷|
|Lin|[[⇗|https://www.linkedin.com/company/agence-du-numerique-en-sante/]]|
|Lin|[[⇗|https://www.linkedin.com/showcase/cert-sante/]]|
|Lss|[[⇗|https://www.linkedin.com/showcase/cert-sante/posts/?feedView=all]]|
|Nom|CERT Santé|
|OIC|▬|
|Org|ANS ((*(Agence du Numérique en Santé)))|
|PaC|▬|
|PGP|[[0x8E92D7E3|https://pgp.circl.lu/pks/lookup?search=0x8E92D7E3&fingerprint=on&op=index]]|
|RFC|[[⇘|https://www.cyberveille-sante.gouv.fr/sites/default/files/media/document/2023-02/CERTSant%C3%A9_RFC2350_v1.8.pdf]]|
|RSS|[[⇗|https://esante.gouv.fr/rss.xml]]|
|Sek|CSIRT sectoriel Santé|
|TBA|▬|
|Tel|+++[🕾] 0972439125 === |
|TFC|✗|
|TLD|FR||Twi|[[⇗|https://twitter.com/esante_gouv_fr]]|
|Typ|Institutionnel|
|URL|[[Web|https://esante.gouv.fr/produits-services/cert-sante]]|
|You|[[⇗|https://www.youtube.com/channel/UCd1zuSaU5cE1lRCpwv_HSMA]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Sécurité Sociale]]>>/%
|1st|✗|
|AfC|▬|
|aFR|✗|
|Cre|2023|
|CSN|▬|
|C_P|49004|
|EGC|▬|
|Flg|🇫🇷|
|Nom|CERT Social|
|OIC|▬|
|Org|Sécurité Sociale|
|PaC|▬|
|PGP|[[0xC5EBE134|https://pgp.circl.lu/pks/lookup?search=0xB49594E2C5EBE134&fingerprint=on&op=index]]|
|RFC|[[⇘|https://assurance-maladie.ameli.fr/sites/default/files/cert-social-frc2350-v5_assurance-maladie.pdf]][[⇘|https://assurancemaladiesec.github.io/abuse/CERTSocial-RFC2350.pdf]]|
|Sek|Secteur Affaires sociales|
|TBA|▬|
|Tel|+++[🕾] +33.2.52092006 === |
|TFC|✗|
|TLD|FR||Typ|Sectoriel|
|URL|[[Web|https://www.assurance-maladie.ameli.fr/qui-sommes-nous/cert-social]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Auvergne-Rhône-Alpes]]>>/%
|Org|Région Auvergne-Rhône-Alpes|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|//^^(--CSIRT Region Auvergne-Rhône-Alpes--)^^//|
|Tel|▬|
|URL|▬|
|aFR|▬|
|Typ|Régional|
|1st|▬|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|Cre|▬|
|RFC|▬|
|PGP|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Bassin Pacifique]]>>/%
|Org|Région Bassin Pacifique|
|TLD|NC ((*(Nouvelle-Calédonie))) PF ((*(Polynésie française))) / TF ((*(Terres australes françaises)))|
|Flg|🇫🇷|
|Zon|OC|
|Nom|//^^Centre cyber du Pacifique ((*(CCP)))^^//|
|Tel|▬|
|URL|▬|
|aFR|▬|
|Typ|Régional|
|1st|▬|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|Cre|2023|
|RFC|▬|
|PGP|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|LinkedIN|[[⇗|https://www.linkedin.com/feed/update/urn:li:activity:7189200542286401536/]]|
|Twitter|[[⇗|https://twitter.com/ANSSI_FR/status/1783432476725035286]]|
|Presse|[[⇗|https://www.dnc.nc/un-centre-de-ressource-cyber-a-vocation-regionale/]]|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Bourgogne-Franche-Comté]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|2022|
|CSN|▬|
|EGC|▬|
|Flg|🇫🇷|
|Lin|[[⇗|https://www.linkedin.com/showcase/csirt-bfc-centre-regional-de-cybersecurite/]]|
|Lss|[[⇗|https://www.linkedin.com/showcase/csirt-bfc-centre-regional-de-cybersecurite/posts/?feedView=all]]|
|Nom|CSIRT Bourgogne-Franche-Comté|
|OIC|▬|
|Org|Région Bourgogne-Franche-Comté|
|PaC|▬|
|PGP|[[0x169AB32B|https://pgp.circl.lu/pks/lookup?search=0x169AB32B&fingerprint=on&op=index]]|
|RFC|[[⇘|https://www.csirt-bfc.fr/rfc2350/ARNia-Cyber%20-%20RFC%202350%20V2.0.pdf]]|
|TBA|▬|
|Tel|+++[🕾] 0970609909 === |
|TFC|✗|
|TLD|FR|
|Typ|Externe|
|URL|[[Web|https://www.csirt-bfc.fr/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Bretagne]]>>/%
|1st|✗|
|aFR|Membre|
|AfC|▬|
|Blg|[[⇗|https://breizhcyber.bzh/actualites/]]|
|CSN|▬|
|Cre|2023|
|EGC|▬|
|Eml|+++[🖂] contact[@]breizhcyber[.]bzh === |
|Flg|🇫🇷|
|Lin|[[⇗|https://www.linkedin.com/company/breizh-cyber/]]|
|Lss|[[⇗|https://www.linkedin.com/company/breizh-cyber/posts/?feedView=all]]|
|Nom|Breizh Cyber|
|OIC|▬|
|Org|Région Bretagne|
|PGP|[[0x4D02117C|https://breizhcyber.bzh/app/uploads/2023/11/Breizh_Cyber_PGP_Key.txt]]|
|PaC|▬|
|RFC|[[⇘|https://breizhcyber.bzh/app/uploads/2023/11/RFC2350-BreizhCyber-v1.0.pdf]]|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Tel|+++[🕾] 0800200008 === |
|Typ|Régional|
|URL|[[Web|https://breizhcyber.bzh/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Caraibes]]>>/%
|Org|Région Caraïbes ((*(Centre de Resssources Cyber des territoires français d'Amérique))) / ACCYB ((*(Agence caribéenne pour la cybersécurité)))|
|TLD|GP ((*(Guadeloupe))), GF ((*(Guyane))), MF ((*(Saint-Martin))), BL ((*(Saint-Barthélemy)))|
|Flg|🇫🇷|
|Zon|NA / SA|
|Nom|//^^(--CSIRT-ATLANTIC--)^^//|
|Tel|▬|
|URL|▬|
|aFR|▬|
|Typ|Régional|
|1st|▬|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|Cre|▬|
|RFC|▬|
|PGP|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|Lin|[[⇗|https://www.linkedin.com/company/accyb/]]|
|Blg|[[⇗|https://www.accyb.org/]]|
|LinkedIN|[[⇗|https://www.linkedin.com/feed/update/urn:li:activity:7189200542286401536/]]|
|Twitter|[[⇗|https://twitter.com/ANSSI_FR/status/1783432476725035286]]|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Centre-Val-de-Loire]]>>/%
|Org|Région Centre-Val-de-Loire|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CybeRéponse|
|Tel|+++[🕾] 0805691505 / 02.1923.0466 === |
|URL|[[Web|https://www.cybereponse.fr/]]|
|aFR|✗|
|Typ|Régional|
|Lin|[[⇗|https://www.linkedin.com/company/cybereponse/]]|
|Lss|[[⇗|https://www.linkedin.com/company/cybereponse/posts/?feedView=all]]|
|1st|✗|
|TFC|✗|
|CSN|▬|
|EGC|▬|
|Cre|2022|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|@@color:#E1000F;''✘''@@|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Corse]]>>/%
|Org|Région Corse|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CSIRT Cybercorsica|
|Tel|+++[🕾] 0420970097 === |
|URL|[[Web|https://cyber.corsica/]]|
|RSS|[[⇗|https://cyber.corsica/feed/]]|
|aFR|✗|
|Typ|Régional|
|Lin|[[⇗|https://www.linkedin.com/company/csirt-cybercorsica/]]|
|Lss|[[⇗|https://www.linkedin.com/company/csirt-cybercorsica/posts/?feedView=all]]|
|1st|✗|
|TFC|✗|
|CSN|▬|
|EGC|▬|
|Cre|2024|
|RFC|[[⇗|https://cyber.corsica/rfc2350/]] [[⇘|https://cyber.corsica/wp-content/uploads/2024/02/CSIRT-CyberCorsica_RFC2350_V1.0.pdf]]|
|PGP|[[0xFECB460F|https://cyber.corsica/pgp/]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Grand-Est]]>>/%
|Org|Région Grand-Est|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|Grand Est Cybersécurité|
|Tel|+++[🕾] 0970512525 === |
|URL|[[Web|https://cybersecurite.grandest.fr/]]|
|aFR|✗|
|Typ|Régional|
|1st|✗|
|TFC|✗|
|CSN|▬|
|EGC|▬|
|Cre|2022|
|RFC|[[⇘|https://www.cybersecurite.grandest.fr/wp-content/uploads/2023/08/Grand-Est-Cybersecurite-RFC2350.pdf]]|
|PGP|[[0xEFF7B6FD|https://pgp.circl.lu/pks/lookup?search=0xEFF7B6FD&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Hauts-de-France]]>>/%
|Org|Région Hauts-de-France|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CSIRT Hauts-de-France|
|Tel|+++[🕾] 0806700111 === |
|C_P|59000|
|URL|[[Web|https://csirt-hdf.fr/]]|
|aFR|✗|
|Typ|Régional|
|Lin|[[⇗|https://www.linkedin.com/company/csirt-hauts-de-france/]]|
|Lss|[[⇗|https://www.linkedin.com/company/csirt-hauts-de-france/posts/?feedView=all]]|
|1st|✗|
|TFC|✗|
|CSN|▬|
|EGC|▬|
|Cre|2022|
|RFC|[[⇘|http://csirt-hdf.fr/wp-content/uploads/2023/12/RFC2350-CSIRT-HdF-v1.3_FR.pdf]]|
|PGP|@@color:#E1000F;''✘''@@|
|Twi|[[⇗|https://twitter.com/CsirtHDF]]|
|Adresse|172 Avenue de Bretagne 59000 Lille|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Ile-de-France]]>>/%
|1st|✗|
|AfC|▬|
|aFR|…|
|Cre|2023|
|CSN|▬|
|EGC|▬|
|Flg|🇫🇷|
|Lin|[[⇗|https://www.linkedin.com/showcase/urgence-cyber-ile-de-france/]]|
|Lss|[[⇗|https://www.linkedin.com/showcase/urgence-cyber-ile-de-france/posts/?feedView=all]]|
|Nom|UrgenceCyber IDF|
|OIC|▬|
|Org|Région Ile-de-France|
|PaC|▬|
|PGP|@@color:#E1000F;''✘''@@|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|Tel|+++[🕾] 0800730647 === |
|TFC|✗|
|TLD|FR|
|Typ|Régional|
|URL|[[Web|https://urgencecyber.iledefrance.fr/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - La Réunion]]>>/%
|Org|Région La Réunion|
|TLD|FR|
|Flg|🇫🇷|
|Zon|AF|
|Nom|//^^(Centre de Ressources Cyber de La Réunion THD)^^//|
|Tel|▬|
|URL|▬|
|aFR|▬|
|Typ|Régional|
|1st|▬|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|Cre|(2024)|
|RFC|▬|
|PGP|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|LinkedIN|[[⇗|https://www.linkedin.com/feed/update/urn:li:activity:7189200542286401536/]]|
|Twitter|[[⇗|https://twitter.com/ANSSI_FR/status/1783432476725035286]]|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Normandie]]>>/%
|1st|✗|
|AfC|▬|
|aFR|✗|
|Cre|2022|
|CSN|▬|
|EGC|▬|
|Flg|🇫🇷|
|Nom|Normandie Cyber|
|OIC|▬|
|Org|Région Normandie|
|PaC|▬|
|PGP|[[⇘|https://pgp.circl.lu/pks/lookup?search=0x5494D873&fingerprint=on&op=index]]|
|RFC|[[⇘|https://adnormandie.fr/wp-content/uploads/2024/02/RFC2350-CSIRT-R-v1.2_FR.pdf]]|
|TBA|▬|
|Tel|+++[🕾] 0808800001 === |
|TFC|✗|
|TLD|FR|
|Typ|Régional|
|URL|[[Web|https://adnormandie.fr/besoin/normandie-cyber/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Nouvelle-Aquitaine]]>>/%
|Org|Région Nouvelle-Aquitaine|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|Centre de Réponse aux Incidents Cyber|
|Tel|+++[🕾] 0805292940 === |
|URL|[[Web|https://www.campuscyber-na.fr/]]|
|aFR|✗|
|Typ|Régional|
|Lin|[[⇗|https://www.linkedin.com/company/campus-cyber-nouvelle-aquitaine/]]|
|Lss|[[⇗|https://www.linkedin.com/company/campus-cyber-nouvelle-aquitaine/posts/?feedView=all]]|
|1st|✗|
|TFC|✗|
|CSN|▬|
|EGC|▬|
|Cre|2022|
|RFC|[[⇘|https://www.campuscyber-na.fr/campus-api/uploads/RFC_2350_d4540f969c.pdf]]|
|PGP|[[0x05B37CEA|https://pgp.circl.lu/pks/lookup?search=0x05B37CEA&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Occitanie]]>>/%
|Org|Région Occitanie|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|Cyber'Occ|
|Tel|+++[🕾] 0800711313 === |
|URL|[[Web|https://www.cyberocc.com/]]|
|Eml|+++[🖂] csirt[@]cyberocc[.]fr === |
|aFR|✗|
|Typ|Régional|
|Lin|[[⇗|https://www.linkedin.com/company/cyberocc/]]|
|Lss|[[⇗|https://www.linkedin.com/company/cyberocc/posts/?feedView=all]]|
|1st|✗|
|TFC|✗|
|CSN|▬|
|EGC|▬|
|Cre|2022|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|@@color:#E1000F;''✘''@@|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Pays-de-Loire]]>>/%
|Org|Région Pays-de-Loire|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|Pays de la Loire Cyber Assistance|
|Tel|+++[🕾] 0800100200 === |
|URL|[[Web|https://www.paysdelaloire.fr/economie-et-innovation/entreprise/mon-organisation-subit-une-cyberattaque]]|
|aFR|✗|
|Typ|Régional|
|1st|✗|
|TFC|✗|
|CSN|▬|
|EGC|▬|
|Cre|2023|
|RFC|[[⇘|https://www.paysdelaloire.fr/sites/default/files/2023-10/CSIRT%20Pays%20de%20la%20Loire%20Cyber%20Assistance%20%E2%80%93%20RFC2350%20%281%29.pdf]]|
|PGP|[[0x2C3D542D|https://pgp.mit.edu/pks/lookup?search=cyberassistance%40paysdelaloire.fr&op=index&fingerprint=on]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Provence-Alpes-Côte-d'Azur]]>>/%
|Org|Région Provence-Alpes-Côte-d'Azur|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|Urgence Cyber région Sud|
|Tel|+++[🕾] 0805036083 / +33.4.2336.0930 === |
|URL|[[Web|https://www.urgencecyber-regionsud.fr/]]|
|aFR|✗|
|Typ|Régional|
|Lin|[[⇗|https://www.linkedin.com/company/urgence-cyber-region-sud/]]|
|Lss|[[⇗|https://www.linkedin.com/company/urgence-cyber-region-sud/posts/?feedView=all]]|
|1st|✗|
|TFC|✗|
|CSN|▬|
|EGC|▬|
|Cre|2023|
|RFC|[[⇘|https://www.urgencecyber-regionsud.fr/wp-content/uploads/2023/10/20231002_TLP-CLEAR_UCRS_RFC2350-v1.2.pdf]]|
|PGP|[[0xBE7A8CFC|https://www.urgencecyber-regionsud.fr/a-propos/]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Accenture]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|2022|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[.]france[@]accenture[.]com === |
|Flg|🇫🇷|
|Nom|ACN FR CERT|
|OIC|▬|
|Org|Accenture|
|PaC|▬|
|PGP|[[0x2D1DCEDC|https://pgp.circl.lu/pks/lookup?search=0x2D1DCEDC&fingerprint=on&op=index]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Externe|
|URL|[[Web|https://github.com/ACNfrCERT/Files]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - ADVENS]]>>/%
|0ld|0x16C7AB39|
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|?|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] Csirt[@]advens[.]fr === |
|Flg|🇫🇷|
|Nom|CSIRT ADVENS|
|OIC|▬|
|Org|ADVENS|
|PaC|▬|
|PGP|[[0xCDCC62B0|https://pgp.circl.lu/pks/lookup?search=0xCDCC62B0&fingerprint=on&op=index]]|
|pRi| [[✓|https://cyber.gouv.fr/produits-services-qualifies/advens-1]] |
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Externe|
|URL|[[Web|https://advens.fr/fr/offre/services/csirt]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - AG2R La Mondiale]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|2020|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[@]ag2rlamondiale[.]fr === |
|Flg|🇫🇷|
|Nom|CERT-ALM|
|OIC|▬|
|Org|AG2R La Mondiale|
|PaC|▬|
|PGP|[[0x0BE34B15|https://pgp.circl.lu/pks/lookup?search=0x0BE34B15&fingerprint=on&op=index]]|
|RFC|[[⇘|https://www.ag2rlamondiale.fr/rfc2350-cert-ag2r-la-mondiale]]|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Interne|
|URL|[[Web|https://www.ag2rlamondiale.fr/rfc2350-cert-ag2r-la-mondiale]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Air Liquide]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|?|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] csirt[@]airliquide[.]coom === |
|Flg|🇫🇷|
|Nom|CSIRT Air Liquide|
|OIC|▬|
|Org|Air Liquide|
|PaC|▬|
|PGP|[[0x4C30AC7D|https://pgp.circl.lu/pks/lookup?search=0x4C30AC7D&fingerprint=on&op=index]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Interne|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Airbus]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/ai_cert]]|
|AfC|▬|
|aFR|Membre|
|Cre|2013|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[@]airbus[.]com === |
|Flg|🇫🇷|
|Nom|Airbus CERT ((*(Ai CERT)))|
|OIC|▬|
|Org|Airbus|
|PaC|▬|
|PGP|[[0xC3EAE1CA|https://pgp.circl.lu/pks/lookup?search=0xC3EAE1CA&fingerprint=on&op=index]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|Tel|+++[🕾] +33.5.82051234 === |
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/ai-cert.html]]|
|TLD|FR|
|Typ|Interne|
|URL|[[Web|https://www.trusted-introducer.org//directory/teams/ai-cert.html]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Airbus Protect]]>>/%
|1st|[[Membre|https://www.trusted-introducer.org//directory/teams/ai-cert.html]]|
|AfC|▬|
|aFR|Membre|
|Cre|2012|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] csirt[.]protect[@]airbus[.]com === |
|Flg|🇫🇷|
|Nom|CSIRT Airbus Protect|
|OIC|▬|
|Org|Airbus Protect|
|PaC|▬|
|PGP|[[0x1A09329E|https://pgp.circl.lu/pks/lookup?search=0x1A09329E&fingerprint=on&op=index]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|Tel|+++[🕾] +33.9.72301399 === |
|TFC|✗|
|TLD|FR|
|Typ|Externe|
|URL|[[Web|https://www.protect.airbus.com/fr/cybersecurite/csirt/]]/[[…|https://www.protect.airbus.com/cybersecurity/csirt/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - AISI]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|CP_|94160|
|Cre|2023|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] csirt[@]aisi[.]fr === |
|Flg|🇫🇷|
|Lin|[[⇗|https://www.linkedin.com/company/aisifr/]]|
|Nom|AISI CERT|
|OIC|▬|
|Org|AISI|
|PaC|▬|
|PGP|[[0x24D436EF|https://www.aisi.fr/wp-content/uploads/csirt_public_key.asc.txt]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|Tel|+++[🕾] +33.1.84230291 === |
|TFC|✗|
|TLD|FR|
|Typ|Externe|
|URL|@@color:#E1000F;''✘''@@|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Akaoma]]>>/%
|1st|✗|
|AfC|▬|
|aFR|✗|
|Cre|2016|
|CSN|▬|
|EGC|▬|
|Flg|🇫🇷|
|Nom|CERT-AKAOMA|
|OIC|▬|
|Org|Akaoma|
|PaC|▬|
|PGP|[[0x8107D871|https://pgp.circl.lu/pks/lookup?search=0x8107D871&fingerprint=on&op=index]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/cert-akaoma.html]]|
|TLD|FR|
|Typ|Externe|
|URL|[[Web|https://www.akaoma.com/cert-akaoma]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Algosecure]]>>/%
|Org|Algosecure|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|AlgoCERT|
|URL|[[Web|https://www.algosecure.fr/cert/]]|
|Eml|+++[🖂] cert[@]algosecure[.]fr === |
|C_P|69100|
|Tel|+++[🕾] +33.4.26782486 === |
|aFR|✗|
|Typ|Externe|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2015|
|RFC|[[⇘|https://www.algosecure.fr/cert/rfc2350-fr.txt]]|
|PGP|[[0x801E05B0|https://pgp.circl.lu/pks/lookup?search=0x801E05B0&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Alter Solutions France]]>>/%
|Org|Alter Solutions France|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|Alter CERT|
|URL|[[Web|https://www.alter-solutions.com/alter-cert_rfc2350]]|
|Eml|+++[🖂] cert[@]alter-solutions[.]com === |
|Tel|+++[🕾] +33.1.87669736 === |
|aFR|Membre|
|Typ|Externe|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2023|
|RFC|[[⇘|https://5690371.fs1.hubspotusercontent-na1.net/hubfs/5690371/ALTER-CERT_RFC2350.pdf]]|
|PGP|[[0x43DD8F6B|https://pgp.circl.lu/pks/lookup?search=0x43DD8F6B&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Almond]]>>/%
|0ld|0xA872E235|
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|?|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cwatch[@]almond[.]consulting === |
|Flg|🇫🇷|
|Nom|CERT CWATCH|
|OIC|▬|
|Org|Almond|
|PaC|▬|
|PGP|[[0xC3B802BB|https://pgp.circl.lu/pks/lookup?search=0xC3B802BB&fingerprint=on&op=index]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Externe|
|URL|[[Web|https://almond.consulting/information-security/soc-cert-cwatch/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Amadeus]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|2015|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[@]amadeus[.]com === |
|Flg|🇫🇷|
|Nom|Amadeus CERT ((*(1A-CERT)))|
|OIC|▬|
|Org|Amadeus|
|PaC|▬|
|PGP|[[0xEABA58E9|https://pgp.circl.lu/pks/lookup?search=0xEABA58E9&fingerprint=on&op=index]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/1a-cert-fr.html]]|
|TLD|FR|
|Typ|Interne|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Amossys]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|?|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[@]amossys[.]fr === |
|Flg|🇫🇷|
|Nom|CERT-Amossys|
|OIC|▬|
|Org|Amossys|
|PaC|▬|
|PGP|[[0x4838736B|https://pgp.circl.lu/pks/lookup?search=0x4838736B&fingerprint=on&op=index]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Externe|
|URL|[[Web|https://www.amossys.fr/fr/nos-prestations/cert/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - ANSSI]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/cert-fr]]|
|AfC|▬|
|aFR|Membre|
|Cre|1999|
|CSN|▬|
|CSN|Membre|
|EGC|▬|
|EGC|Membre|
|Eml|+++[🖂] cert-fr[@]ssi[.]gouv[.]fr === |
|Flg|🇫🇷|
|Lin|[[⇗|https://www.linkedin.com/company/anssi-fr/]]|
|Lss|[[⇗|https://www.linkedin.com/company/anssi-fr/posts/?feedView=all]]|
|N_G|✔|
|Nom|CERT-FR|
|OIC|▬|
|Org|ANSSI ((*(Agence nationale de la Sécurité des Systèmes d'Information)))|
|PaC|▬|
|PGP|[[0x1B45CF2A|https://www.cert.ssi.gouv.fr/uploads/public_key.asc]]|
|RFC|[[⇘|https://www.cert.ssi.gouv.fr/uploads/CERT-FR_RFC2350_EN.pdf]]|
|sCI|✔|
|sGO|✔|
|sPP|✔|
|TBA|▬|
|Tel|+++[🕾] ''32 18'' / +33.9.7083.3218 / +33.1.71758468 === |
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/cert-fr.html]]|
|TLD|FR|
|Typ|Institutionnel|
|URL|[[Web|https://www.cert.ssi.gouv.fr]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - ArianeGroup]]>>/%
|MaJ|K79|
|Org|ArianeGroup|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|ArianeGroup-CSIRT ((*(CSIRT-AGH)))|
|Eml|+++[🖂] csirt[@]ariane[.]group === |
|URL|✗|
|aFR|Membre|
|Typ|Interne|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2020|
|RFC|[[⇘|https://www.ariane.group/wp-content/uploads/2021/05/ARIANEGROUP_CSIRT_RFC2350_v1.1.pdf]]|
|PGP|0xE5115F62|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Arkema]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|C_P|69310|
|Cre|2023|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[@]arkema[.]com === |
|Flg|🇫🇷|
|MaJ|O6S|
|Nom|CERT Arkema|
|OIC|▬|
|Org|Arkema|
|PaC|▬|
|PGP|[[0x21E0233F|https://www.arkema.com/files/live/sites/shared_arkema/files/downloads/cert/CERT_ARKEMA.pub]]
|RFC|[[⇘|https://www.arkema.com/files/live/sites/shared_arkema/files/downloads/cert/RFC_2350_CERT_Arkema.pdf]]|
|TBA|▬|
|Tel|+++[🕾] +33.4.72396500 === |
|TFC|✗|
|TLD|FR|
|Typ|Interne|
|URL|@@color:#E1000F;''✘''@@|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Association CERT-IST]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/cert-ist]]|
|AfC|▬|
|CSN|▬|
|Cre|1999|
|EGC|▬|
|Eml|+++[🖂] cert[@]cert-ist[.]com === |
|Flg|🇫🇷|
|Nom|Cert-IST|
|OIC|▬|
|Org|Association CERT-IST|
|PGP|[[0x350A60BA|https://www.cert-ist.com/public/fr/ClePGP]]|
|PaC|▬|
|RFC|[[⇘|https://www.cert-ist.com/public/fr/rfc2350]]|
|TBA|▬|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/cert-ist.html]]|
|TLD|FR|
|Typ|Externe|
|URL|[[Web|https://www.cert-ist.com/public/]]|
|Zon|EU|
|aFR|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - ATOS]]>>/%
|Org|ATOS|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT-ATOS-FR|
|URL|[[Web|https://atos.net/fr/solutions/cybersecurite/services-cybersecurite/audit-conseil-services-manages#CERT-SOC]]|
|aFR|✗|
|Typ|Externe|
|TFC|~~//([[Accredited|https://www.trusted-introducer.org/directory/teams/cert-atos-fr-fr.html]]) ((*(Accreditation suspended)))//~~|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2015|
|RFC|[[⇘|https://atos.net/wp-content/uploads/2022/11/cert-atos-fr_rfc2350.pdf]]|
|PGP|[[0x76B7FB64|https://pgp.circl.lu/pks/lookup?search=0x76B7FB64&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|OIC|✗|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - AXA Group Operations]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/axa_cert]]|
|AfC|▬|
|aFR|Membre|
|C_P|75017|
|Cre|2016|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[@]axa[.]com === |
|Flg|🇫🇷|
|Nom|AXA CERT|
|OIC|▬|
|Org|AXA Group Operations|
|PaC|▬|
|PGP|[[0x676D7D05|https://pgp.circl.lu/pks/lookup?search=0x676D7D05&fingerprint=on&op=index]]|
|RFC|[[⇘|https://cert.axa/sources/AXA-CERT-RFC2350.pdf]]|
|TBA|▬|
|Tel|+++[🕾] +33.1.42290915 === |
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/axa-cert-fr.html]]|
|TLD|FR|
|Typ|Interne|
|URL|[[Web|https://cert.axa/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Axians]]>>/%
|Org|Axians|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT Axians|
|URL|✗|
|Eml|+++[🖂] cert[@]axians[.]com === |
|Tel|+++[🕾] +33.1.55389898 === |
|Hot|+++[☎] +33.7.78816453 === |
|C_P|92310|
|aFR|✗|
|Typ|Externe|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/cert-axians-fr.html]]|
|Tyy|2022|
|1st|[[Membre|https://www.first.org/members/teams/cert_axians]]|
|1yy|2015|
|CSN|▬|
|EGC|▬|
|Cre|2012|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|0xED97C313|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|0ld|CERT Alliacom|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Banque de France]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/cert-bdf]]|
|AfC|▬|
|aFR|Membre|
|C_P|75049|
|Cre|2012|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[@]banque-france[.]fr === |
|Flg|🇫🇷|
|Nom|CERT Banque de France ((*(CERT-BDF)))|
|OIC|▬|
|Org|Banque de France|
|PaC|▬|
|PGP|[[0xED92F9C3|https://pgp.circl.lu/pks/lookup?search=0xED92F9C3&fingerprint=on&op=index]]|
|RFC|[[⇘|https://cert.banque-france.fr/static/CERT-BDF-RFC2350-EN.pdf]]|
|TBA|▬|
|Tel|+++[🕾] +33.1.42929302 === |
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/cert-bdf.html]]|
|TLD|FR|
|Typ|Institutionnel|
|URL|[[Web|https://cert.banque-france.fr/static/index.html]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - BNP Paribas]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/csirt_bnp_paribas]]|
|AfC|▬|
|aFR|Membre|
|C_P|93100|
|Cre|2009|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] csirt[@]bnpparibas[.]com === |
|Flg|🇫🇷|
|Nom|CSIRT Groupe BNP Paribas|
|OIC|▬|
|Org|BNP Paribas|
|PaC|▬|
|PGP|[[0x37978414|https://pgp.circl.lu/pks/lookup?search=0x37978414&fingerprint=on&op=index]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/csirt-bnp-paribas-fr.html]]|
|TLD|FR|
|Typ|Interne|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Bouygues]]>>/%
|Org|Bouygues|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT C2S Bouygues|
|URL|[[Web|https://www.c2s-bouygues.com/dfir-cert-csirt-forensic/]]|
|C_P|92130|
|aFR|✗|
|Typ|Externe|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|?|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|@@color:#E1000F;''✘''@@|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Bouygues Telecom]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|?|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] mbx_csirt[@]bouyguestelecom[.]fr === |
|Flg|🇫🇷|
|Nom|CSIRT Bouygues Telecom|
|OIC|▬|
|Org|Bouygues Telecom|
|PaC|▬|
|PGP|[[0x49B2684E|https://pgp.circl.lu/pks/lookup?search=0x49B2684E&fingerprint=on&op=index]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Interne|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - BPCE]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|2016|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[@]bpce[.]fr === |
|Flg|🇫🇷|
|Nom|CERT Groupe BPCE|
|OIC|▬|
|Org|BPCE|
|PaC|▬|
|PGP|[[0x4FBDF286|https://pgp.circl.lu/pks/lookup?search=0x4FBDF286&fingerprint=on&op=index]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/cert-groupe-bpce.html]]|
|TLD|FR|
|Typ|Interne|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Brigade de sapeurs-pompiers de Paris]]>>/%
|Org|Brigade de sapeurs-pompiers de Paris|
|TLD|FR|
|Flg|🇫🇷|
|CP_|75017|
|Zon|EU|
|Nom|CERT-BSPP|
|URL|[[Web|https://cert.pompiersparis.fr/]]|
|Tel|+++[🕾] +33.1.75624158 === |
|aFR|Membre|
|Typ|Institutionnel|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2022|
|RFC|[[⇘|https://cert.pompiersparis.fr/CERT-BSPP_RFC2350_EN.pdf]]|
|PGP|[[0x1B374948|https://pgp.circl.lu/pks/lookup?search=0x1B374948&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Brightway ]]>>/%
|Org|Brightway|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|BrightwayCERT|
|Tél|+++[🕾] +33.1.45343538 === |
|C_P|92310|
|URL|[[Web|https://www.brightway-consulting.com/?lang=en]]|
|aFR|✗|
|Typ|Externe|
|TFC|✗|
|1st|Membre|
|CSN|▬|
|EGC|▬|
|Cre|?|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|[[⇗|https://www.brightway.fr/contact/]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Caisse des Dépôts]]>>/%
|Org|Caisse des Dépôts|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT-CDCFR|
|URL|[[Web|https://cert.caissedesdepots.fr/CERT/]]|
|Eml|+++[🖂] cert[@]aissedesdepots[.]fr === |
|Tel|+++[🕾] +33.6.07348654 === |
|C_P|94110|
|aFR|Membre|
|Typ|Institutionnel|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/cert-cdcfr.html]]|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2013|
|RFC|[[⇘|https://cert.caissedesdepots.fr/CERT/RFC2350-CERT-CDCFR.txt]]|
|PGP|[[0x6EC7A597|https://pgp.circl.lu/pks/lookup?search=0x6EC7A597&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Capgemini_C]]>>/%
|Org|Capgemini|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT-C Capgemini Group|
|URL|✗|
|aFR|Membre|
|Typ|Interne|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/cert-c-capgemini-group-fr.html]]|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2015|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|[[0x2D581804|https://pgp.circl.lu/pks/lookup?search=0x2D581804&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Capgemini_E]]>>/%
|Org|Capgemini|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT-E CAPGEMINI CIS|
|URL|✗|
|aFR|Membre|
|Typ|Externe|
|TFC|~~//([[Accredited|https://www.trusted-introducer.org/directory/teams/cert-e-capgemini-cis-fr.html]]) ((*(Accreditation suspended)))//~~|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2015|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|@@color:#E1000F;''✘''@@|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - CEA]]>>/%
|Org|CEA|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT-CEA|
|URL|[[Web|https://www.cea.fr/Pages/surete-securite/cert/cert-cea.aspx]]|
|Eml|+++[🖂] cert[@]cea[.]fr === |
|Tel|+++[🕾] +33.6.85826432 === |
|C_P|92265|
|aFR|✗|
|Typ|Institutionnel|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2023|
|RFC|[[⇘|https://www.cea.fr/Documents/cert/cert-cea_rfc2350_fr_v01.pdf]]|
|PGP|[[0xD1DF1C6C|https://www.cea.fr/Documents/cert/cert-cea_0xd1df1c6c_public.txt]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Carrefour France]]>>/%
|Org|Carrefour France|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|SOC/CSIRT Carrefour|
|URL|✗|
|aFR|Membre|
|Typ|Interne|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|?|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|[[0x84A4CC51|https://pgp.circl.lu/pks/lookup?search=0x84A4CC51&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - CNAM]]>>/%
|Org|CNAM|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT CNAM|
|URL|✗|
|aFR|✗|
|Typ|Institutionnel|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|?|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|@@color:#E1000F;''✘''@@|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - CNES]]>>/%
|Org|CNES ((*(Centre National d'Études Spatiales)))|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CSIRT CNES|
|URL|✗|
|aFR|✗|
|Typ|Interne|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2024|
|RFC|[[⇘|https://cnes.fr/sites/default/files/drupal/202401/default/rfc2350_csirt_cnes.pdf]]|
|PGP|0x81D17096|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Colas]]>>/%
|Org|Colas|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CSIRT Colas|
|URL|✗|
|aFR|Membre|
|Typ|Interne|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|?|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|[[0x5A348160|https://pgp.circl.lu/pks/lookup?search=0x5A348160&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Crédit Agricole]]>>/%
|Org|Crédit Agricole|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT Credit Agricole ((*(CERT AG)))|
|URL|[[Web|https://www.cert-ag.com]]|
|aFR|Membre|
|Typ|Interne|
|TFC|[[Certified|https://www.trusted-introducer.org/directory/teams/cert-credit-agricole.html]]|
|1st|[[Membre|https://www.first.org/members/teams/cert_credit_agricole]]|
|CSN|▬|
|EGC|▬|
|Cre|2006|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|[[0xD648DA81|https://pgp.circl.lu/pks/lookup?search=0x68604E3F&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - CCF Banque]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|C_P|44300|
|Cre|2023|
|CSN|▬|
|EGC|▬|
|Flg|🇫🇷|
|Lin|[[⇗|https://www.linkedin.com/company/ccf-banque]]|
|Nom|Cert CCF|
|OIC|▬|
|Org|CCF Banque ((*(anciennement 'My Money Group')))|
|PaC|▬|
|PGP|✘|
|PGP|0x36EFE284|
|RFC|✘|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Interne|
|URL|✗|
|Zon|EU|
|z_Eml|cert[@]ccf[.]fr|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Crédit Mutuel Arkéa]]>>/%
|Org|Crédit Mutuel Arkéa|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT Arkéa|
|URL|[[Web|https://cert.arkea.com/]]|
|aFR|Membre|
|Typ|Interne|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|?|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|[[0x7959BCAF|https://pgp.circl.lu/pks/lookup?search=0x7959BCAF&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Crédit Mutuel Euro-Information]]>>/%
|Org|Crédit Mutuel Euro-Information|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT CM EI|
|URL|[[Web|https://www.creditmutuel.fr/fr/cert.html]]|
|aFR|Membre|
|Typ|Interne|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/cert-cm-ei-fr.html]]|
|1st|[[Membre|https://www.first.org/members/teams/cert_cm_ei]]|
|CSN|▬|
|EGC|▬|
|Cre|2018|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|[[0x4CE11A39|https://pgp.circl.lu/pks/lookup?search=0x4CE11A39&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Crypt-0n]]>>/%
|MaJ|O42|
|Org|Crypt-0n|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT Crypt-0n ((*(CERT-C0)))|
|URL|[[Web|https://www.crypt-0n.fr/association/cert]]|
|Eml|+++[🖂] cert[@]crypt-0n[.]fr === |
|aFR|✗|
|Typ|Interne|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2017|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|[[0x7ECCC845|https://static.crypt-0n.fr/0x5AE27B467ECCC845.asc]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Cyberdian]]>>/%
|MaJ|O3T|
|Org|Cyberdian|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT-CYDN|
|URL|✗|
|aFR|✗|
|Typ|Interne|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|✗|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|@@color:#E1000F;''✘''@@|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Cyberprotect]]>>/%
|MaJ|N1F|
|Org|Cyberprotect|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT CYBERPROTECT|
|URL|[[Web|https://www.cyberprotect.one]]|
|aFR|✗|
|Typ|Externe|
|TFC|✗|
|1st|[[Membre|https://www.first.org/members/teams/cert_cyberprotect]]|
|CSN|▬|
|EGC|▬|
|Cre|2010|
|RFC|[[⇘|https://cert.cyberprotect.cloud/]]|
|PGP|[[0xC455F7AD|https://cert.cyberprotect.cloud/cert_cyberprotect.pgp.key]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - CyberZen]]>>/%
|Org|CyberZen|
|TLD|FR|
|Flg|🇫🇷|
|CP_|75002|
|Zon|EU|
|Nom|CERT CyberZen|
|URL|[[Web|https://www.cyberzen.com/cert/]]|
|Tel|+++[🕾] +33.788276823 / +33.788282542 === |
|aFR|✗|
|Typ|Externe|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2023|
|RFC|[[⇘|https://www.cyberzen.com/wp-content/uploads/2023/10/rfc-2350.pdf]]|
|PGP|[[0x7D8F2F4B|https://www.cyberzen.com/wp-content/uploads/2023/10/CERT-CYBERZEN_0x7D8F2F4B_public.asc]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Cyna]]>>/%
|Org|Cyna|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CynaCSIRT|
|URL|[[Web|https://www.cyna-it.fr/r%C3%A9ponse-%C3%A0-incident]]|
|aFR|Membre|
|Typ|Externe|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2023|
|RFC|[[⇘|https://www.cyna-it.fr/_files/ugd/d9da11_7090d44a000241a19767331ed761541a.pdf]]|
|PGP|[[0x327487D6|https://keys.openpgp.org/vks/v1/by-fingerprint/F4EC02C7B80828E0AD106E8656AACB31327487D6]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Danone]]>>/%
|Org|Danone|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT Danone|
|URL|[[Web|https://www.danone.com/content/dam/danone-corp/danone-com/about-us-impact/policies-and-commitments/en/2021/Danone-CERT-RFC-2350-2021.pdf]]|
|aFR|Membre|
|Typ|Interne|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2021|
|RFC|[[⇘|https://www.danone.com/content/dam/danone-corp/danone-com/about-us-impact/policies-and-commitments/en/2021/Danone-CERT-RFC-2350-2021.pdf]]|
|PGP|[[0xA555C07B|https://pgp.circl.lu/pks/lookup?search=0xA555C07B&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Dassault Aviation]]>>/%
|Org|Dassault Aviation|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CSIRT Dassault Aviation|
|URL|✗|
|aFR|Membre|
|Typ|Interne|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|?|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|[[0xBD3A89A3|https://pgp.circl.lu/pks/lookup?search=0xBD3A89A3&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Dassault Systèmes]]>>/%
|Org|Dassault Systèmes ^^(3DS)^^|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CSIRT Dassault Systèmes ((*(3DS-CSIRT)))|
|URL|[[Web|https://www.3ds.com/trust/3dexperience-trust-center]]|
|aFR|Membre|
|Typ|Interne|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2023|
|RFC|[[⇘|https://www.3ds.com/assets/invest/2023-09/3ds-csirt-rfc2350.pdf]]|
|PGP|[[0x3614E5ED|https://keys.openpgp.org/vks/v1/by-fingerprint/12D31DF5BDE5AD6C75A1D05194C2BAC73614E5ED]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - DataProtect]]>>/%
|1st|✗|
|AfC|▬|
|aFR|✗|
|C_P|92800|
|Cre|✗|
|CSN|▬|
|EGC|▬|
|Flg|🇫🇷|
|Nom|CyberSOC DataProtect|
|OIC|▬|
|Org|DataProtect|
|PaC|▬|
|PGP|@@color:#E1000F;''✘''@@|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Externe|
|URL|[[✗|https://www.dataprotect.fr/cyberSoc.html]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Decathlon Digital CSIRT]]>>/%
|1st|✗|
|AfC|▬|
|aFR|✗|
|C_P|59000|
|Cre|2023|
|CSN|▬|
|EGC|▬|
|Flg|🇫🇷|
|Nom|CSIRT Decathlon|
|OIC|▬|
|Org|Decathlon|
|PaC|▬|
|PGP|▬|
|RFC|▬|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Interne|
|URL|[[✗|https://digital.decathlon.net/security-compliance]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Defants]]>>/%
|1st|✗|
|AfC|▬|
|aFR|✗|
|C_P|35510|
|Cre|-|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[@]defants[.]com === |
|Flg|🇫🇷|
|Nom|CERT Defants ((*(CSIRT et PSIRT)))|
|OIC|▬|
|Org|Defants|
|PaC|▬|
|PGP|[[0x798848E4|http://www.defants.com/CERTPGP]]|
|RFC|[[⇘|http://www.defants.com/RFC2350]]|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Externe|
|URL|[[🇫🇷|https://www.defants.com/fr/cert-defants/]]/[[🇬🇧|https://www.defants.com/en/cert-defants-en/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Deloitte France]]>>/%
|MaJ|K3N|
|Org|Deloitte France|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|D-CSIRT|
|URL|[[Web|https://www2.deloitte.com/fr/fr/pages/risque-compliance-et-controle-interne/solutions/computer-security-incident-response-team.html]]|
|Eml|+++[🖂] csirt[@]deloitte[.]fr === |
|Tel|+++[🕾] +33 1 4088 2829 === |
|aFR|Membre|
|Typ|Externe|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2020|
|RFC|[[⇘|https://www2.deloitte.com/content/dam/Deloitte/fr/Documents/risk/csirt-deloitte-france-rfc2350.pdf]]|
|PGP|[[0xAEF73AF9|https://pgp.circl.lu/pks/lookup?search=0xAEF73AF9&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Devensys Cybersecurity]]>>/%
|Org|Devensys Cybersecurity|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|Devensys CSIRT|
|URL|✗|
|aFR|✗|
|Typ|Externe|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2007|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|@@color:#E1000F;''✘''@@|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Devoteam]]>>/%
|Org|Devoteam|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT-Devoteam ((*(CERT-DVT)))|
|URL|[[Web|https://www.cert-devoteam.fr/]]|
|aFR|Membre|
|Typ|Externe|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/cert-dvt.html]]|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2007|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|[[0x22D95AEE|https://pgp.circl.lu/pks/lookup?search=0x22D95AEE&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - DINUM]]>>/%
|Org|Direction Interministérielle du Numérique ((*(DINUM)))|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|//^^(CSIRT Produits Interministériels)^^//|
|URL|✗|
|Tel|✗|
|Eml|✗|
|aFR|✗|
|Typ|Institutionnel|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|?|
|RFC|✗|
|PGP|✗|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|zz1|numerique.gouv.fr / uploads / Organigramme%20DINUM%20f%C3%A9vrier%202024.pdf|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - DOCAPOSTE]]>>/%
|Org|DOCAPOSTE|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CSIRT DOCAPOSTE ((*(CSIRT DOCAPOST COSC / Centre Opérationnel de Sécurité et de Cyberdéfense))) |
|URL|[[Web|https://csirt.docapost.fr/]]|
|C_P|94220|
|Tel|+++[🕾] +33.1.56297711 === |
|Eml|+++[🖂] csirt[@]docapost[.]fr === |
|aFR|✗|
|Typ|Interne|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2018|
|RFC|[[⇗|https://csirt.docapost.fr/index.php/RFC2350]] [[⇘|https://csirt.docapost.fr/RFC2350_CSIRT_DOCAPOST.pdf]]|
|PGP|[[0x878DA63E|https://pgp.circl.lu/pks/lookup?op=get&search=0x6f6cb3f6878da63e]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - EDF]]>>/%
|Org|EDF|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT EDF|
|URL|[[Web|https://www.edf.fr/csirt/]]|
|aFR|Membre|
|Typ|Interne|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/cert-edf.html]]|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2018|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|[[0x9DE98FF9|https://pgp.circl.lu/pks/lookup?search=0x9DE98FF9&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Education Nationale ]]>>/%
|Org|Éducation Nationale|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|COSSIM|
|URL|@@color:#E1000F;''✘''@@|
|aFR|Membre|
|Typ|Institutionnel|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|?|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|[[0xA63DEDB3|https://pgp.circl.lu/pks/lookup?search=0xA63DEDB3&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Enedis]]>>/%
|MaJ|K57|
|Org|Enedis|
|TLD|FR|
|Flg|🇫🇷|
|C_P|69007|
|Zon|EU|
|Nom|CERT Enedis|
|URL|[[Web|https://www.enedis.fr/cert/]]|
|Tel|+++[🕾] 0 806 800 300 === |
|CP_|69007|
|aFR|Membre|
|Typ|Interne|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2020|
|RFC|[[⇘|https://www.enedis.fr/media/1740/download]]|
|PGP|[[0x55337A7D|https://www.enedis.fr/sites/default/files/2021-01/CERT_Enedis.zip]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Engie]]>>/%
|Org|Engie|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT Engie|
|URL|[[Web|https://www.engie.com/CERT]]|
|Eml|+++[🖂] cert[@]engie[.]com === |
|aFR|Membre|
|Typ|Interne|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/engie-cert-fr.html]]|
|1st|[[Membre|https://www.first.org/members/teams/engie_cert]]|
|CSN|▬|
|EGC|▬|
|Cre|?|
|RFC|[[⇘|https://www.engie.com/sites/default/files/assets/documents/2023-02/ENGIE-CERT-RFC%20%E2%80%93%20V1.4.pdf]]|
|PGP|[[0x6B412284|https://www.engie.com/sites/default/files/assets/documents/2023-02/ENGIE%20CERT_0x6B412284_public.asc]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|Old|0x045EB38C|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Equans]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|?|
|CSN|▬|
|EGC|▬|
|Flg|🇫🇷|
|Nom|CERT-Equans|
|OIC|▬|
|Org|Equans|
|PaC|▬|
|PGP|[[0xC523CC19|https://pgp.circl.lu/pks/lookup?search=0xC523CC19&fingerprint=on&op=index]]|
|RFC|[[⇘|https://www.equans.com/sites/g/files/tkmtob111/files/2023-01/EQUANS%20-%20RFC%202350%20v1.2.pdf]]|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Interne|
|URL|[[Web|https://www.equans.com/cert]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - ERIUM]]>>/%
|1st|✗|
|AfC|▬|
|CSN|▬|
|Cre|2024|
|EGC|▬|
|Eml|+++[🖂] cert[@]erium[.]fr === |
|Flg|🇫🇷|
|Lin|[[⇗|https://www.linkedin.com/company/erium/]]|
|Lss|[[⇗|https://www.linkedin.com/company/erium/posts/?feedView=all]]|
|Nom|ERIUM CERT ((*(CSIRT et PSIRT)))|
|OIC|▬|
|Org|ERIUM|
|PGP|[[0x0D831FEC|https://www.erium.fr/wp-content/uploads/2024/04/public_key_erium_cert.asc]]|
|PaC|▬|
|RFC|[[⇘|https://www.erium.fr/wp-content/uploads/2024/04/ERIUM-CERT-RFC-2350.pdf]]|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Twi|[[⇗|https://twitter.com/ERIUM_sec]]|
|Typ|Externe|
|URL|[[Web|https://www.erium.fr/cert]]|
|Zon|EU|
|aFR|✗|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - EssilorLuxottica]]>>/%
|MaJ|O43|
|Org|EssilorLuxottica|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|EL-CSIRT|
|URL|[[Web|https://www.essilorluxottica.com/en/governance/ethics-and-compliance/]]|
|Eml|+++[🖂] csirt[@]essilorluxottica[.]com === |
|Typ|Interne|
|aFR|Membre|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2023|
|RFC|[[⇘|https://www.essilorluxottica.com/en/cap/content/154272/]]|
|PGP|[[0x34519DE5|https://pgp.circl.lu/pks/lookup?search=0x34519DE5&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - ExaTrack]]>>/%
|Org|ExaTrack|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT-ExaTrack|
|URL|[[Web|https://exatrack.com/]]|
|aFR|Membre|
|Typ|Externe|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|?|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|[[0xA24DAE94|https://pgp.circl.lu/pks/lookup?search=0xA24DAE94&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Exodata]]>>/%
|Org|Exodata|
|TLD|FR|
|Flg|🇫🇷|
|CP_|97490|
|Zon|EU|
|Nom|CSIRT Exodata|
|URL|[[Web|https://www.exodata.fr/cybersecurite/csirt]]|
|Eml|+++[🖂] incidents[@]exodata-csirt[.]fr === |
|Tel|+++[🕾] +262.9.71057759 (UTC+4) === |
|aFR|✗|
|Typ|Externe|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2023|
|RFC|[[⇘|https://www.exodata.fr/hubfs/RFC_2350_fr.pdf]]|
|PGP|[[0xB59FE677|https://keys.openpgp.org/vks/v1/by-fingerprint/DCCAFC279CDB3D719D98608881932F45B59FE677]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Ernst & Young Advisory]]>>/%
|MaJ|JBC|
|Org|E&Y ((*(Ernst & Young Advisory)))|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|EY CSIRT|
|URL|[[Web|https://www.ey.com/fr_fr/cybersecurity/computer-security-incident-response-team]]|
|Tel|+++[🕾] +33.1.41444996 === |
|Hot|+++[☎] +33.1.46936464 === |
|Eml|+++[🖂] csirt[@]fr[.]ey[.]com === |
|aFR|Membre|
|Typ|Externe|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/ey-csirt-fr.html]]|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2019|
|RFC|[[⇘|https://assets.ey.com/content/dam/ey-sites/ey-com/fr_fr/topics/cybersecurity/ey-csirt-rfc-2350-20220829.pdf]]|
|PGP|[[0x17532B11|https://www.ey.com/fr_fr/cybersecurity/computer-security-incident-response-team]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - EVIDEN]]>>/%
|1st|✗|
|AfC|▬|
|CSN|▬|
|Cre|?|
|EGC|▬|
|Flg|🇫🇷|
|Nom|CERT-EVIDEN|
|OIC|▬|
|Org|EVIDEN|
|PGP|[[0x76B7FB64|https://pgp.circl.lu/pks/lookup?search=0x76B7FB64&fingerprint=on&op=index]]|
|PaC|▬|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Externe|
|URL||
|Zon|EU|
|aFR|Membre|
|zzz|Ex. Atos / CERT-ATOS / 2015 /|https://atos.net/fr/solutions/cybersecurite/services-cybersecurite/audit-conseil-services-manages#CERT-SOC]] / (Accredited [[⇗|https://www.trusted-introducer.org/directory/teams/cert-atos-fr-fr.html]] / [[0x76B7FB64|https://pgp.circl.lu/pks/lookup?search=0x76B7FB64&fingerprint=on&op=index]] |
|OIC|✗|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - FDJ ]]>>/%
|Org|FDJ|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|SOC FDJ|
|URL|✗|
|Eml|+++[🖂] csirt[@]lfdj[.]com === |
|aFR|✗|
|Typ|Interne|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/soc-fdj-fr.html]]|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2015|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|0x1E3E52F0|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Five9s ]]>>/%
|Org|Five9s|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT-Five9s|
|URL|✗|
|aFR|Membre|
|Typ|Externe|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/cert-five9s-fr.html]]|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2019|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|[[0x920BD1CA|https://pgp.circl.lu/pks/lookup?search=0x920BD1CA&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - FORMIND ]]>>/%
|Org|FORMIND|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT FORMIND|
|URL|[[✔|https://www.formind.fr/expertises/soccert/]]|
|aFR|✗|
|Typ|Externe|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|?|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|@@color:#E1000F;''✘''@@|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - France Grilles]]>>/%
|1st|✗|
|AfC|▬|
|aFR|✗|
|C_P|?|
|Cre|?|
|CSN|▬|
|EGC|▬|
|Eml|✗|
|Flg|🇫🇷|
|Nom|EGI-CSIRT (France)|
|OIC|▬|
|Org|France Grilles|
|PaC|▬|
|PGP|✗|
|RFC|✗|
|TBA|▬|
|Tel|✗|
|TFC|✗|
|TLD|FR|
|Typ|Interne|
|URL|[[Web|https://www.france-grilles.fr/presentation/securite-france-grilles/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Gendarmerie Nationale]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|C_P|92130|
|Cre|?|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cecyber[@]gendarmerie[.]interieur[.]gouv[.]fr === |
|Flg|🇫🇷|
|Nom|CECYBER|
|OIC|▬|
|Org|Gendarmerie Nationale|
|PaC|▬|
|PGP|[[0x9A869AD7|https://keys.openpgp.org/search?q=cecyber%40gendarmerie.interieur.gouv.fr]]|
|RFC|[[⇘|https://www.gendarmerie.interieur.gouv.fr/contact/cert/CECYBER-GN-CCG-RFC2350-EN.pdf%20]]|
|TBA|▬|
|Tel|+++[🕾] +33 788 021 077 === |
|TFC|✗|
|TLD|FR|
|Typ|Institutionnel|
|URL|[[Web|https://www.gendarmerie.interieur.gouv.fr/contact/cert]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Generali France]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|2023|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] csirt[@]generali[.]fr === |
|Flg|🇫🇷|
|Nom|CSIRT-Generali|
|OIC|▬|
|Org|Generali France|
|PaC|▬|
|PGP|[[0xC9728A7B|https://pgp.circl.lu/pks/lookup?search=0xC9728A7B&fingerprint=on&op=index]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Interne|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - GIE SI-nerGIE]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|?|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] csirt[@]si-nergie[.]tech === |
|Flg|🇫🇷|
|Nom|CSIRT SI-nerGIE|
|OIC|▬|
|Org|GIE SI-nerGIE|
|PaC|▬|
|PGP|[[0x1E7D4F3E|https://pgp.circl.lu/pks/lookup?search=0x1E7D4F3E&fingerprint=on&op=index]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Externe|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - GIP RENATER]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/cert-renater]]|
|AfC|▬|
|aFR|Membre|
|Cre|1993|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] certsvp[@]renater[.]fr === |
|Flg|🇫🇷|
|Nom|CERT RENATER|
|OIC|▬|
|Org|GIP RENATER|
|PaC|▬|
|PGP|[[0x7D8BBE55|https://pgp.circl.lu/pks/lookup?search=0x7D8BBE55&fingerprint=on&op=index]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|Tel|+++[🕾] +33.1.53942044 === |
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/cert-renater.html]]|
|TLD|FR|
|Typ|Institutionnel|
|URL|[[Web|https://services.renater.fr/ssi/cert/index]]|
|Zon|EU|
|0ld|+++[🖂] cert[@]support[.]renater[.]fr === |
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - GRDF]]>>/%
|Org|GRDF|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT GRDF|
|URL|[[Web|https://www.grdf.fr/cert]]|
|Eml|+++[🖂] cert[@]grdf[.]fr === |
|Tel|+++[🕾] +33.9.69370538 === |
|aFR|✗|
|Typ|Interne|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2022|
|RFC|[[⇘|https://www.grdf.fr/documents/10184/5567990/GRDF_RFC2350_V1.3.pdf/b8fac46d-a897-655c-db4b-a1bd7b026af8]]|
|PGP|[[0x6F4CC495|https://www.grdf.fr/documents/10184/5547096/cert-grdf.public.asc/3bfc2bd0-242d-649a-0198-efbdc3b6919a]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Groupe Nexter]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|?|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[@]knds[.]fr === |
|Flg|🇫🇷|
|Nom|CERT NEXTER|
|OIC|▬|
|Org|Groupe Nexter|
|PaC|▬|
|PGP|[[0x715FAEA2|https://www.knds.fr/sites/default/files/CERT/public_key.asc]]|
|RFC|[[⇘|https://www.knds.fr/sites/default/files/CERT/RFC%202350.pdf]]|
|TBA|▬|
|Tel|+++[🕾] +33.1.3949.8585 === |
|TFC|✗|
|TLD|FR|
|Typ|Interne|
|URL|[[Web|https://www.knds.fr/cert.html]]|
|Zon|EU|
|0ld|+++[🖂] cert[@]nexter-group[.]fr === |
/% @@color:#E1000F;[[⇗|https://www.nexter-group.fr/index.php/cert.html]]@@
@@color:#E1000F;0xB55A29F5|https://www.nexter-group.fr/cert/public_key.asc]]@@ %/
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - GRTgaz]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|?|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] Cert[@]grtgaz[.]com === |
|Flg|🇫🇷|
|Nom|CERT GRTgaz|
|OIC|▬|
|Org|GRTgaz|
|PaC|▬|
|PGP|[[0xEA978364|https://pgp.circl.lu/pks/lookup?search=0xEA978364&fingerprint=on&op=index]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Interne|
|URL|[[Web|https://www.grtgaz.com/cert]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Hermes]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|?|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] Cert[@]hermes[.]com === |
|Flg|🇫🇷|
|Nom|CERT Hermes|
|OIC|▬|
|Org|Hermes|
|PaC|▬|
|PGP|[[0xEAAB2F66|https://www.hermes.com/cert/cert_hermes_public.asc]]|
|RFC|[[⇘|https://www.hermes.com/cert/rfc2350.pdf]]|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Interne|
|URL|[[Web|https://www.hermes.com/cert/rfc2350.pdf]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - IDEMIA]]>>/%
|TLD|FR|
|Flg|🇫🇷|
|Org|IDEMIA Group ((*(ex: Oberthur Technologies / Morpho / OT-Morpho)))|
|Nom|IDEMIA CERT|
|URL|[[Web|https://www.idemia.com/idemia-product-security-incident-response-team-psirt]]|
|RFC|✗|
|PGP|[[0x3F7B3852|https://www.idemia.com/wp-content/uploads/2022/09/PSIRT_0x3F7B3852_PUBLIC.txt]]|
|Zon|EU|
|Eml|+++[🖂] psirt[@]idemia[.]com === |
|aFR|✗|
|Typ|Externe|
|1st|✗|
|TFC|✗|
|CSN|▬|
|EGC|▬|
|Cre|-|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|Lin|[[⇗|https://www.linkedin.com/company/3488/]]|
|Lss|[[⇗|https://www.linkedin.com/company/3488/posts/?feedView=all]]|
|Twi|[[⇗|https://twitter.com/IdemiaGroup]]|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Interpol]]>>/%
|Org|Interpol|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|INTERPOL ISIRT|
|URL|[[Web|https://www.interpol.int]]|
|Tel|+++[🕾] +33.4.7244.7354 === |
|Hot|+++[☎] +33.4.7244.7166 === |
|Eml|+++[🖂] isirt[@]interpol[.]int === |
|aFR|✗|
|Typ|International|
|TFC|[[Listed|https://tiw.trusted-introducer.org/directory/teams/isirt.html]]|
|1st|[[Membre|https://www.first.org/members/teams/isirt]]|
|CSN|▬|
|EGC|▬|
|Cre|2009|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|0x88BBEA97 |
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Inquest]]>>/%
|Org|Inquest|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CSIRT-INQUEST|
|URL|[[Web|https://www.inquest-risk.com/nos-specialites/gestion-crise-informatique/]]|
|Tel|+++[🕾] +33.1.76391215 === |
|Eml|+++[🖂] csirt[@]inquest-risk[.]com === |
|aFR|✗|
|Typ|Externe|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2022|
|RFC|[[⇘|https://www.inquest-risk.com/app/uploads/sites/2/2023/08/rfc2350-csirt-inquest-v1.1.pdf]]|
|PGP|[[0xC11B8BC5|https://drive.google.com/file/d/1nv6-u9OzahHaZRqlvAoImtWbwLC7BF_W/view?usp=share_link]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Intrinsec Sécurité]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|2013|
|CSN|▬|
|EGC|▬|
|Flg|🇫🇷|
|Nom|CERT Intrinsec|
|OIC|▬|
|Org|Intrinsec Sécurité|
|pAC| [[✓|https://cyber.gouv.fr/produits-services-qualifies/intrinsec-securite]] |
|PaC|▬|
|PGP|[[0xE8AFD0D5|https://pgp.circl.lu/pks/lookup?search=0xE8AFD0D5&fingerprint=on&op=index]]|
|pRi| [[✓|https://cyber.gouv.fr/produits-services-qualifies/intrinsec-securite-2]] |
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|Listed|
|TLD|FR|
|Typ|Externe|
|URL|[[Web|https://www.intrinsec.com/cert-intrinsec/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - I-Tracing]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|?|
|CSN|▬|
|EGC|▬|
|Flg|🇫🇷|
|Nom|CERT I-TRACING|
|OIC|▬|
|Org|I-Tracing|
|PaC|▬|
|pAM| [[✓|https://cyber.gouv.fr/produits-services-qualifies/i-tracing]] |
|PGP|[[0x457BC04A|https://pgp.circl.lu/pks/lookup?search=0x457BC04A&fingerprint=on&op=index]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|Tel|+++[🕾] +33.1.70946990 === |
|TFC|✗|
|TLD|FR|
|Typ|Externe|
|URL|[[Web|https://www.i-tracing.com/cert/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Kering]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/kering-cert]]|
|AfC|▬|
|aFR|Membre|
|Cre|2022|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] CERT[@]kering[.]com === |
|Flg|🇫🇷|
|Nom|Kering-CERT|
|OIC|▬|
|Org|Kering|
|PaC|▬|
|PGP|[[0xE6CEDCDE|https://pgp.circl.lu/pks/lookup?search=0xE6CEDCDE&fingerprint=on&op=index]]|
|RFC|[[⇘|https://www.kering.com/api/download-file/?path=KERING_CERT_RFC_2350_public_e1ed45c0db.pdf]]|
|TBA|▬|
|Tel|+++[🕾] +33.6.80604748 === |
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/kering-cert-fr.html]]|
|TLD|FR|
|Typ|Interne|
|URL|[[Web|https://www.kering.com/fr/cert/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - La Poste Groupe]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/cert_la_poste]]|
|AfC|▬|
|aFR|Membre|
|C_P|44263|
|Cre|2012|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[@]laposte[.]fr === |
|Flg|🇫🇷|
|Nom|CERT La Poste|
|OIC|▬|
|Org|La Poste Groupe|
|PaC|▬|
|PGP|[[0x3D657C2C|https://pgp.circl.lu/pks/lookup?search=0x3D657C2C&fingerprint=on&op=index]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|Tel|+++[🕾] +33.2.49097050 === |
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/cert-la-poste.html]]|
|TLD|FR|
|Typ|Interne|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Lexfo SAS]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|2015|
|CSN|▬|
|EGC|▬|
|Flg|🇫🇷|
|Nom|CSIRT Lexfo|
|OIC|▬|
|Org|Lexfo SAS|
|PaC|▬|
|PGP|[[0x7656FD94|https://pgp.circl.lu/pks/lookup?search=0x7656FD94&fingerprint=on&op=index]]|
|pRi| [[✓|https://cyber.gouv.fr/produits-services-qualifies/lexfo]] |
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Externe|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - L'Oréal]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/l-oreal_csirt]]|
|AfC|▬|
|aFR|Membre|
|C_P|92110|
|Cre|?|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] csirt[@]loreal[.]com === |
|Flg|🇫🇷|
|Nom|CSIRT L'Oréal|
|OIC|▬|
|Org|L'Oréal|
|PaC|▬|
|PGP|[[0xD0049AA4|https://pgp.circl.lu/pks/lookup?search=0xD0049AA4&fingerprint=on&op=index]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|Tel|+++[🕾] +33.1.4756.8115 === |
|TFC|✗|
|TLD|FR|
|Typ|Interne|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - MBDA France]]>>/%
|Org|MBDA France|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT MBDA France|
|URL|[[Web|https://www.mbda-systems.com/cert/fr]]|
|Eml|+++[🖂] cert-fr[@]mbda-systems[.]fr === |
|aFR|Membre|
|Typ|Interne|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|?|
|RFC|[[⇘|https://www.mbda-systems.com/wp-content/uploads/2023/02/CERT-MBDA-FR_RFC2350.pdf]]|
|PGP|[[0x8C1840AD|https://pgp.circl.lu/pks/lookup?op=get&search=0xcb24be7d8c1840ad]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Metsys]]>>/%
|Org|Metsys|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT Metsys|
|URL|[[Web|https://www.metsys.fr/expertises/managed-services/cert/]]|
|aFR|Membre|
|Typ|Externe|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|?|
|RFC|[[⇘|https://www.metsys.fr/wp-content/uploads/2023/05/CERT-METSYS_RFC2350.pdf]]|
|PGP|[[0xFE1A6B3F|https://www.metsys.fr/wp-content/uploads/2023/01/CERT-METSYS_public.asc]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - MGM Solutions]]>>/%
|Org|MGM Solutions|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT by M.G.M.|
|URL|[[✔|https://www.mgmsolutions.fr/cybersecurite/#remediation]]|
|C_P|69500|
|aFR|✗|
|Typ|Externe|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|?|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|@@color:#E1000F;''✘''@@|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Michelin]]>>/%
|Org|Michelin|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT Michelin|
|URL|[[Web|https://cert.michelin.com/]]|
|aFR|Membre|
|Typ|Interne|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/cert-michelin-fr.html]]|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2014|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|[[0xC64D4D12|https://pgp.circl.lu/pks/lookup?search=0xC64D4D12&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Ministère de l'Agriculture]]>>/%
|Org|Ministère de l'Agriculture|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|//^^(CSIRT Ministère de l'Agriculture)^^//|
|URL|✗|
|Tel|✗|
|Eml|✗|
|aFR|✗|
|Typ|Institutionnel|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|?|
|RFC|✗|
|PGP|✗|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|zz1|marchesonline.com / appels-offres / avis / expertises-assistance-a-maitrise-d-ouvrage-formatio / ao-9045266-1 |
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Ministère de l'Écologie, de l'Énergie et des Territoires]]>>/%
|Org|Ministère de l'Écologie, de l'Énergie et des Territoires|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|//^^(CSIRT Écologie)^^//|
|URL|✗|
|Tel|✗|
|Eml|✗|
|aFR|✗|
|Typ|Institutionnel|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|?|
|RFC|✗|
|PGP|✗|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|zz1|t0r3gr3b3n4hp3ts|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Ministère de l'Europe et des Affaires Etrangères]]>>/%
|Org|Ministère de l'Europe et des Affaires Etrangères|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|COSAE Conduite ((*(Centre des Opérations de Sécurité des Affaires Étrangères – Conduite des Opérations de Sécurité)))|
|URL|[[Web|https://csirt.diplomatie.gouv.fr/]]|
|Tel|+++[🕾] +33.1.43175353 === |
|Eml|+++[🖂] csirt[.]diplo[@]diplomatie[.]gouv[.]fr === |
|aFR|✗|
|Typ|Institutionnel|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2023|
|RFC|[[⇘|https://csirt.diplomatie.gouv.fr/ressources/COSAE_RFC2350.pdf]]|
|PGP|[[0xF6534AE3|https://csirt.diplomatie.gouv.fr/ressources/csirt.diplo.pub.gpg]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Ministère de l'Intérieur]]>>/%
|Org|Ministère de l'Intérieur|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|C2MI|
|URL|✗|
|aFR|Membre|
|Typ|Institutionnel|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|?|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|[[0xFC1AA7FE|https://pgp.circl.lu/pks/lookup?search=0xFC1AA7FE&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Ministère de la Justice]]>>/%
|Org|Ministère de la Justice|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|//^^(CSIRT Ministère de la Justice)^^//|
|URL|^^(|[[⇘|https://www.justice.gouv.fr/sites/default/files/2023-07/JUST2321059A-annexe.pdf]])^^|
|Tel|✗|
|Eml|✗|
|aFR|✗|
|Typ|Institutionnel|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|?|
|RFC|✗|
|PGP|✗|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|zz1|linkedin.com / posts / jean-philippe-amaury-55303851_cher-r%C3%A9seau-voici-un-beau-poste-ouvert-activity-7122597766324723712-FQTa / |
|zz2|linkedin.com / jobs / view / 3738802764 / |
|zz3|republik-it.fr / decideurs-it / gouvernance / xavier-albouy-min-justice-notre-satisfaction-est-l-amelioration-du-quotidien-des-agents.html |
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Ministère des Armée]]>>/%
|Org|Ministère des Armées ((*(CALID)))|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|FR-MIL-CERT ((*(France Military CERT)))|
|URL|[[Web|https://www.defense.gouv.fr/comcyber/groupement-cyberdefense-armees-gca/centre-danalyse-lutte-informatique-defensive-calid]]|
|Eml|+++[🖂] fr-mil-cert[@]def[.]gouv[.]fr === |
|Tel|+++[🕾] +33.1.7176.8527 === |
|aFR|Membre|
|Typ|Institutionnel|
|TFC|✗|
|1st|[[Membre|https://www.first.org/members/teams/fr-mil-cert]]|
|CSN|▬|
|EGC|▬|
|Cre|2010|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|[[0xF512B3AF|https://pgp.circl.lu/pks/lookup?search=0xF512B3AF&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Nameshield]]>>/%
|Org|Nameshield|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT-Nameshield ((*(CERT-NS)))|
|URL|[[Web|https://cert.nameshield.net/]]|
|aFR|Membre|
|Typ|Interne|
|TFC|Listed|
|1st|[[Membre|https://www.first.org/members/teams/cert_nameshield]]|
|CSN|▬|
|EGC|▬|
|Cre|2021|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|[[0xFDEC46EF|https://pgp.circl.lu/pks/lookup?search=0xFDEC46EF&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Naval Group]]>>/%
|Org|Naval Group|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|Naval Group CERT ((*(NavCERT)))|
|URL|[[Web|https://www.naval-group.com/fr/computer-emergency-response-team-cert/]]|
|Eml|+++[🖂] cert[@]naval-group[.]com === |
|aFR|Membre|
|Typ|Interne|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/navcert.html]]|
|1st|…|
|CSN|▬|
|EGC|▬|
|Cre|2017|
|RFC|[[✘|https://www.naval-group.com/sites/default/files/2024-02/NavCERT_RFC2350_2024_0.pdf]]|
|PGP|[[0xEB4D4AB6|https://openpgp.circl.lu/pks/lookup?op=get&search=0x1c80bd00e7349a8ce32912c671cd2b86eb4d4ab6]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - NAXIOS]]>>/%
|Org|NAXIOS|
|TLD|FR|
|Flg|🇫🇷|
|CP_|92100|
|Zon|EU|
|Nom|CERT-NAXIOS|
|URL|[[Web|https://www.naxios.fr/cert-csirt/]]|
|Tel|+++[🕾] +33.1.49103050 === |
|C_P|92100|
|Eml|+++[🖂] cert[@]naxios[.]fr === |
|aFR|✗|
|Typ|Externe|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|?|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|[[0xBED97A61|https://naxios.fr/uploads/public_key.asc]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - NEOSOFT]]>>/%
|Org|NEOSOFT|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CSIRT-NEOSOFT|
|URL|✗|
|aFR|✗|
|Typ|Externe|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/csirt-neosoft-fr.html]]|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|?|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|@@color:#E1000F;''✘''@@|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - ODDO BHF]]>>/%
|Org|ODDO BHF|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|ODDO BHF CSIRT|
|URL|[[Web|https://www.oddo-bhf.com]]|
|aFR|✗|
|Typ|Interne|
|TFC|✗|
|1st|[[Membre|https://www.first.org/members/teams/oddo_bhf_csirt]]|
|CSN|▬|
|EGC|▬|
|Cre|2019|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|@@color:#E1000F;''✘''@@|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - ON-X Groupe]]>>/%
|Org|ON-X Groupe|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT ON-X|
|URL|[[Web|https://www.on-x.com/cert]]|
|aFR|Membre|
|Typ|Externe|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|?|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|[[0x8C7BCBC0|https://pgp.circl.lu/pks/lookup?search=0x8C7BCBC0&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Orange]]>>/%
|Org|Orange|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|Orange-CERT-CC|
|URL|[[Web|https://www.orange.com/fr/cert-orange]]|
|aFR|Membre|
|Typ|Interne|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/orange-cert-cc.html]]|
|1st|[[Membre|https://www.first.org/members/teams/orange-cert-cc]]|
|CSN|▬|
|EGC|▬|
|Cre|2011|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|[[0x38382441|https://pgp.circl.lu/pks/lookup?search=0x38382441&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Orange Cyberdefense]]>>/%
|0ld|CERT-LEXSI|
|1st|[[Membre|https://www.first.org/members/teams/global_cert_orange_cyberdefense]]|
|AfC|▬|
|aFR|Membre|
|Cre|2003|
|CSN|▬|
|EGC|▬|
|Flg|🇫🇷|
|Nom|CERT Orange Cyberdefense|
|OIC|▬|
|Org|Orange Cyberdefense|
|pAC| [[✓|https://cyber.gouv.fr/produits-services-qualifies/orange-cyberdefense]] |
|PaC|▬|
|PGP|[[0xBD54B276|https://pgp.circl.lu/pks/lookup?search=0xBD54B276&fingerprint=on&op=index]]|
|RFC|[[⇘|https://www.orangecyberdefense.com/fileadmin/general/sites/12/2020/08/rfc2350_CERT_Orange_Cyberdefense_v2_0.pdf]]|
|pRi| [[✓|https://cyber.gouv.fr/produits-services-qualifies/orange-cyberdefense-3]] |
|TBA|▬|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/cert-orange-cyberdefense.html]]|
|TLD|FR|
|Typ|Externe|
|URL|[[Web|https://cyberdefense.orange.com/fr/accueil/contactez-nous/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - OVH Group]]>>/%
|Org|OVH|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CSIRT-OVH|
|Tel|+++[🕾] 0972623001 === |
|URL|[[Web|https://csirt.ovh.com]]|
|aFR|Membre|
|Typ|Interne|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|?|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|[[0x4EB57EF1|https://pgp.circl.lu/pks/lookup?search=0x4EB57EF1&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - OWN]]>>/%
|Org|OWN|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|OWN-CERT|
|URL|[[Web|https://www.own.security/rfc-2350]]|
|aFR|Membre|
|Typ|Externe|
|TFC|Listed|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|?|
|RFC|[[⇘|https://www.own.security/rfc-2350]]|
|PGP|[[0x4693BE16|https://pgp.circl.lu/pks/lookup?search=0x4693BE16&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Police nationale]]>>/%
|Org|Ministère de l'Intérieur ((*(DNPJ/Direction Nationale de la Police Judiciaire)))|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CSIRT-PJ ((*(CSIRT Police Judiciaire)))|
|URL|✗|
|Eml|+++[🖂] csirt-pj[@]interieur[.]gouv[.]fr === |
|Tel|+++[🕾] +33.1.40978122 === |
|C_P|92000|
|aFR|Membre|
|Typ|Institutionnel|
|TFC|Listed|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2014|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|[[0x6A36CF72|https://pgp.circl.lu/pks/lookup?search=0x6A36CF72&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - PwC France]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|?|
|CSN|▬|
|EGC|▬|
|Flg|🇫🇷|
|Nom|PwC FR CSIRT|
|OIC|▬|
|Org|PwC France|
|PaC|▬|
|PGP|[[0xD8D19AB9|https://pgp.circl.lu/pks/lookup?search=0xD8D19AB9&fingerprint=on&op=index]]|
|pRi| [[✓|https://cyber.gouv.fr/produits-services-qualifies/pricewaterhousecoopers-advisory-1]] |
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Externe|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Paris 2024]]>>/%
|Org|Paris 2024|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT Paris 2024|
|URL|✗|
|aFR|Membre|
|Typ|Interne|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2023|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|@@color:#E1000F;''✘''@@|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - RATP]]>>/%
|Org|RATP|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CSIRT RATP|
|URL|✗|
|aFR|Membre|
|Typ|Interne|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2023|
|RFC|[[⇘|https://ratpgroup.com/wp-content/uploads/2023/11/RFC2350_CERT_RATP.pdf]]|
|PGP|[[0xAED40BF9|https://pgp.circl.lu/pks/lookup?search=0xAED40BF9&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Renault]]>>/%
|1st|✗|
|AfC|▬|
|aFR|✗|
|Cre|-|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] alert[.]cyber-security[@]renault[.]com === |
|Flg|🇫🇷|
|Nom|//PSIRT Renault// ((*(Nom déduit)))|
|OIC|▬|
|Org|Renault Group|
|PaC|▬|
|PGP|[[0x94CB8043|https://www.renaultgroup.com/wp-content/uploads/2024/03/pgp-key-responsible-disclosure.txt]]|
|RFC|✘|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Interne|
|URL|[[🇫🇷|https://www.renaultgroup.com/politique-de-divulgation-de-vulnerabilites/]]/[[🇬🇧|https://www.renaultgroup.com/en/vulnerability-disclosure-policy/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - RTE]]>>/%
|Org|RTE|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CERT-RTE|
|URL|[[Web|https://cert-rte.rte-france.com/RFC2350_CERTR.pdf]]|
|aFR|Membre|
|Typ|Interne|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/cert-rte-fr.html]]|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2014|
|RFC|[[⇘|https://cert-rte.rte-france.com/RFC2350_CERTR.pdf]]|
|PGP|[[0x7DFFDF4E|https://pgp.circl.lu/pks/lookup?search=0x7DFFDF4E&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Safran]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|?|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] csirt[@]safrangroup[.]com === |
|Flg|🇫🇷|
|Nom|CERT Safran|
|OIC|▬|
|Org|Safran|
|PaC|▬|
|PGP|[[0x4F8545E2|https://pgp.circl.lu/pks/lookup?search=0x4F8545E2&fingerprint=on&op=index]]|
|RFC|[[⇘|https://www.safran-group.com/media/402052/download]]|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Interne|
|URL|[[Web|https://www.safran-group.com/media/402052/download]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Sagemcom]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|?|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] csirt[@]sagemcom[.]com === |
|Flg|🇫🇷|
|Nom|CSIRT-Sagemcom ((*(CSIRT-SC)))|
|OIC|▬|
|Org|Sagemcom|
|PaC|▬|
|PGP|[[0x872003E9|https://pgp.circl.lu/pks/lookup?search=0x872003E9&fingerprint=on&op=index]]|
|RFC|[[⇘|https://www.sagemcom.com/sites/default/files/CSIRT-RFC2350_SC_SSI_0242_C.pdf]]|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Interne|
|URL|[[Web|https://www.sagemcom.com/fr/sagemcom-csirt]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Saint-Gobain]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|C_P|92400|
|Cre|?|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] csirt[@]saint-gobain[.]com === |
|Flg|🇫🇷|
|Nom|Saint-Gobain CSIRT|
|OIC|▬|
|Org|Saint-Gobain|
|PaC|▬|
|PGP|[[0x5BD1A72D|https://pgp.circl.lu/pks/lookup?search=0x5BD1A72D&fingerprint=on&op=index]]|
|RFC|[[⇘|https://www.saint-gobain.com/sites/saint-gobain.com/files/media/document/Saint-Gobain%20CSIRT%20RFC2350.pdf]]|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Interne|
|URL|[[Web|https://www.saint-gobain.com/fr/csirt]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Scaleway]]>>/%
|Org|Free/Proxad|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|CSIRT-Scaleway|
|Tel|✗|
|URL|[[Web|https://www.scaleway.com/en/csirt/]]|
|Eml|+++[🖂] csirt[@]scaleway[.]com === |
|aFR|✗|
|Typ|Interne|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2024|
|RFC|[[⇘|https://www-uploads.scaleway.com/CSIRT_Scaleway_RFC_2350_0b40a82dd7.pdf]]|
|PGP|[[0x7B2654BF|https://www-uploads.scaleway.com/CSIRT_Scaleway_public_key_2aa01086de.asc]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Schneider Electric]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|?|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] Cert[@]se[.]com === |
|Flg|🇫🇷|
|Nom|SE-CERT|
|OIC|▬|
|Org|Schneider Electric|
|PaC|⇗|
|PGP|[[0x1532593F|https://pgp.circl.lu/pks/lookup?search=0x1532593F&fingerprint=on&op=index]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Interne|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - SEKOIA.IO]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|?|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[@]sekoia[.]io === |
|Flg|🇫🇷|
|Nom|CERT SEKOIA.IO|
|OIC|▬|
|Org|SEKOIA.IO|
|PaC|▬|
|PGP|[[0xD74685ED|https://pgp.circl.lu/pks/lookup?search=0xD74685ED&fingerprint=on&op=index]]|
|RFC|[[⇘|https://sekoia.io/rfc2350]]|
|TBA|▬|
|TFC|⇗|
|TLD|FR|
|Typ|Externe|
|URL|[[Web|https://sekoia.io/rfc2350]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - SNCF]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|2004|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[@]sncf[.]fr === |
|Flg|🇫🇷|
|Nom|CERT-SNCF|
|OIC|▬|
|Org|SNCF|
|PaC|▬|
|PGP|[[0xC4D5555E|https://pgp.circl.lu/pks/lookup?search=0xC4D5555E&fingerprint=on&op=index]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|Listed|
|TLD|FR|
|Typ|Interne|
|URL|[[Web|https://www.cert-sncf.fr/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - SNS Security]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|2020|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[@]sns-security[.]fr === |
|Flg|🇫🇷|
|Nom|CSIRT SNS-SECURITY|
|OIC|▬|
|Org|SNS Security|
|PaC|▬|
|PGP|[[0x57511E0D|https://pgp.circl.lu/pks/lookup?op=get&search=0x9fa086d457511e0d]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Externe|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Société Générale]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/cert_sg]]|
|AfC|▬|
|aFR|Membre|
|Cre|2004|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[.]sg[@]socgen[.]com === |
|Flg|🇫🇷|
|Nom|CERT Société Générale ((*(CERT SG)))|
|OIC|▬|
|Org|Société Générale|
|PaC|▬|
|PGP|[[0xB71A3D14|https://pgp.circl.lu/pks/lookup?search=0xB71A3D14&fingerprint=on&op=index]]|
|RFC|[[⇘|https://cert.societegenerale.com/CERT_SG_RFC2350.pdf]]|
|TBA|▬|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/cert-sg.html]]|
|TLD|FR|
|Typ|Interne|
|URL|[[Web|https://cert.societegenerale.com/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Sopra Steria Group]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|?|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[@]soprasteria[.]com === |
|Flg|🇫🇷|
|Nom|CERT Sopra Steria|
|OIC|▬|
|Org|Sopra Steria Group|
|PaC|▬|
|PGP|[[0xD6436623|https://pgp.circl.lu/pks/lookup?search=0xD6436623&fingerprint=on&op=index]]|
|pRi| [[✓|https://cyber.gouv.fr/produits-services-qualifies/sopra-steria-infrastructures-and-security-services]] |
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Externe|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - STMicroelectronics]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|2013|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] csirt[@]st[.]com === |
|Flg|🇫🇷|
|Nom|ST CSIRT|
|OIC|▬|
|Org|STMicroelectronics|
|PaC|▬|
|PGP|[[0x1274340D|https://www.st.com/content/dam/report-vulnerabilities/pgpkey-csirt/csirt-st-csirt@st.com-2023-pub-sec.asc]]|
|RFC|[[⇘|https://www.st.com/content/dam/st/csirt/ST_CSIRT_RFC2350.pdf]]|
|TBA|▬|
|TFC|Listed|
|TLD|FR|
|Typ|Interne|
|URL|[[Web|https://www.st.com/csirt]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Stoïk]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/cert-stoik]]|
|AfC|▬|
|aFR|Membre|
|Cre|2023|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[@]stoik[.]io === |
|Flg|🇫🇷|
|Nom|CERT-Stoïk|
|OIC|▬|
|Org|Stoïk|
|PaC|▬|
|PGP|[[0xFA1B464A|https://pgp.circl.lu/pks/lookup?search=0xFA1B464A&fingerprint=on&op=index]]|
|RFC|[[⇘|https://uploads-ssl.webflow.com/60be2330f31e471e6ee67e0c/63f38865d5d3dd311778120b_RFC2350%20-%20CERT%20Stoi%CC%88k.pdf]]|
|TBA|▬|
|TFC|✗|
|TLD|FR|
|Typ|Externe|
|URL|[[Web|https://www.stoik.io/cert]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - SUEZ]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|C_P|92040|
|Cre|2020|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] csirt[@]suez[.]com === |
|Flg|🇫🇷|
|Nom|CSIRT SUEZ|
|OIC|▬|
|Old|0xE172F74A|
|Org|SUEZ|
|PaC|▬|
|PGP|[[0x57A92FA3|https://suez-websites.azureedge.net/-/media/suez-global/files/publication/csirt/csirt_suez_pub_b45c3b0e75ea39c04d174c5aed547d6457a92fa3.asc]]|
|RFC|[[⇘|https://www.suez.com/-/media/suez-global/files/publication/csirt/suezcsirt-enhancementrfc2350v21.pdf]]|
|TBA|▬|
|Tel|+++[🕾] +33.6.72723030 === |
|TFC|Listed|
|TLD|FR|
|Typ|Interne|
|URL|[[Web|https://www.suez.com/en/csirt]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Synacktiv]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|2021|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] csirt[@]synacktiv[.]com === |
|Flg|🇫🇷|
|Nom|CSIRT Synacktiv|
|OIC|▬|
|Org|Synacktiv|
|PaC|▬|
|PGP|[[0x942D2A89|https://www.synacktiv.com/sites/default/files/2022-10/csirt_synacktiv.txt]]|
|RFC|[[⇘|https://www.synacktiv.com/sites/default/files/2022-10/rfc2350-csirt_synacktiv-en-1.2.pdf]]|
|TBA|▬|
|Tel|+++[🕾] 0971182769 === |
|TFC|✗|
|TLD|FR|
|Typ|Externe|
|URL|[[Web|https://www.synacktiv.com/csirt]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Synetis]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|2021|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] Cert[@]synetis[.]com === |
|Flg|🇫🇷|
|Nom|CERT Synetis|
|OIC|▬|
|Org|Synetis|
|PaC|▬|
|PGP|[[0xFE307877|https://pgp.circl.lu/pks/lookup?search=0xFE307877&fingerprint=on&op=index]]|
|RFC|[[⇘|https://www.synetis.com/download/cert-synetis-rfc2350-pdf/]]|
|TBA|▬|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/synetis-cert-fr.html]]|
|TLD|FR|
|Typ|Externe|
|URL|[[Web|https://www.synetis.com/expertises/cert]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - SysDream]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|2021|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[@]sysdream[.]com === |
|Flg|🇫🇷|
|Nom|CERT SysDream|
|OIC|▬|
|Org|SysDream|
|PaC|▬|
|PGP|[[0x109652FC|https://pgp.circl.lu/pks/lookup?search=0x109652FC&fingerprint=on&op=index]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/cert-sysdream-fr.html]]|
|TLD|FR|
|Typ|Externe|
|URL|-|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Tehtris ]]>>/%
|Org|Tehtris|
|TLD|FR|
|Flg|🇫🇷|
|CP_|33600|
|Zon|EU|
|Nom|CERT Tehtris|
|URL|[[Web|https://tehtris.com/fr/pourquoi-tehtris/tehtris-cert/]]|
|Eml|+++[🖂] cert[@]tehtris[.]com === |
|Tél|+++[🕾] +33.9.72430764 === |
|aFR|✗|
|Typ|Externe|
|TFC|Accredited|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2021|
|RFC|[[⇘|https://tehtris.com/assets/documents/rfc-2350-tehtris-cert/]]|
|PGP|[[0xDFB42A70|https://pgp.circl.lu/pks/lookup?search=0xDFB42A70&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Thales]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|2013|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[@]thalesgroup[.]com === |
|Flg|🇫🇷|
|Nom|Thales CERT ((*(THA-CERT)))|
|OIC|▬|
|Org|Thales|
|PaC|▬|
|PGP|[[0x026A9D84|https://pgp.circl.lu/pks/lookup?op=get&search=0x4C520648026A9D84]]|
|pRi| [[✓|https://cyber.gouv.fr/produits-services-qualifies/thales-cyber-solutions-2]] |
|RFC|[[⇘|https://www.thalesgroup.com/sites/default/files/database/document/2021-10/THALES%20CERT%20RFC%202350.pdf]]|
|TBA|▬|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/tha-cert.html]]|
|TLD|FR|
|Typ|Interne|
|URL|[[Web|https://www.thalesgroup.com/en/global/group/cert]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - TotalEnergies SE]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/totalenergies_cert]]|
|AfC|▬|
|aFR|Membre|
|Cre|2020|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] contact[@]cert[.]total === |
|Flg|🇫🇷|
|Nom|TotalEnergies CERT|
|OIC|▬|
|Org|TotalEnergies SE|
|PaC|▬|
|PGP|[[0xD0E4AE28|https://pgp.circl.lu/pks/lookup?search=0xB2F5B2F5D0E4AE28&fingerprint=on&op=index]]|
|RFC|[[⇘|https://totalenergies.com/sites/g/files/nytnzq121/files/documents/2021-06/CERT_TotalEnergies_RFC2350_EN.pdf]]|
|TBA|▬|
|TFC|Listed|
|TLD|FR|
|Typ|Interne|
|URL|[[Web|https://www.total.com/cert]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Ubisoft]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|2019|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[@]ubisoft[.]com === |
|Flg|🇫🇷|
|Nom|CERT-Ubisoft|
|OIC|▬|
|Org|Ubisoft|
|PaC|▬|
|PGP|[[0xD2393352|https://pgp.circl.lu/pks/lookup?search=0xD2393352&fingerprint=on&op=index]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/cert-ubisoft.html]]|
|TLD|FR|
|Typ|Interne|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Université de Strasbourg]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|2011|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert-osiris[@]unistra[.]fr === |
|Flg|🇫🇷|
|Hot|+++[🕾] +33.6.73444668 === |
|Nom|CERT OSIRIS|
|OIC|▬|
|Org|Université de Strasbourg|
|PaC|▬|
|PGP|[[0xCB86C154|https://services-numeriques.unistra.fr/fileadmin/upload/Services_numeriques/Documents/Services_OSIRIS/CERT/cert-osiris.txt]]|
|RFC|[[⇗|https://cert-osiris.unistra.fr/cert-osiris-rfc2530.txt]]|
|TBA|▬|
|Tel|+++[🕾] +33.3.68854321 === |
|TFC|Listed|
|TLD|FR|
|Typ|Institutionnel|
|URL|[[Web|https://cert-osiris.unistra.fr/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - VADE Secure]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|2023|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] csirt[@]vadesecure[.]com === |
|Flg|🇫🇷|
|Nom|CSIRT-VADE|
|OIC|▬|
|Org|VADE Secure|
|PaC|▬|
|PGP|[[0xE069E5EE|https://openpgp.circl.lu/pks/lookup?op=get&search=0xE101BD8CE069E5EE]]|
|RFC|[[⇘|https://csirt.vadesecure.com/CSIRT_VADE_RFC2350.pdf]]|
|TBA|▬|
|Tel|+++[🕾] 0359616650 === |
|TFC|✗|
|TLD|FR|
|Typ|Externe|
|URL|[[Web|https://csirt.vadesecure.com/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - VINCI]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/vinci-cert]]|
|AfC|▬|
|aFR|Membre|
|Cre|2019|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[@]vinci[.]com === |
|Flg|🇫🇷|
|Nom|VINCI-CERT|
|OIC|▬|
|Org|VINCI|
|PaC|▬|
|PGP|[[0x49598126|https://www.vinci.com/cert/vinci-cert.nsf/bib/files/$file/public_key_vinci_cert.txt]]|
|RFC|[[⇘|https://www.vinci.com/cert/vinci-cert.nsf/bib/files/$file/RFC2350-VINCI-v2.pdf]]|
|TBA|▬|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/vinci-cert.html]]|
|TLD|FR|
|Typ|Interne|
|URL|[[Web|https://www.vinci.com/cert]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Wavestone]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|2011|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[@]wavestone[.]com === |
|Flg|🇫🇷|
|Nom|CERT-W|
|OIC|▬|
|Org|Wavestone|
|PaC|▬|
|PGP|[[0xD9923F5B|https://pgp.circl.lu/pks/lookup?search=0xD9923F5B&fingerprint=on&op=index]]|
|pRi| [[✓|https://cyber.gouv.fr/produits-services-qualifies/wavestone-1]] |
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/cert-w.html]]|
|TLD|FR|
|Typ|Externe|
|URL|[[Web|https://fr.wavestone.com/fr/offre/cybersecurite-resilience-operationnelle/cert-wavestone/#CERT]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Wallack]]>>/%
|1st|✗|
|AfC|▬|
|CSN|▬|
|C_P|35650|
|Cre|2024|
|EGC|▬|
|Eml|+++[🖂] escouade[@]wallack[.]fr === |
|Flg|🇫🇷|
|MaJ|O7G|
|Nom|Escouade Cyber|
|OIC|▬|
|Org|Wallack|
|PGP|[[0x5AEADB5E|https://www.wallack.fr/file/EscouadeCyber.asc]]|
|PaC|▬|
|RFC|[[⇘|https://www.wallack.fr/pdf/rfc2350/Wallack-EscouadeCyber-rfc2350-v1.0.pdf]]|
|TBA|▬|
|TFC|✘|
|TLD|FR|
|Tel|+++[🕾] +33 2 99220285 === |
|Typ|Externe|
|URL|[[Web|https://www.wallack.fr/reponse-a-incident]]|
|Zon|EU|
|aFR|✘|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Whaller]]>>/%
|1st|✗|
|AfC|▬|
|aFR|✘|
|C_P|92150|
|Cre|2024|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] csirt[@]whaller[.]fr === |
|Flg|🇫🇷|
|Nom|CSIRT Whaller|
|OIC|▬|
|Org|Whaller|
|PaC|▬|
|PGP|[[0x47E35C41|https://guides.whaller.com/whaller-public/csirt-whaller-public.asc]]|
|RFC|[[⇘|https://guides.whaller.com/whaller-public/RFC_2350_CSIRT_Whaller.pdf]]|
|TBA|▬|
|TFC|✘|
|TLD|FR|
|Typ|Externe|
|URL|[[Web|https://whaller.com/fr/csirt]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Worldline]]>>/%
|1st|✗|
|AfC|▬|
|aFR|✘|
|C_P|92800|
|Cre|2022|
|CSN|▬|
|EGC|▬|
|Eml|✗|
|Flg|🇫🇷|
|Nom|CSIRT Worldline|
|OIC|▬|
|Org|Worldline|
|PaC|▬|
|PGP|✗|
|RFC|✗|
|TBA|▬|
|TFC|✘|
|TLD|FR|
|Typ|Interne|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - XMCO]]>>/%
|1st|✗|
|AfC|▬|
|aFR|Membre|
|Cre|2010|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[@]xmco[.]fr === |
|Flg|🇫🇷|
|Nom|CERT-XMCO|
|OIC|▬|
|Org|XMCO|
|PaC|▬|
|PGP|[[0x17587ED8|https://pgp.circl.lu/pks/lookup?search=0x17587ED8&fingerprint=on&op=index]]|
|RFC|[[⇘|https://www.xmco.fr/cert-xmco/profile-rfc2350/]]|
|TBA|▬|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/cert-xmco.html]]|
|TLD|FR|
|Typ|Externe|
|URL|[[Web|https://www.xmco.fr/le-cert-xmco/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Marc-Frédéric Gomez]]>>/%
|Org|IICRAI ((*(Institut international de la coopération sur les risques liés aux attaques informatiques)))|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|Marc-Frédéric Gomez|
|URL|[[Web|https://www.iicrai.org/]]|
|aFR|✗|
|Typ|Personne|
|1st|[[Liaison|https://www.first.org/members/liaisons/marc_frederic_gomez]]|
|TFC|✗|
|CSN|▬|
|EGC|▬|
|Cre|2018|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|[[0x0CBA01B2|https://pgp.circl.lu/pks/lookup?search=0x0CBA01B2&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Olivier Caleff]]>>/%
|MaJ|I31|
|Org|CSIRT.FR|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|Olivier Caleff|
|URL|[[Web|https://www.csirt.fr/]]|
|aFR|Liaison|
|Typ|Personne|
|1st|[[Liaison|https://www.first.org/members/liaisons/olivier_caleff]]|
|TFC|[[Associate|https://www.trusted-introducer.org/processes/associates.html]]|
|CSN|▬|
|EGC|▬|
|Cre|2018|
|RFC|✘|
|PGP|[[0x40009346|https://pgp.circl.lu/pks/lookup?search=0x40009346&fingerprint=on&op=index]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Anonyme FR_1]]>>/%
|MaJ|I3P|
|Org|Anonyme ((*(A choisi de ne pas être mentionné publiquement)))|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|Anonyme FR_1 ((*(A choisi de ne pas être mentionné publiquement)))|
|URL|✗|
|aFR|Liaison|
|Typ|Personne|
|1st|✗|
|TFC|✗|
|CSN|▬|
|EGC|▬|
|Cre|✗|
|RFC|▬|
|PGP|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Zombie FR_1]]>>/%
|MaJ|O5E|
|Org|Anonyme ((*(A choisi de ne pas être mentionné publiquement)))|
|TLD|FR|
|Flg|🇫🇷|
|Zon|EU|
|Nom|Zombie FR_1 ((*(A choisi de ne pas être mentionné publiquement)))|
|URL|▬|
|aFR|Membre|
|Typ|Interne|
|1st|▬|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|Cre|▬|
|RFC|▬|
|PGP|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Zombie FR_A]]>>/%
|1st|▬|
|AfC|▬|
|aFR|✗|
|Cre|▬|
|CSN|▬|
|EGC|▬|
|Flg|🇫🇷|
|MaJ|O5J|
|Lin|…|
|Nom|SOC Zombie FR_A|
|OIC|▬|
|Org|…|
|PaC|▬|
|PGP|▬|
|RFC|▬|
|TBA|▬|
|TFC|▬|
|TLD|FR|
|Typ|Externe|
|URL|…|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FR - Zombie FR_D]]>>/%
|1st|▬|
|AfC|▬|
|aFR|✗|
|C_P|59650|
|Cre|▬|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] csirt[@] zombie_fr_d [.]net === |
|Flg|🇫🇷|
|MaJ|O5J|
|Lin|…|
|Nom|PSIRT Zombie FR_D|
|OIC|▬|
|Org|…|
|PaC|▬|
|PGP|▬|
|RFC|▬|
|TBA|▬|
|TFC|▬|
|TLD|FR|
|Typ|Externe|
|URL|…|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - AL - AL-CSIRT]]>>/%
|TLD|AL|
|Flg|🇦🇱|
|Zon|EU|
|Nom|AL-CSIRT|
|Org|AKCESK ((*(Albanian National Authority on Electronic Certification and Cyber Security)))|
|URL|[[Web|https://cesk.gov.al]]|
|Eml|+++[🖂] info[@]cesk[.]gov[.]al === |
|Tel|+++[🕾] +355.04.22.21039 === |
|Hot|+++[☎] +355.04.22.21039 === |
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/akcesk-naeccs-al.html]]|
|EGC|-|
|CSN|✗|
|AfC|▬|
|TBA|▬|
|OIC|✗|
|PaC|▬|
|Cre|2017|
%/
<<tiddler f_IdIRT with: [[CSIRT - AT - AEC]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/aec]]|
|AfC|▬|
|CSN|Membre|
|EGC|Membre|
|Eml|+++[🖂] team[@]energy-cert.at === |
|Flg|🇦🇹|
|Nom|AEC|
|OIC|▬|
|PaC|▬|
|sCI|✔|
|TBA|▬|
|TFC|[[Certified|https://www.trusted-introducer.org/directory/teams/aec.html]]|
|TLD|AT|
|URL|[[Web|https://www.energy-cert.at]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - AT - CERT.at]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/cert-at]]|
|AfC|▬|
|CSN|Membre|
|EGC|▬|
|Eml|+++[🖂] team[@]cert.at === |
|Flg|🇦🇹|
|Hot|+++[☎] +43 664 53568 06 === |
|N_G|✔|
|Nom|CERT.at|
|OIC|▬|
|PaC|▬|
|PGP|0xFF4DFFB7|
|sNA|✔|
|TBA|▬|
|TFC|[[Certified|https://www.trusted-introducer.org/directory/teams/certat.html]]|
|Tel|+++[🕾] +43 1 5056416 78 === |
|TLD|AT|
|Typ|Institutionnel|
|URL|[[Web|https://www.cert.at]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - AT - GovCERT Austria]]>>/%
|Nom|GovCERT Austria|
|TLD|AT|
|Flg|🇦🇹|
|Zon|EU|
|URL|[[Web|https://www.govcert.gv.at]]|
|Eml|+++[🖂] reports[@]govcert.gv.at === |
|1st|Membre|
|EGC|Membre|
|CSN|Membre|
|sGO|✔|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - AT - WienCERT]]>>/%
|1st|✗|
 Austrian CERT Verbund
|aAT|Membre|
|AfC|▬|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[@]wien.gv.at === |
|Flg|🇦🇹|
|Hot|+++[☎] +43 1 4000 71001 === |
|Nom|WienCERT|
|OIC|▬|
|Org|Municipal Council of the City of Vienna|
|PaC|▬|
|PGP|0xD07B16FE|
|TBA|▬|
|TFC|[[Certified|https://www.trusted-introducer.org/directory/teams/wiencert.html]]|
|TLD|AT|
|Tel|+++[🕾] +43 1 4000 71112 === |
|URL|[[Web|https://www.govcert.gv.at]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - BA - CERT RS]]>>/%
|TLD|BA|
|Flg|🇧🇦|
|Nom|CERT RS ((*(Republic of Srpska CERT)))|
|Zon|EU|
|URL|[[Web|https://certrs.org]]|
|N_G|✔|
|Typ|Institutionnel|
|CSN|✗|
|1st|✗|
|TFC|✗|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - BE - BELNET]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/belnet_cert]]|
|AfC|▬|
|Cre|2004|
|CSN|Membre|
|EGC|Membre|
|Flg|🇧🇪|
|Nom|BELNET CERT|
|OIC|▬|
|Org|BELNET|
|PaC|▬|
|PGP|0x0E6318EC|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/belnet-cert.html]]|
|TLD|BE|
|Typ|Externe|
|URL|[[Web|https://cert.belnet.be/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - BE - Belgian Federal Cyber Emergency Team]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/cert-be]]|
|AfC|▬|
|Cre|2009|
|CSN|Membre|
|EGC|Membre|
|Eml|+++[🖂] cert[@]cert[.]be === |
|Flg|🇧🇪|
|Hot|+++[☎] +32.2.501.0560 
''uniquement'' en cas d'''urgence'' pour les ''opérateurs ou entités essentiels'' === | |Nom|CERT.be| |N_G|✔| |OIC|▬| |Org|Belgian Federal Cyber Emergency Team| |PaC|▬| |PGP|0x68842545| |RFC|[[⇘|https://ccb.belgium.be/fr/cert/service-definition-document]]| |sCI|✔| |sGO|✔| |sNA|✔| |sPP|✔| |TBA|▬| |Tel|+++[🕾] +32.2.501.0560 === | |TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/certbe.html]]| |TLD|BE| |Typ|Institutionnel| |Typ|Institutionnel| |URL|[[Web|https://ccb.belgium.be/cert/]]| |Zon|EU| %/
<<tiddler f_IdIRT with: [[CSIRT - BE - European Air Traffic Management]]>>/%
|1st|Membre|
|AfC|▬|
|Cre|2019|
|CSN|✗|
|EGC|▬|
|Flg|🇧🇪|
|Misc|Membre de l'[[EU Aviation ISAC|ISAC - EU - EA-ISAC]]|
|Nom|EATM-CERT|
|N_G|✔|
|OIC|▬|
|Org|European Air Traffic Management|
|PaC|▬|
|PGP|[[0xADCE88E4|https://www.eurocontrol.int/sites/default/files/2019-11/eatm-cert-pgp-key_0.zip]]|
|RFC|[[⇘|https://www.eurocontrol.int/sites/default/files/2020-02/rfc2350.zip]]|
|TBA|▬|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/eatm-cert.html]]|
|TLD|BE|
|Typ|Institutionnel|
|Typ|Sectoriel|
|URL|[[Web|https://www.eurocontrol.int/service/european-air-traffic-management-computer-emergency-response-team]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - BE - European Institutions]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/cert-eu]]|
|Advisories_Feed|[[⇗|https://cert.europa.eu/publications/security-advisories-rss]]|
|Advisories|[[⇗|https://cert.europa.eu/publications/security-advisories/]]|
|AfC|▬|
|Blg|[[⇗|https://cert.europa.eu/blog/]]|
|Cre|2011|
|CSN|Membre|
|CTI|[[⇗|https://cert.europa.eu/publications/threat-intelligence-rss]]|
|CTI|[[⇗|https://cert.europa.eu/publications/threat-intelligence/]]|
|CVD|[[⇗|https://cert.europa.eu/coordinated-vulnerability-disclosure-policy]]|
|EGC|Membre|
|Flg|🇧🇪|
|Git|[[⇗|https://github.com/certeu]]|
|Lin|[[⇗|https://www.linkedin.com/company/certeu/]]|
|Lss|[[⇗|https://www.linkedin.com/company/certeu/posts/?feedView=all]]|
|Misc|Membre de l'[[EU Aviation ISAC|ISAC - EU - EA-ISAC]]|
|Mtd|[[⇗|https://infosec.exchange/@cert_eu]]|
|Nom|CERT-EU ((*(Cybersecurity Service for the Union institutions, bodies, offices and agencies)))|
|N_G|✔|
|OIC|▬|
|Org|European Union|
|PaC|▬|
|PGP|[[0x891D04EC|https://cert.europa.eu/files/certs/CERT-for-the-European-Institutions.asc]]|
|RFC|[[⇘|https://cert.europa.eu/static/files/RFC2350.pdf]]|
|TBA|▬|
|Tel|+++[🕾] +32 2 299 0005 === |
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/cert-eu.html]]|
|TLD|BE|
|Twi|[[⇗|https://twitter.com/CERTEU]]|
|Typ|Institutionnel|
|URL|[[Web|https://cert.europa.eu/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - BE - Exclusive Networks Group]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/exn-gsoc]]|
|AfC|▬|
|Cre|2021|
|CSN|✗|
|EGC|▬|
|Flg|🇧🇪|
|Nom|EXN-GSOC|
|OIC|▬|
|Org|Exclusive Networks Group|
|PaC|▬|
|PGP|0x33AF1CF9|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|[[Certified|https://www.trusted-introducer.org/directory/teams/exn-gsoc-be.html]]|
|TLD|BE|
|Typ|Externe|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - BE - KBC Group]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/kbc_group_cert]]|
|AfC|▬|
|Cre|2008|
|CSN|✗|
|EGC|▬|
|Flg|🇧🇪|
|Nom|KBC Group CERT|
|OIC|▬|
|Org|KBC Group|
|PaC|▬|
|PGP|0xBDC5EBF7|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/kbc-group-cert.html]]|
|TLD|BE|
|Typ|…|
|URL|[[Web|https://www.kbc.com/en/security]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - BE - OTAN CSC]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/nato_csc]]|
|AfC|▬|
|Cre|-|
|CSN|✗|
|EGC|▬|
|Flg|🇧🇪|
|Nom|NATO CSC ((*(NATO Cyber Security Centre)))|
|OIC|▬|
|Org|OTAN / NATO|
|PaC|▬|
|PGP|[[0x11B4DCE7|https://pgp.circl.lu/pks/lookup?search=0x11B4DCE7&fingerprint=on&op=index]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|✗|
|TLD|BE|
|Typ|Institutionnel|
|URL|[[Web|https://www.ncirc.nato.int/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - BE - OTAN NCIRC]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/ncirc_cc]]|
|AfC|▬|
|Cre|-|
|CSN|✗|
|EGC|▬|
|Flg|🇧🇪|
|Nom|NATO CIRC/CC ((*(NATO Computer Incident Response Capability - Coordination Center)))|
|OIC|▬|
|Org|OTAN / NATO|
|PaC|▬|
|PGP|[[0xD9F2C24F|https://www.first.org/members/teams/ncirc_cc]]|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|✗|
|TLD|BE|
|Typ|Institutionnel|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - BE - NRB SA/NV]]>>/%
|1st|✗|
|AfC|▬|
|Cre|-|
|CSN|✗|
|EGC|▬|
|Flg|🇧🇪|
|Nom|NRB-CSIRT|
|OIC|▬|
|Org|NRB SA/NV|
|PaC|▬|
|PGP|0x91CA58D8|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/nrb-csirt-be.html]]|
|TLD|BE|
|Typ|…|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - BE - NVISO]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/nviso_csirt]]|
|AfC|▬|
|Cre|-|
|CSN|✗|
|EGC|▬|
|Flg|🇧🇪|
|Nom|NVISO CSIRT|
|OIC|▬|
|Org|NVISO|
|PaC|▬|
|PGP|0x2CD0F536|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/nviso-csirt.html]]|
|TLD|BE|
|Typ|Externe|
|URL|[[Web|https://www.nviso.eu/en/service/8/247-incident-response]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - BE - Proximus]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/pxs-csirt]]|
|AfC|▬|
|Cre|-|
|CSN|✗|
|EGC|▬|
|Eml|+++[🖂] csirt[@]proximus[.]com === |
|Flg|🇧🇪|
|Nom|PXS-CSIRT|
|OIC|▬|
|Org|Proximus|
|PaC|▬|
|PGP|0x7CFBC5B3|
|RFC|[[⇘|https://www.proximus.com/dam/jcr:39d8bcfd-97fa-4819-8a68-cbf09ac6aaec/CSIRT_RFC2350_Description_v.1.pdf]]|
|TBA|▬|
|TFC|[[Certified|https://www.trusted-introducer.org/directory/teams/pxs-csirt.html]]|
|TLD|BE|
|Typ|Externe|
|URL|[[Web|https://www.proximus.com/csirt]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - BE - Xameco-CSIRT]]>>/%
|1st|✗|
|AfC|▬|
|Cre|2017|
|CSN|▬|
|EGC|▬|
|EGC|▬|
|Flg|🇧🇪|
|Nom|Xameco-CSIRT|
|OIC|▬|
|Org|Xameco|
|PaC|▬|
|PGP|0xD973A51A|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/xameco-csirt.html]]|
|TLD|BE|
|Typ|Externe|
|URL|[[Web|https://xameco.be/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - BE - Christian Horchert]]>>/%
|1st|[[Liaison|https://www.first.org/members/liaisons/christian_horchert]]|
|AfC|▬|
|Cre|2023|
|CSN|✗|
|EGC|▬|
|Flg|🇧🇪|
|Nom|Christian Horchert ((*(//ad personam//)))|
|OIC|▬|
|Org|Christian Horchert|
|PaC|▬|
|PGP|-|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|✗|
|TLD|BE|
|Typ|Personne|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - BE - Koen Van Impe]]>>/%
|1st|[[Liaison|https://www.first.org/members/liaisons/koen_van_impe]]|
|AfC|▬|
|Cre|2017|
|CSN|✗|
|EGC|▬|
|Flg|🇧🇪|
|Nom|Koen Van Impe ((*(Cudeso)))|
|OIC|▬|
|Org|Koen Van Impe|
|PaC|▬|
|PGP|-|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|✗|
|TLD|BE|
|Typ|Personne|
|URL|[[Web|https://cudeso.be/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - BE - Olin Darley]]>>/%
|1st|[[Liaison|https://www.first.org/members/liaisons/olin_darley]]|
|AfC|▬|
|Cre|2023|
|EGC|▬|
|Flg|🇧🇪|
|Nom|Olin Darley ((*(//ad personam//)))|
|OIC|▬|
|Org|Olin Darley|
|PaC|▬|
|PGP|-|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|✗|
|TLD|BE|
|Typ|Personne|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - BE - Stephen Corbiaux]]>>/%
|1st|[[Liaison|https://www.first.org/members/liaisons/stephen_corbiaux]]|
|AfC|▬|
|Cre|-|
|CSN|-|
|EGC|▬|
|Flg|🇧🇪|
|Nom|Stephen Corbiaux ((*(//ad personam//)))|
|OIC|▬|
|Org|Stephen Corbiaux|
|PaC|▬|
|PGP|-|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|✗|
|TLD|BE|
|Typ|Personne|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - BE - Xavier Mertens]]>>/%
|1st|[[Liaison|https://www.first.org/members/liaisons/xavier_mertens]]|
|AfC|▬|
|Cre|2017|
|CSN|✗|
|EGC|▬|
|Flg|🇧🇪|
|Nom|Xavier Mertens ((*(Xameco)))|
|OIC|▬|
|Org|Xavier Mertens|
|PaC|▬|
|PGP|0xD973A51A|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|▬|
|TFC|✗|
|TLD|BE|
|Typ|Personne|
|URL|[[Web|https://xameco.be/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - BE - David Durvaux]]>>/%
|1st|✗|
|AfC|▬|
|Cre|✗|
|CSN|✗|
|EGC|▬|
|Flg|🇧🇪|
|Nom|David Durveaux|
|OIC|▬|
|Org|…|
|PaC|▬|
|PGP|✗|
|RFC|✗|
|TBA|▬|
|TFC|[[Associate|https://www.trusted-introducer.org/processes/associates.html]]|
|TLD|BE|
|Typ|Personne|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - BE - Anonyme BE_1]]>>/%
|1st|✗|
|AfC|▬|
|Cre|✗|
|CSN|✗|
|EGC|▬|
|Flg|🇧🇪|
|Nom|Anonyme BE_1|
|num|1206|
|OIC|▬|
|Org|Anonyme (BE) ((*(A choisi de ne pas être mentionné publiquement)))|
|PaC|▬|
|PGP|✗|
|RFC|✗|
|TBA|▬|
|TFC|[[Associate|https://www.trusted-introducer.org/processes/associates.html]]|
|TLD|BE|
|Typ|Personne|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - BE - Anonyme BE_2]]>>/%
|1st|✗|
|AfC|▬|
|Cre|✗|
|CSN|✗|
|EGC|▬|
|Flg|🇧🇪|
|Nom|Anonyme BE_2|
|num|1320|
|OIC|▬|
|Org|Anonyme (BE) ((*(A choisi de ne pas être mentionné publiquement)))|
|PaC|▬|
|PGP|✗|
|RFC|✗|
|TBA|▬|
|TFC|[[Associate|https://www.trusted-introducer.org/processes/associates.html]]|
|TLD|BE|
|Typ|Personne|
|URL|✗|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - BG - CERT Bulgaria]]>>/%
|Nom|CERT Bulgaria|
|TLD|BG|
|Flg|🇧🇬|
|Zon|EU|
|URL|[[Web|https://govcert.bg]]|
|Eml|+++[🖂] cert[@]govcert.bg === |
|N_G|✔|
|Typ|Institutionnel|
|CSN|Membre|
|EGC|▬|
|sGO|✔|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - BY - CERT.BY]]>>/%
|TLD|BY|
|Flg|🇧🇾|
|Nom|CERT.BY|
|Zon|EU|
|URL|[[Web|https://cert.by]]|
|N_G|✔|
|Typ|Institutionnel|
|CSN|✗|
|1st|✗|
|TFC|✗|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - CC-SEC]]>>/%
|TLD|CH|
|Flg|🇨🇭|
|Nom|CC-SEC|
|1st|[[Membre|https://www.first.org/members/teams/cc-sec]]|
|TFC|✗|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - Compass-CSIRT]]>>/%
|Org|Compass|
|TLD|CH|
|Flg|🇨🇭|
|Nom|Compass-CSIRT ((*(Compass Security Digital Forensics and Incident Response Team)))|
|URL|[[Web|https://www.compass-security.com/en]]|
|Tel|+++[🕾] +41.58.510.3600 === |
|Hot|+++[☎] +41.44.505.1337 ^^CH Zurich SOS LEET^^ === |
|Eml|+++[🖂] sos[@]compass-security[.]com === |
|Blg|[[⇗|https://blog.compass-security.com/]]|
|Bss|[[⇗|https://blog.compass-security.com/feed/]]|
|Lin|[[⇗|https://www.linkedin.com/company/compass-security-ag/]]|
|Lss|[[⇗|https://www.linkedin.com/company/compass-security-ag/posts/?feedView=all]]|
|1st|[[Membre|https://www.first.org/members/teams/compass-csirt]]|
|TFC|✗|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|Typ|Commercial|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - CERN CERT]]>>/%
|Org|CERN|
|TLD|CH|
|Flg|🇨🇭|
|Nom|CERN CERT|
|URL|[[Web|https://cern.ch/security/services/en/emergency.shtml]]|
|1st|✗|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/cern-cert-ch.html]]|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|Cre|2000|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|0xA9A7C562|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - CERT-DFi]]>>/%
|Org|Dfi|
|TLD|CH|
|Flg|🇨🇭|
|Nom|CERT-DFi|
|URL|[[Web|https://www.dfi.ch/cybersecurite/]]|
|Tel|+++[🕾] +41.22.706.2288 === |
|Eml|+++[🖂] cert-dfi[@]dfi[.]ch === |
|1st|[[Membre|https://www.first.org/members/teams/cert-dfi]]|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/cert-dfi.html]]|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|Cre|2016|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|0x53E74E27|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - CERT-Post]]>>/%
|Org|Poste Suisse / Swiss Post|
|TLD|CH|
|Flg|🇨🇭|
|Nom|CERT-Post|
|1st|[[Membre|https://www.first.org/members/teams/cert-post]]|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/cert-post.html]]|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|Cre|2000|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|0x53E74E27|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - ETH CSIRT]]>>/%
|Org|ETH Zurich ((*(Swiss Federal Institute of Technology IT Services: IT Security Competence Center)))|
|TLD|CH|
|Flg|🇨🇭|
|Nom|ETH CSIRT|
|1st|✗|
|TFC|[[Certified|https://www.trusted-introducer.org/directory/teams/eth-csirt-ch.html]]|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|Cre|1996|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - GovCERT.ch]]>>/%
|Org|NCSC CH|
|TLD|CH|
|Flg|🇨🇭|
|Nom|GovCERT CH|
|Zon|EU|
|URL|[[Web|https://govcert.admin.ch]]|
|Eml|+++[🖂] incidents[@]govcert[.]ch === |
|Tel|+++[🕾] +41.58.4626033 === |
|Hot|+++[🕾] +41.58.4626033 === |
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/govcertch.html]]|
|CSN|✗|
|EGC|Membre|
|AfC|▬|
|TBA|▬|
|Cre|2008|
|RFC|[[⇗|https://www.govcert.admin.ch/downloads/rfc2350.txt]]|
|PGP|[[0x19DCFD1E]]|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - Hacknowledge CSIRT]]>>/%
|Org|Hacknowledge SA|
|TLD|CH|
|Flg|🇨🇭|
|Nom|Hacknowledge CSIRT|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/hacknowledge-csirt-ch.html]]|
|1st|[[Membre|https://www.first.org/members/teams/hacknowledge]]|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/hacknowledge-csirt-ch.html]]|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - Hitachi Energy PSIRT]]>>/%
|Org|Hitachi Energy|
|TLD|CH|
|Flg|🇨🇭|
|Nom|Hitachi Energy PSIRT|
|1st|✗|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/hitachi-energy-psirt.html]]|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - IG-CDC]]>>/%
|Org|InfoGuard|
|TLD|CH|
|Flg|🇨🇭|
|Nom|IG-CDC ((*(InfoGuard Cyber Defence Center)))|
|1st|[[Membre|https://www.first.org/members/teams/ig-cdc]]|
|TFC|✗|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - ISPIN-CERT ]]>>/%
|Org||
|TLD|CH|
|Flg|🇨🇭|
|Nom|ISPIN-CERT|
|1st|[[Membre|https://www.first.org/members/teams/ispin-cert]]|
|TFC|✗|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - KS-CERT]]>>/%
|Org|Kudelski|
|TLD|CH|
|Flg|🇨🇭|
|Nom|KS-CERT ((*(Kudelski Security CERT)))|
|1st|[[Membre|https://www.first.org/members/teams/ks-cert]]|
|TFC|✗|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - Migros CSIRT]]>>/%
|Org|Migros|
|TLD|CH|
|Flg|🇨🇭|
|Nom|Migros CSIRT|
|1st|[[Membre|https://www.first.org/members/teams/migros_csirt]]|
|TFC|✗|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - MSC Cruises CSIRT]]>>/%
|Org|MSC Cruises|
|TLD|CH|
|Flg|🇨🇭|
|Nom|MSC Cruises CSIRT|
|1st|[[Membre|https://www.first.org/members/teams/msc_cruises_csirt]]|
|TFC|✗|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - NesCERT]]>>/%
|Org|Nestlé|
|TLD|CH|
|Flg|🇨🇭|
|Nom|NesCERT ((*(Nestlé CERT - Cyber Security Operations Center)))|
|1st|[[Membre|https://www.first.org/members/teams/nescert]]|
|TFC|✗|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - OCINT-CSIRT]]>>/%
|Org|Oneconsult|
|TLD|CH|
|Flg|🇨🇭|
|Nom|OCINT-CSIRT ((*(Oneconsult International CSIRT)))|
|1st|[[Membre|https://www.first.org/members/teams/ocint-csirt]]|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/ocint-csirt-ch.html]]|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - OS-CERT]]>>/%
|Org|Open Systems AG|
|TLD|CH|
|Flg|🇨🇭|
|Nom|OS-CERT ((*(Open Systems AG CERT)))|
|1st|[[Membre|https://www.first.org/members/teams/os-cert]]|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/os-cert-ch.html]]|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - PMI CERT]]>>/%
|Org||
|TLD|CH|
|Flg|🇨🇭|
|Nom|PMI CERT|
|1st|[[Membre|https://www.first.org/members/teams/pmi_cert]]|
|TFC|✗|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - Proton-CERT]]>>/%
|Org|Proton|
|TLD|CH|
|Flg|🇨🇭|
|Nom|Proton-CERT|
|1st|[[Membre|https://www.first.org/members/teams/proton-cert]]|
|TFC|✗|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - Redguard-CSIRT]]>>/%
|Org|Redguard|
|TLD|CH|
|Flg|🇨🇭|
|Nom|Redguard-CSIRT ((*(Redguard Incident Response Team)))|
|1st|[[Membre|https://www.first.org/members/teams/redguard-csirt]]|
|TFC|✗|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - RIC-CSIRT]]>>/%
|Org|Richemont|
|TLD|CH|
|Flg|🇨🇭|
|Nom|RIC-CSIRT ((*(Richemont CSIRT)))|
|URL|[[Web|https://csirt.richemont.com/]]|
|Tel|+++[🕾] +1.716.455.2367 === |
|Hot|+++[☎] +1.716.455.2367 === |
|Eml|+++[🖂] csirt[@]richemont[.]com === |
|1st|[[Membre|https://www.first.org/members/teams/ric-csirt]]|
|TFC|✗|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|RFC|[[⇘|https://csirt.richemont.com/RICHEMONT-CSIRT.txt]]|
|PGP|[[B7CF12A7|https://keys.openpgp.org/vks/v1/by-fingerprint/925C0FED346142D9E67D27553C12055CB7CF12A7]]|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - SBB CERT]]>>/%
|Org|Swiss Federal Railways|
|TLD|CH|
|Flg|🇨🇭|
|Nom|SBB CERT ((*(Swiss Federal Railways CERT)))|
|1st|[[Membre|https://www.first.org/members/teams/sbb_cert]]|
|TFC|✗|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - SIX-SIRT]]>>/%
|Org|SIX|
|TLD|CH|
|Flg|🇨🇭|
|Nom|SIX-SIRT ((*(SIX Security Incident Response Team)))|
|1st|[[Membre|https://www.first.org/members/teams/six_security_incident_response_team-sirt]]|
|TFC|✗|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - Swisscom CSIRT]]>>/%
|Org|Swisscom|
|TLD|CH|
|Flg|🇨🇭|
|Nom|Swisscom CSIRT|
|1st|[[Membre|https://www.first.org/members/teams/swisscom_csirt]]|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/swisscom-csirt.html]]|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - SWITCH-CERT]]>>/%
|Org|SWITCH|
|TLD|CH|
|Flg|🇨🇭|
|Nom|SWITCH-CERT|
|1st|[[Membre|https://www.first.org/members/teams/switch-cert]]|
|TFC|[[Certified|https://www.trusted-introducer.org/directory/teams/switch-cert.html]]|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - UBS CIFI]]>>/%
|Org|UBS|
|TLD|CH|
|Flg|🇨🇭|
|Nom|UBS CIFI ((*(UBS Cybercrime Intelligence & Forensic Investigation)))|
|1st|[[Membre|https://www.first.org/members/teams/ubs_cifi]]|
|TFC|✗|
|CSN|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - Bruno Halopeau]]>>/%
|MaJ|O4C|
|Org|Dreamlab Technologies|
|TLD|CH|
|Flg|🇨🇭|
|Zon|EU|
|Nom|Bruno Halopeau|
|URL||
|Typ|Personne|
|1st|[[Liaison|https://www.first.org/members/liaisons/bruno_halopeau]]|
|TFC||
|CSN|▬|
|EGC|▬|
|Cre||
|RFC||
|PGP||
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - Marco Obiso]]>>/%
|MaJ|O4C|
|Org|ITU|
|TLD|CH|
|Flg|🇨🇭|
|Zon|EU|
|Nom|Marco Obiso|
|URL||
|Typ|Personne|
|1st|[[Liaison|https://www.first.org/members/liaisons/marco_obiso]]|
|TFC||
|CSN|▬|
|EGC|▬|
|Cre||
|RFC||
|PGP||
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - Martin Nagel]]>>/%
|MaJ|O4C|
|Org|Niantic, Inc.|
|TLD|CH|
|Flg|🇨🇭|
|Zon|EU|
|Nom|Martin Nagel|
|URL||
|Typ|Personne|
|1st|[[Liaison|https://www.first.org/members/liaisons/martin_nagel]]|
|TFC||
|CSN|▬|
|EGC|▬|
|Cre||
|RFC||
|PGP||
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - Orhan Osmani]]>>/%
|MaJ|O4C|
|Org|ITU|
|TLD|CH|
|Flg|🇨🇭|
|Zon|EU|
|Nom|Orhan Osmani|
|URL||
|Typ|Personne|
|1st|[[Liaison|https://www.first.org/members/liaisons/orhan_osmani]]|
|TFC||
|CSN|▬|
|EGC|▬|
|Cre||
|RFC||
|PGP||
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - Serge Droz]]>>/%
|MaJ|O4C|
|Org||
|TLD|CH|
|Flg|🇨🇭|
|Zon|EU|
|Nom|Serge Droz|
|URL||
|Typ|Personne|
|1st|[[Liaison|https://www.first.org/members/liaisons/serge_droz]]|
|TFC||
|CSN|▬|
|EGC|▬|
|Cre||
|RFC||
|PGP||
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|num|1111|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - Anonyme (CH) #1]]>>/%
|MaJ|O4C|
|Org|Anonyme (CH) ((*(A choisi de ne pas être mentionné publiquement)))|
|TLD|CH|
|Flg|🇨🇭|
|Zon|EU|
|Nom|Anonyme (CH) #1|
|URL||
|Typ|Personne|
|1st||
|TFC|[[Associate|https://www.trusted-introducer.org/processes/associates.html]]|
|CSN|▬|
|EGC|▬|
|Cre||
|RFC||
|PGP||
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|num|0418|
%/
<<tiddler f_IdIRT with: [[CSIRT - CH - Anonyme (CH) #2]]>>/%
|MaJ|O4C|
|Org|Anonyme (CH) ((*(A choisi de ne pas être mentionné publiquement)))|
|TLD|CH|
|Flg|🇨🇭|
|Zon|EU|
|Nom|Anonyme (CH) #2|
|URL||
|Typ|Personne|
|1st||
|TFC|[[Associate|https://www.trusted-introducer.org/processes/associates.html]]|
|CSN|▬|
|EGC|▬|
|Cre||
|RFC||
|PGP||
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|num|2010|
%/
<<tiddler f_IdIRT with: [[CSIRT - CY - National CSIRT-CY]]>>/%
|Nom|National CSIRT-CY|
|TLD|CY|
|Flg|🇨🇾|
|Zon|EU|
|URL|[[Web|https://csirt.cy]]|
|Eml|+++[🖂] info[@]csirt.cy === |
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|CSN|Membre|
|sGO|✔|
|sPP|✔|
|ITU|✔|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CZ - CSIRT.CZ]]>>/%
|Nom|CSIRT.CZ|
|TLD|CZ|
|Flg|🇨🇿|
|Zon|EU|
|URL|[[Web|https://www.csirt.cz]]|
|Eml|+++[🖂] abuse[@]csirt[.]cz === |
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|CSN|Membre|
|sGO|✔|
|sNA|✔|
|sPP|✔|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CZ - CDC AEC]]>>/%
|1st|✗|
|aCZ|▬|
|AfC|▬|
|Cre|2019|
|CSN|▬|
|Eml|+++[🖂] cdc-team[@]aricoma[.]com === |
|Flg|🇨🇿|
|N_G|✗|
|Nom|CDC AEC|
|OIC|▬|
|PaC|▬|
|PGP|0x7FFBA05E|
|RFC|[[|https://www.aec.cz/cz/documents/files/2021/CDC_RFC2350_EN.pdf]]|
|TBA|▬|
|Tel|+++[🕾] +420 775 686 490 === |
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/cdc-aec.html]]|
|TLD|CZ|
|Typ|Externe|
|URL|[[Web|https://www.aricoma.com/solutions/enterprise-cybersecurity/managed-detection-%C2%A0response-services/comprehensive-security-operations-centre]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - CZ - GovCERT.CZ]]>>/%
|1st|✗|
|AfC|▬|
|CSN|Membre|
|Eml|+++[🖂] cert[@]nbu[.]cz === |
|Flg|🇨🇿|
|N_G|✔|
|Nom|GovCERT.CZ|
|OIC|▬|
|PaC|▬|
|sGO|✔|
|sPP|✔|
|TBA|▬|
|TLD|CZ|
|Typ|Institutionnel|
|URL|[[Web|https://www.govcert.cz]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - DE - CERT-Bund]]>>/%
|Nom|CERT-Bund|
|TLD|DE|
|Flg|🇩🇪|
|Zon|EU|
|URL|[[Web|https://www.bsi.bund.de]]|
|Eml|+++[🖂] certbund[@]bsi.bund.de === |
|Tel|+++[🕾] 49.228.999582.5110 === |
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|CSN|Membre|
|EGC|Membre|
|A49|Membre|
|sCI|✔|
|sGO|✔|
|sNA|✔|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - DK - CFCS-DK]]>>/%
|Nom|CFCS-DK|
|TLD|DK|
|Flg|🇩🇰|
|Zon|EU|
|URL|[[Web|https://www.cfcs.dk]]|
|Eml|+++[🖂] cert[@]cert.cfcs.dk === |
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|EGC|Membre|
|CSN|Membre|
|sGO|✔|
|sPP|✔|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - EE - CERT-EE]]>>/%
|1st|✗|
|AfC|▬|
|CSN|Membre|
|Eml|+++[🖂] cert[@]cert.ee === |
|Flg|🇪🇪|
|N_G|✔|
|Nom|CERT-EE|
|OIC|▬|
|PaC|▬|
|sCI|✔|
|sFI|✔|
|sGO|✔|
|sNA|✔|
|TBA|▬|
|TFC|[[Certified|https://www.trusted-introducer.org/directory/teams/cert-ee.html]]|
|TLD|EE|
|Typ|Institutionnel|
|URL|[[Web|https://www.cert.ee]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - ES - CCN-CERT]]>>/%
|Nom|CCN-CERT ((*(Spanish Government National Cryptologic Center - Computer Security Incident Response Team)))|
|TLD|ES|
|Flg|🇪🇸|
|Zon|EU|
|URL|[[Web|https://www.ccn-cert.cni.es]]|
|Eml|+++[🖂] info[@]ccn-cert.cni.es === |
|Tel|+++[🕾] +34.91.3725665 === |
|Hot|+++[☎] +34.680.553108 === |
|N_G|✔|
|Typ|Institutionnel|
|aES|[[Membre|https://www.csirt.es/index.php/en/miembros-en-menu/ccn-cert-en]]|
|1st|[[Membre|https://www.first.org/members/teams/ccn-cert]]|
|CSN|Membre|
|EGC|Membre|
|sGO|✔|
|Cre|2006|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - ES - ESP DEF CERT]]>>/%
|Nom|ESP DEF CERT ((*(Spanish Government National Cryptologic Center - Computer Security Incident Response Team)))|
|TLD|ES|
|Flg|🇪🇸|
|Zon|EU|
|URL|[[Web|https://emad.defensa.gob.es]]|
|Eml|+++[🖂] espdef-cert[@]mde.es === |
|N_G|•|
|aES|✗|
|1st|•|
|CSN|Membre|
|EGC|✗|
|sGO|•|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - ES - INCIBE-CERT]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/incibe-cert]]|
|aES|[[Membre|https://www.csirt.es/index.php/en/miembros-en-menu/certsi-en]]|
|AfC|▬|
|Cre|2007|
|CSN|Membre|
|EGC|▬|
|Eml|+++[🖂] incidencias[@]incibe-cert.es === |
|Flg|🇪🇸|
|Hot|+++[☎] +34.647.300717 === |
|N_G|✔|
|Nom|INCIBE-CERT|
|OIC|▬|
|PaC|▬|
|sCI|✔|
|sNA|✔|
|TBA|▬|
|Tel|+++[🕾] +34.987.877189 === |
|TFC|[[Certified|https://www.trusted-introducer.org/directory/teams/incibe-cert.html]]|
|TLD|ES|
|Typ|Institutionnel|
|URL|[[Web|https://www.incibe-cert.es]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - FI - NCSC-FI]]>>/%
|1st|✗|
|AfC|▬|
|CSN|Membre|
|EGC|Membre|
|Eml|+++[🖂] cert[@]ncsc.fi === |
|Flg|🇫🇮|
|N_G|✔|
|Nom|NCSC-FI|
|OIC|▬|
|old|[[⇗|https://www.kyberturvallisuuskeskus.fi/en/our-activities/cert]]|
|PaC|▬|
|PGP|[[0xDA86DE17|https://www.kyberturvallisuuskeskus.fi/en/our-activities/cert]]|
|rfc|[[⇘|https://www.kyberturvallisuuskeskus.fi/en/our-activities/cert/rfc-2350]]|
|RFC|[[⇘|https://www.kyberturvallisuuskeskus.fi/fi/toimintamme/cert/rfc-2350]]|
|RSS|https://www.kyberturvallisuuskeskus.fi/feed/rss/fi/399|
|sCI|✔|
|sGO|✔|
|sNA|✔|
|TBA|▬|
|Tel|+++[🕾] +358 295 345 630]]|
|TFC|[[Certified|https://www.trusted-introducer.org/directory/teams/ncsc-fi.html]]|
|TLD|FI|
|Typ|Institutionnel|
|URL|[[Web|https://www.ncsc.fi/]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - GR - GR-CSIRT]]>>/%
|Nom|GR-CSIRT|
|TLD|GR|
|Flg|🇬🇷|
|Zon|EU|
|URL|[[Web|https://csirt.cd.mil.gr]]|
|Eml|+++[🖂] csirt[@]cd.mil.gr === |
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|CSN|Membre|
|sGO|✔|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - GR - NCERT-GR]]>>/%
|TLD|GR|
|Flg|🇬🇷|
|Org|Greek National Authority Against Electronic Attacks|
|Nom|NCERT-GR|
|Zon|EU|
|URL|[[Web|https://nis.gr]]|
|N_G|✔|
|Typ|Institutionnel|
|CSN|✗|
|1st|✗|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/ncert-gr.html]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - HR - CERT.hr]]>>/%
|TLD|HR|
|Flg|🇭🇷|
|Nom|CERT.hr ((*(Croatian National CERT)))|
|Zon|EU|
|URL|[[Web|https://cert.hr]]|
|Eml|+++[🖂] ncert[@]cert.hr === |
|sNA|✔|
|sED|✔|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|CSN|Membre|
|TFC|✗|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - HR - CERT ZSIS]]>>/%
|Nom|CERT ZSIS|
|TLD|HR|
|Flg|🇭🇷|
|Zon|EU|
|URL|[[Web|https://www.zsis.hr]]|
|Eml|+++[🖂] cert[@]zsis.hr === |
|CSN|Membre|
|sGO|✔|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - HU - NCSC Hungary]]>>/%
|Nom|NCSC Hungary|
|TLD|HU|
|Flg|🇭🇺|
|Zon|EU|
|URL|[[Web|https://nki.gov.hu]]|
|Eml|+++[🖂] cert[@]govcert.hu === |
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|CSN|Membre|
|sCI|✔|
|sEN|✔|
|sGO|✔|
|sIS|✔|
|sNA|✔|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - IE - CSIRT-IE]]>>/%
|Nom|CSIRT-IE|
|TLD|IE|
|Flg|🇮🇪|
|Zon|EU|
|URL|[[Web|https://www.ncsc.gov.ie]]|
|Eml|+++[🖂] certreport[@]dccae.gov.ie === |
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|CSN|Membre|
|sGO|✔|
|sNA|✔|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - IS - CERT-IS]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/cert-is]]|
|AfC|▬|
|Cre|2013|
|CSN|✗|
|Flg|🇮🇸|
|Hot|
|Eml|+++[🖂] cert[@]cert[.]is === |
|N_G|✔|
|Nom|CERT-IS ((*(Computer Incident Response Team Iceland)))|
|OIC|▬|
|PaC|▬|
|TBA|▬|
|Tel|+++[🕾] +354 5101540 === |
|TFC|✗|
|TLD|IS|
|Typ|Institutionnel|
|URL|[[Web|https://cert.is]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - IT - CERT-PA]]>>/%
|TLD|IT|
|Flg|🇮🇹|
|Nom|CERT-PA ((*(CERT Publica Amministrazione IT)))|
|Zon|EU|
|URL|[[Web|https://cert-pa.it]]|
|N_G|✔|
|Typ|Institutionnel|
|CSN|✗|
|1st|✗|
|TFC|✗|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - IT - CSIRT.it]]>>/%
|Nom|CSIRT.it|
|TLD|IT|
|Flg|🇮🇹|
|Zon|EU|
|URL|[[Web|https://csirt.gov.it]]|
|Eml|+++[🖂] team[@]csirt[.]gov[.]it === |
|Tel|+++[🕾] +39 06 4213 88895 === |
|Hot|+++[☎] +39 06 4213 88895 === |
|1st|[[Membre|https://www.first.org/members/teams/csirt-it]]|
|CSN|Membre|
|EGC|▬|
|sGO|✔|
|sNA|✔|
|Cre|2018|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - IT - IT-CERT]]>>/%
|TLD|IT|
|Flg|🇮🇹|
|Nom|IT-CERT ((*(CERT Nazionale Italia)))|
|Zon|EU|
|URL|[[Web|https://mise.gov.it]]|
|N_G|✔|
|Typ|Institutionnel|
|CSN|✗|
|1st|✗|
|TFC|✗|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - JE - JCSC]]>>/%
|TLD|JE|
|Flg|🇯🇪|
|Nom|JCSC ((*(Jersey Cyber Security Centre)))|
|Org|Government of Jersey]]|
|Zon|EU|
|URL|[[Web|https://cert.je/]]|
|Tél|+44 1534 500050 |
|N_G|✔|
|Typ|Institutionnel|
|CSN|✗|
|1st|✗|
|TFC|✗|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|Cre|2021|
%/
<<tiddler f_IdIRT with: [[CSIRT - LI - Stabsstelle Cyber-Sicherheit]]>>/%
|TLD|LI|
|Flg|🇱🇮|
|Nom|Stabsstelle Cyber-Sicherheit|
|Zon|EU|
|URL|[[Web|https://switch.ch]]|
|N_G|✔|
|Typ|Institutionnel|
|CSN|✗|
|1st|✗|
|TFC|✗|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - LT - CERT-LT]]>>/%
|Nom|CERT-LT|
|TLD|LT|
|Flg|🇱🇹|
|Org|Ministry of Defense of Lithuania]]
|Zon|EU|
|URL|[[Web|https://www.nksc.lt]]|
|Eml|+++[🖂] cert[@]cert[.]lt === |
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|CSN|Membre|
|sNA|✔|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - LU - DBG-CERT]]>>/%
|Org|Clearstream|
|TLD|LU|
|Flg|🇱🇺|
|Nom|DBG-CERT|
|Zon|EU|
|Typ|Commercial|
|N_G|▬|
|aLU|Membre|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|Cre|-|
|RFC|-|
|PGP|-|
%/
<<tiddler f_IdIRT with: [[CSIRT - EC DIGIT CSIRC]]>>/%
|Org|Commission Européenne|
|TLD|LU|
|Flg|🇱🇺|
|Nom|EC DIGIT CSIRC|
|Zon|EU|
|Eml|+++[🖂] EC-DIGIT-CSIRC[@]ec[.]europa[.]eu === |
|Tel|+++[🕾] +352 43 01 32601 === |
|Typ|Institutionnel|
|N_G|▬|
|aLU|Membre|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|Cre|-|
|RFC|[[⇗|https://raw.githubusercontent.com/EC-DIGIT-CSIRC/RFC2350/master/rfc2350_1.03_signed.txt]]|
|PGP|0xCF2442A2|
%/
<<tiddler f_IdIRT with: [[CSIRT - LU - PwC CSIRT]]>>/%
|Org|PwC|
|TLD|LU|
|Flg|🇱🇺|
|Nom|PwC CSIRT|
|Zon|EU|
|Typ|Commercial|
|N_G|▬|
|aLU|Membre|
|TFC|✗|
|1st|✗|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|Cre|-|
|RFC|-|
|PGP|-|
%/
<<tiddler f_IdIRT with: [[CSIRT - LU - CSIRT Hacknowledge]]>>/%
|Org|Hacknowledge Lux SA ((*(Swiss Post)))|
|TLD|LU|
|Flg|🇱🇺|
|Nom|CSIRT Hacknowledge|
|URL|[[Web|https://hacknowledge.com/services/incident-response/]]|
|Zon|EU|
|Typ|Commercial|
|N_G|▬|
|aLU|Membre|
|TFC|-|
|1st|✗|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|Cre|-|
|RFC|[[⇘|https://hacknowledge.com/CSIRT_HACKNOWLEDGE_SERVICE-DESCRIPTION_RFC-2350_v3.pdf]]|
|PGP|[[0x2C7AAA59|https://hacknowledge.com/CSIRT-Hacknowledge-(2C7AAA59)%E2%80%93Public.asc]]|
%/
<<tiddler f_IdIRT with: [[CSIRT - LU - CERT-XLM]]>>/%
|Org|Excellium Group S.A.|
|TLD|LU|
|Flg|🇱🇺|
|Nom|Excellium Services CSIRT ((*(CERT-XLM)))|
|Zon|EU|
|Tel|+++[🕾] +352 262 039 64 708 === |
|Hot|+++[☎] +352 262 039 64 707 === |
|Eml|+++[🖂] cert[@]excellium-services[.]com === |
|URL|[[Web|https://www.excellium-services.com/services/cert-xlm/]]|
|Typ|Commercial|
|N_G|▬|
|aLU|Membre|
|CSN|▬|
|1st|[[Membre|https://www.first.org/members/teams/cert-xlm]]|
|TFC|[[Certified|https://www.trusted-introducer.org/directory/teams/cert-xlm.html]]|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|Cre|2014|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|0xD74E5AC0|
%/
<<tiddler f_IdIRT with: [[CSIRT - LU - CIRCL]]>>/%
|Org|SMILE ((*(security made in Letzebuerg g.i.e.)))|
|Nom|CIRCL|
|TLD|LU|
|Flg|🇱🇺|
|Zon|EU|
|URL|[[Web|https://www.circl.lu]]|
|Cre|2008|
|Tel|+++[🕾] +352.247.88.444 === |
|Hot|+++[☎] +352.247.88.444 === |
|Eml|+++[🖂] info[@]circl[.]lu === |
|Typ|Public|
|N_G|✔|
|Typ|Institutionnel|
|aLU|Membre|
|1st|[[Membre|https://www.first.org/members/teams/circl]]|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/circl.html]]|
|CSN|Membre|
|sPP|✔|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|RFC|[[⇗|https://www.circl.lu/mission/rfc2350/]]|
|PGP|[[0x22BD4CD5|http://pgp.circl.lu/pks/lookup?op=get&search=0xEAADCFFC22BD4CD5]]|
%/
<<tiddler f_IdIRT with: [[CSIRT - LU - CSIRT POST CyberForce]]>>/%
|Org|POST Luxembourg|
|TLD|LU|
|Flg|🇱🇺|
|Nom|CSIRT POST CyberForce ((*(CSIRT-POST.lu)))|
|Zon|EU|
|Eml|+++[🖂] csirt[@]post[.]lu === |
|Tel|+++[🕾] +352.2424.7999 === |
|Hot|+++[☎] +352.2424.4000 === |
|Typ|Commercial|
|N_G|▬|
|aLU|Membre|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/csirt-postlu.html]]|
|CSN|▬|
|1st|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|Cre|2020|
|RFC|-|
|PGP|0x1C94BB50|
%/
<<tiddler f_IdIRT with: [[CSIRT - LU - GOVCERT.LU]]>>/%
|Org|Haut-Commissariat à la Protection Nationale ((*(HCPN)))|
|Nom|GOVCERT.LU|
|TLD|LU|
|Flg|🇱🇺|
|Zon|EU|
|URL|[[Web|https://www.govcert.lu]]|
|Tel|+++[🕾] +35224788966 === |
|Hot|+++[☎] +35224788960 === |
|Eml|+++[🖂] info[@]govcert[.]etat[.]lu === |
|N_G|✔|
|Typ|Public|
|aLU|Membre|
|1st|[[Membre|https://www.first.org/members/teams/govcert-lu]]|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/govcertlu.html]]|
|CSN|Membre|
|sCI|✔|
|sGO|✔|
|sLE|✔|
|sMI|✔|
|sNA|✔|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|Cre|2011|
|RFC|[[⇘|https://www.govcert.lu/docs/POL202_RFC2350_%28Public%29_9.0.pdf]]|
|PGP|0x87C0EC7D|
%/
<<tiddler f_IdIRT with: [[CSIRT - LU - HealthNet-CSIRT]]>>/%
|Org|Agence eSante|
|TLD|LU|
|Flg|🇱🇺|
|Nom|HealthNet-CSIRT|
|Zon|EU|
|Typ|Public / Institutionnel|
|aLU|Membre|
|N_G|▬|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/healthnet-csirt.html]]|
|CSN|▬|
|1st|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|Cre|2014|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|@@color:#E1000F;''✘''@@|
%/
<<tiddler f_IdIRT with: [[CSIRT - LU - Malware.LU]]>>/%
|Org|iTrust Consulting|
|TLD|LU|
|Flg|🇱🇺|
|Nom|Malware.lu CERT|
|Zon|EU|
|URL|[[Web|https://malware.lu/about/cert.html]]|
|Tel|+++[🕾] +352.26.176.212 === |
|Eml|+++[🖂] cert[@]malware[.]lu === |
|Typ|Commercial|
|N_G|✗|
|aLU|Membre|
|CSN|✗|
|1st|✗|
|TFC|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|Cre|2013|
|RFC|[[⇘|https://malware.lu/assets/files/cert/STA_C002_CSIRT%20service%20presentation_v1.2.pdf]]|
|PGP|[[0xC8F71EEB|https://malware.lu/assets/files/pgp/Malware.lu%20CERT%20(Computer%20Emergency%20Response%20Team)(C8F71EEB)pub.asc]]|
%/
<<tiddler f_IdIRT with: [[CSIRT - LU - NCERT.LU]]>>/%
|TLD|LU|
|Flg|🇱🇺|
|Nom|NCERT.LU ((*(National CERT of Luxembourg)))|
|Zon|EU|
|URL|[[Web|https://ncert.lu]]|
|N_G|✔|
|Typ|Institutionnel|
%/
<<tiddler f_IdIRT with: [[CSIRT - LU - RESTENA-CSIRT]]>>/%
|Org|Fondation Restena|
|TLD|LU|
|Flg|🇱🇺|
|Nom|RESTENA-CSIRT|
|Zon|EU|
|URL|[[Web|https://www.restena.lu/csirt/]]|
|Tel|+++[🕾] +352.42.44091 === |
|Eml|+++[🖂] csirt[@]restena[.]lu === |
|Typ|Public / Institutionnel|
|N_G|▬|
|aLU|Membre|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/restena-csirt.html]]|
|CSN|▬|
|1st|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|RFC|[[⇘|https://www.restena.lu/files/inline-images/POL-CSIRT-RFC2350-V20.pdf]]|
|PGP|0x869540B2|
%/
<<tiddler f_IdIRT with: [[CSIRT - LU - Telindus-CSIRT]]>>/%
|Org|Telindus|
|TLD|LU|
|Flg|🇱🇺|
|Nom|Telindus-CSIRT|
|Zon|EU|
|URL|[[Web|https://www.telindus.lu/en/telindus-csirt]]|
|Eml|+++[🖂] csirt[@]telindus[.]lu === |
|Tel|+++[🕾] +352.450.915.1 == |
|Typ|Commercial|
|N_G|▬|
|aLU|Membre|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/telindus-csirt.html]]|
|CSN|▬|
|1st|✗|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|Cre|2015|
|RFC|[[⇘|https://www.telindus.lu/sites/default/files/2023-12/telindus-csirt_rfc2350.pdf]]|
|PGP|[[0x6E2EA9F8|https://www.telindus.lu/sites/default/files/2024-02/Telindus-CSIRT-public_key.asc]]|
%/
<<tiddler f_IdIRT with: [[CSIRT - LV - CERT.LV]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/cert-lv]]|
|AfC|▬|
|CSN|Membre|
|EGC|▬|
|Eml|+++[🖂] cert[@]cert[.]lv === |
|Flg|🇱🇻|
|N_G|✔|
|Nom|CERT.LV|
|OIC|▬|
|PaC|▬|
|sGO|✔|
|sNA|✔|
|TBA|▬|
|TFC|[[Certified|https://www.trusted-introducer.org/directory/teams/certlv.html]]|
|TLD|LV|
|Typ|Institutionnel|
|URL|[[Web|https://www.cert.lv]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - MC - Agence Monégasque de Sécurité Numérique]]>>/%
|Org|Agence Monégasque de Sécurité Numérique ((*(AMSN)))|
|TLD|MC|
|Flg|🇲🇨|
|Zon|EU|
|Nom|CERT-MC|
|URL|[[Web|https://amsn.gouv.mc/CERT-MC/]]|
|Tel|+++[🕾] +377 9898 9666 === |
|Typ|Institutionnel|
|N_G|✔|
|Typ|Institutionnel|
|1st|[[Membre|https://www.first.org/members/teams/cert-mc]]|
|TFC|[[Accredited|https://tiw.trusted-introducer.org/directory/teams/cert-mc-mc.html]]|
|CSN|▬|
|EGC|▬|
|Cre|2015|
|RFC|[[⇘|https://amsn.gouv.mc/var/amsn/storage/original/application/888b4f296b9ba46bcc7ba5abe2acd0cc.pdf]]|
|PGP|[[0xA1BE64F8|https://amsn.gouv.mc/var/amsn/storage/original/text/317dff3287336181ae38b010a1be64f8.asc]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - MC - Monaco Cyber Sécurité]]>>/%
|Org|Monaco Cyber Sécurité|
|TLD|MC|
|Flg|🇲🇨|
|Zon|EU|
|Nom|CERT-MCS|
|URL|[[Web|https://www.monacocyber.mc]]|
|Tel|-|
|Typ|Externe|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/cert-mcs-mc.html]]|
|1st|✗|
|CSN|▬|
|EGC|▬|
|Cre|2023|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|0xE44925DB|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - MD - CERT-GOV-MD]]>>/%
|TLD|MD|
|Flg|🇲🇩|
|Nom|CERT-GOV-MD ((*(Cyber Security Center CERT-GOV-MD)))|
|Zon|EU|
|URL|[[Web|https://stisc.gov.md]]|
|N_G|✔|
|Typ|Institutionnel|
|CSN|✗|
|1st|Membre|
|TFC|✗|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - ME - CIRT.ME]]>>/%
|TLD|ME|
|Flg|🇲🇪|
|Nom|CIRT.ME ((*(National Montenegrin Computer Incident Response Team)))|
|Zon|EU|
|URL|[[Web|https://www.cirt.me/]]|
|N_G|✔|
|Typ|Institutionnel|
|CSN|✗|
|1st|Membre|
|TFC|✗|
|AfC|✗|
|TBA|▬|
|OIC|▬|
|ITU|✔|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - MK - MKD-CIRT]]>>/%
|TLD|MK|
|Flg|🇲🇰|
|Nom|MKD-CIRT ((*(National Centre for Computer Incident Response)))|
|Zon|EU|
|URL|[[Web|https://mkd-cirt.mk]]|
|N_G|✔|
|Typ|Institutionnel|
|CSN|✗|
|1st|Membre|
|TFC|✗|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - MT - CSIRT Malta]]>>/%
|Nom|CSIRT Malta|
|TLD|MT|
|Flg|🇲🇹|
|Zon|EU|
|URL|[[Web|https://maltacip.gov.mt]]|
|Eml|+++[🖂] csirtmalta[@]gov[.]mt === |
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|CSN|Membre|
|sNA|✔|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - NL - CSIRT-DSP]]>>/%
|Org|Ministerie van Economische zaken en Klimaat|
|Nom|CSIRT-DSP|
|TLD|NL|
|Flg|🇳🇱|
|Zon|EU|
|URL|[[Web|https://www.csirtdsp.nl]]|
|Eml|+++[🖂] csirt[@]csirtdsp[.]nl === |
|aNL|Membre|
|CSN|Membre|
|sNA|✔|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - NL - NCSC-NL]]>>/%
|Org|Ministerie van Justitie en Veiligheid|
|Nom|NCSC-NL ((*(National Cyber Security Centre of The Netherlands)))|
|TLD|NL|
|Flg|🇳🇱|
|Zon|EU|
|URL|[[Web|https://www.ncsc.nl]]|
|Eml|+++[🖂] cert[@]ncsc[.]nl === |
|Tel|+++[🕾] +31 70 7515555 === |
|Hot|+++[☎] +31 70 7515555 === |
|N_G|✔|
|Typ|Institutionnel|
|aNL|Membre|
|1st|[[Membre|https://www.first.org/members/teams/ncsc-nl]]|
|TFC|✗|
|CSN|Membre|
|EGC|Membre|
|Cre|2002|
|PGP|0x3F662B80|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|sNA|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - NO - EkomCERT]]>>/%
|TLD|NO|
|Flg|🇳🇴|
|Nom|EkomCERT ((*(Nkom EkomCERT)))|
|Zon|EU|
|URL|[[Web|https://nkom.no]]|
|N_G|✔|
|Typ|Institutionnel|
|CSN|✗|
|1st|Membre|
|TFC|✗|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - NO - NCSC-NO]]>>/%
|TLD|NO|
|Flg|🇳🇴|
|Nom|NCSC-NO ((*(National Cyber Security Centre in Norway)))|
|Zon|EU|
|URL|[[Web|https://ncsc.no]]|
|N_G|✔|
|Typ|Institutionnel|
|CSN|✗|
|1st|✗|
|EGC|Membre|
|TFC|✗|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - PL - CERT POLSKA]]>>/%
|Nom|CERT POLSKA|
|TLD|PL|
|Flg|🇵🇱|
|Zon|EU|
|URL|[[Web|https://www.cert.pl]]|
|Eml|+++[🖂] cert[@]cert[.]pl === |
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|CSN|Membre|
|sNA|✔|
|sED|✔|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - PL - CSIRT-GOV]]>>/%
|Nom|CSIRT-GOV|
|TLD|PL|
|Flg|🇵🇱|
|Zon|EU|
|URL|[[Web|https://csirt.gov.pl]]|
|Eml|+++[🖂] csirt[@]csirt[.]gov[.]pl === |
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|CSN|Membre|
|sGO|✔|
|sNA|✔|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - PL - CSIRT-GOV]]>>/%
|Nom|CSIRT-MON|
|TLD|PL|
|Flg|🇵🇱|
|Zon|EU|
|URL|[[Web|https://csirt-mon.wp.mil.pl]]|
|Eml|+++[🖂] csirt-mon[@]ron[.]mil[.]pl === |
|CSN|Membre|
|sMI|✔|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - PT - CERT.PT]]>>/%
|Nom|CERT.PT|
|TLD|PT|
|Flg|🇵🇹|
|Org|GNS ((*(Gabinete Nacional de Segurança)))|
|Zon|EU|
|URL|[[Web|https://www.cncs.gov.pt]]|
|Eml|+++[🖂] cert[@]cert[.]pt === |
|Tel|+++[🕾] +351 210497399 === |
|Hot|+++[☎] +351 910599284 === |
|N_G|✔|
|Typ|Institutionnel|
|1st|[[Membre|https://www.first.org/members/teams/cncs-cert-pt]]|
|CSN|Membre|
|sGO|✔|
|sNA|✔|
|Cre|2014|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - RO - CERT-RO]]>>/%
|Nom|CERT-RO|
|TLD|RO|
|Flg|🇷🇴|
|Zon|EU|
|URL|[[Web|https://www.cert.ro]]|
|Eml|+++[🖂] office[@]cert[.]ro === |
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|CSN|Membre|
|sGO|&#fx2713;|
|sNA|✔|
|sPP|✔|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - RS - GOVCERT.RS]]>>/%
|MaJ|O3D|
|TLD|RS|
|Flg|🇷🇸|
|Nom|GOVCERT.RS ((*(OITeG CERT - Office for IT and eGovernment Computer Emergency Response Team)))|
|Zon|EU|
|URL|[[Web|https://www.ite.gov.rs/tekst/sr/88/cert.php]]|
|Eml|+++[🖂] cert[@]gov[.]rs === |
|Tel|+++[🕾] +381 11 7358 400 === |
|Hot|+++[☎] +381 64 8552 347 === |
|N_G|✔|
|Typ|Institutionnel|
|CSN|✗|
|1st|Membre|
|TFC|[[Certified|https://www.trusted-introducer.org/directory/teams/govcert-rs-rs.html]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|RFC|[[⇘|https://www.ite.gov.rs/extfile/en/851/RFC2350eng_oktobar.docx]] [[⇘|https://www.ite.gov.rs/extfile/sr/6985/RFC2350_oktobar_.docx]]|
|PGP|0x1B54747D|
|Rpt|[[⇗|https://www.ite.gov.rs/tekst/en/27/cert.php]]|
%/
<<tiddler f_IdIRT with: [[CSIRT - RS - SRB-CERT]]>>/%
|TLD|RS|
|Flg|🇷🇸|
|Nom|SRB-CERT ((*(National CERT of the Republic of Serbia)))|
|Zon|EU|
|URL|[[Web|https://cert.rs]]|
|N_G|✔|
|Typ|Institutionnel|
|CSN|✗|
|1st|Membre|
|TFC|✗|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - SE - CERT-SE]]>>/%
|Nom|CERT-SE|
|TLD|SE|
|Flg|🇸🇪|
|Zon|EU|
|URL|[[Web|https://www.cert.se]]|
|Eml|+++[🖂] cert[@]cert[.]se === |
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|CSN|Membre|
|EGC|Membre|
|sGO|✔|
|sNA|✔|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - SI - SI-CERT]]>>/%
|Nom|SI-CERT|
|TLD|SI|
|Flg|🇸🇮|
|Zon|EU|
|URL|[[Web|https://www.cert.si]]|
|Eml|+++[🖂] cert[@]cert[.]si === |
|Tel|+++[🕾] +386 1 4798822 === |
|N_G|✔|
|Typ|Institutionnel|
|1st|[[Membre|https://www.first.org/members/teams/si-cert]]|
|CSN|Membre|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/si-cert.html]]|
|sNA|✔|
|sED|✔|
|RFC|[[⇘|https://www.gov.si/assets/ministrstva/MDP/DI/Detailed_information_RFC_2350_-_SIGOVCERT.pdf]]|
|Cre|1995|
|PGP|0x7231E551|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - SI - SIGOV-CERT]]>>/%
|Nom|SIGOV-CERT|
|TLD|SI|
|Flg|🇸🇮|
|Zon|EU|
|Eml|+++[🖂] cert[@]gov[.]si === |
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|CSN|Membre|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/sigov-cert.html]]|
|sGO|✔|
|RFC|[[⇘|https://www.gov.si/assets/ministrstva/MDP/DI/SIGOV-CERT_RFC_2350.pdf]]|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - SK - CSIRT.SK]]>>/%
|Nom|CSIRT.SK|
|TLD|SK|
|Flg|🇸🇰|
|Zon|EU|
|URL|[[Web|https://www.csirt.gov.sk]]|
|Eml|+++[🖂] incident[@]csirt[.]gov[.]sk === |
|CSN|Membre|
|sGO|✔|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - SK - GOV CERT SK]]>>/%
|TLD|SK|
|Flg|🇸🇰|
|Nom|GOV CERT SK ((*(GOV CERT SK)))|
|Zon|EU|
|URL|[[Web|https://cert.gov.sk]]|
|N_G|✔|
|Typ|Institutionnel|
|CSN|✗|
|1st|Membre|
|TFC|✗|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - SK - SK-CERT]]>>/%
|1st|✗|
|AfC|▬|
|CSN|Membre|
|Eml|+++[🖂] sk-cert[@]nbu[.]gov[.]sk === |
|Flg|🇸🇰|
|N_G|✔|
|Nom|SK-CERT|
|OIC|▬|
|PaC|▬|
|sCI|✔|
|sNA|✔|
|TBA|▬|
|TFC|[[Certified|https://www.trusted-introducer.org/directory/teams/sk-cert.html]]|
|TLD|SK|
|Typ|Institutionnel|
|URL|[[Web|https://www.sk-cert.sk]]|
|Zon|EU|
%/
<<tiddler f_IdIRT with: [[CSIRT - UA - CERT-UA]]>>/%
|TLD|UA|
|Flg|🇺🇦|
|Nom|CERT-UA ((*(Computer Emergency Response Team of Ukraine)))|
|Zon|EU|
|URL|[[Web|https://cert.gov.ua]]|
|N_G|✔|
|Typ|Institutionnel|
|CSN|✗|
|1st|Membre|
|TFC|✗|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - UK - NCSC UK]]>>/%
|TLD|UK|
|Flg|🇬🇧|
|Nom|NCSC UK|
|Zon|EU|
|URL|[[Web|https://www.ncsc.gov.uk/]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|CSN|✗|
|EGC|Membre|
|TFC|✔|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - XK - KOS-CERT]]>>/%
|TLD|XK|
|Flg|🇽🇰|
|Nom|KOS-CERT ((*(Kosovo National CERT)))|
|Zon|EU|
|URL|[[Web|https://kos-cert.org]]|
|N_G|✔|
|Typ|Institutionnel|
|CSN|✗|
|1st|✗|
|TFC|✗|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
!!Liste (non exhaustive) d'ISACs en Europe
<<forEachTiddler where 'tiddler.tags.containsAny(["EU_ISAC_"])' sortBy 'tiddler.title.toUpperCase()' ascending write '((index == 0) ? "| \'\'Sources agrégées : [[EU-ISACs|https://www.isacs.eu/european-isacs]], [[ENISA|https://www.enisa.europa.eu/topics/national-cyber-security-strategies/information-sharing]], connaissances personnelles\'\' |c\n|sortable|k\n|#|Nom|Secteur| Site | ^^Date de
création^^ | Divers |h\n| " : "\n| ")+(index+1)+"|\<\<tiddler [["+tiddler.title+"::Source]]\>\> | \<\<tiddler [["+tiddler.title+"::Secteur]]\>\> | \<\<tiddler [["+tiddler.title+"::URL]]\>\> | \<\<tiddler [["+tiddler.title+"::Cre]]\>\> | \<\<tiddler [["+tiddler.title+"::Misc]]\>\> |"' begin '""' end '""' none '"////"'>>/% |MaJ|13 janvier 2024| %/
<<tiddler f_IdIRT with: [[CSIRT - EU - EE-ISAC]]>>/%
|Secteur|Energie|
|Source|EE-ISAC ((*(European Energy ISAC)))|
|TLD|EU|
|Zon|EU|
|URL|[[Web|https://www.ee-isac.eu/]]|
|Cre|-|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - ]EU - FI-ISAC]>>/%
|Secteur|Financier|
|Source|FI-ISAC ((*(European Financial Institutes ISAC)))|
|TLD|EU|
|Zon|EU|
|URL|[[Web|https://www.fi-isac.eu/]]|
|Cre|2008|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - EU - ER-ISAC]]>>/%
|Secteur|Transport Ferrovière|
|Source|ER-ISAC ((*(European Rail ISAC)))|
|TLD|EU|
|Zon|EU|
|URL|[[Web|https://er.isacs.eu/]]|
|Cre|-|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - EU - EuroSCSIE]]>>/%
|Secteur|Systèmes Industriels|
|Source|EA-ISAC ((*(European SCADA and Control Systems Information Exchange)))|
|TLD|EU|
|Cre|2005|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - EU - EM-ISAC]]>>/%
|Secteur|Maritime|
|Source|EM-ISAC ((*(EU Maritime ISAC)))|
|TLD|EU|
|Cre|-|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - EU - ECCSA]]>>/%
|Secteur|Aviation|
|Source|ECCSA ((*(European Centre for Cybersecurity in Aviation)))|
|TLD|EU|
|Zon|EU|
|URL|[[Web|https://www.easa.europa.eu/eccsa]]|
|Cre|-|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - EU - PISAX]]>>/%
|Secteur|Opérateurs Internet|
|Source|PISAX ((*(pan-European ISAC to IXPs and GRXs)))|
|TLD|EU|
|Zon|EU|
|URL|[[Web|https://www.pisax.org/]]|
|Cre|-|
|Misc|+++[IXPs & GRXs]>... Internet Exchange Points (IXPs) and General Packet Radio Service Roaming eXchange (GRXs)=== |
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - EU - I4C+]]>>/%
|Secteur|Collectivités Locales|
|Source|I4C+ ((*(ISAC for Cities Plus)))|
|TLD|EU|
|Zon|EU|
|URL|[[Web|https://isac4cities.eu/]]|
|Cre|-|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - EU - European Health ISAC]]>>/%
|Secteur|Santé|
|Source|European Health ISAC|
|TLD|EU|
|Cre|-|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - EU - Agrifood ISAC]]>>/%
|Secteur|Alimentation|
|Source|Agrifood ISAC|
|TLD|EU|
|Cre|-|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - EU - European Water ISAC]]>>/%
|Secteur|Gestion de l'eau|
|Source|European Water ISAC|
|TLD|EU|
|Cre|-|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - EU - CIISI-EU]]>>/%
|Secteur|-|
|Source|CIISI-EU ((*(Cyber Information and Intelligence Sharing Initiative)))|
|TLD|EU|
|Cre|-|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - US - A-ISAC]]>>/%
|Secteur|Aviation|
|Nom|A-ISAC ((*(Aviation ISAC)))|
|URL|[[Web|https://www.a-isac.com/]]|
|Tru|-|
|TLD|EU|
|Lin|[[⇗|https://www.linkedin.com/company/aviation-isac]]|
|Lss|[[⇗|https://www.linkedin.com/company/aviation-isac/posts/?feedView=all]]|
|Blg|[[⇗|https://www.a-isac.com/aviation-cybersecurity-blog]]|
|Bss|-|
|Mdm|-|
|Rpt|-|
|Nws|-|
|Twi|[[⇗|https://twitter.com/AviationISAC]]|
|Mtd|-|
|Git|-|
|IOC|-|
|CTI|-|
|You|-|
|Cre|-|
|AfC|▬|
|TBA|-|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - BF - CIRT.BF]]>>/%
|TLD|BF|
|Flg|🇧🇫|
|Zon|AF|
|Org||
|Nom|CIRT.BF ((*(CIRT Burkina Faso)))|
|URL|[[Web|https://www.cirt.bf/]]|
|Typ|Institutionnel|
|N_G|✔|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|1st|✗|
|AfC|Membre|
|TBA|✗|
|OIC|✗|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
|ITU|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - BI - Burundi NatCSIRT]]>>/%
|TLD|BI|
|Flg|🇧🇮|
|Zon|AF|
|Nom|Burundi NatCSIRT|
|URL|✗|
|Typ|Institutionnel|
|N_G|✔|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|1st|✗|
|AfC|✗|
|TBA|✗|
|OIC|▬|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
|ITU|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - BJ - bjCSIRT]]>>/%
|TLD|BJ|
|Flg|🇧🇯|
|Zon|AF|
|Org|ANSSI|
|Nom|bjCSIRT ((*(Benin Incident Response Team)))|
|URL|[[Web|https://csirt.gouv.bj/]]|
|Typ|Institutionnel|
|N_G|✔|
|1st|[[Membre|https://www.first.org/members/teams/bjcsirt]]|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|Membre|
|TBA|[[Listed|https://www.trustbroker.africa/registry/teams/bjcsirt-bj.html]]|
|OIC|✗|
|Cre|-|
|RFC|FR [[⇗|https://csirt.gouv.bj/bjcsirt-rfc2350-fr/]] / EN [[⇗|
|PGP|0xA021CE57|
%/
<<tiddler f_IdIRT with: [[CSIRT - BJ - UNB-CSIRT]]>>/%
|TLD|BJ|
|Flg|🇧🇯|
|Zon|AF|
|Org||
|Nom|UNB-CSIRT|
|URL|[[Web|https://csirt.etudiant.bj/]]|
|Typ|Institutionnel|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|1st|✗|
|AfC|Membre|
|TBA|✗|
|OIC|✗|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
%/
<<tiddler f_IdIRT with: [[CSIRT - BW - BwCSIRT]]>>/%
|TLD|BW|
|Flg|🇧🇼|
|Zon|AF|
|Org|BOCRA ((*(Botswana Communications Regulatory Authority)))|
|Nom|Botswana-CSIRT ((*(Botswana National CSIRT)))|
|URL|[[Web|https://cirt.org.bw/]]|
|Tel|+++[🕾] +267 3685548 === |
|Hot|+++[☎] +267 73111260 === |
|Typ|Institutionnel|
|N_G|✔|
|1st|[[Membre|https://www.first.org/members/teams/botswana-csirt]]|
|TFC|[[Accredited Candidate|https://www.trusted-introducer.org/directory/teams/botswana-csirt-bw.html]]|
|CSN|▬|
|EGC|▬|
|AfC|Membre|
|TBA|[[Listed|https://www.trustbroker.africa/registry/teams/bjcsirt-bj.html]]|
|OIC|▬|
|Cre|2020|
|RFC|[[⇘|http://cirt.org.bw/themes/custom/bwcirt/documents/RFC-2350-2022.pdf]]|
|PGP|0x278D73A9|
|ITU|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - CERT Congo]]>>/%
|TLD|CD|
|Flg|🇨🇩|
|Zon|AF|
|Nom|CERT Congo|
|URL|[[Web|https://certcd.com]]|
|N_G|✔|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|-|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CI-CERT]]>>/%
|TLD|CI|
|Flg|🇨🇮|
|Zon|AF|
|Org|CI-CERT|
|Nom|CI-CERT ((*(Cote d'Ivoire - Computer Emergency Response Team)))|
|URL|[[Web|https://www.cicert.ci/index.php/contact]]|
|Typ|Institutionnel|
|N_G|✔|
|1st|[[Membre|https://www.first.org/members/teams/ci-cert]]|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|Membre|
|TBA|✗|
|OIC|Membre|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|0xB1EA2126|
|Lin|[[⇗|https://www.linkedin.com/company/ci-cert/]]|
|Lss|[[⇗|https://www.linkedin.com/company/ci-cert/posts/?feedView=all]]|
%/
<<tiddler f_IdIRT with: [[CSIRT - CM - CIRT CM]]>>/%
|TLD|CM|
|Flg|🇨🇲|
|Zon|AF|
|Org||
|Nom|CIRT CM ((*(CIRT Cameroun)))|
|URL|[[Web|https://www.cirt.cm]]|
|Tel|+++[🕾] +237 694 405 868 === |
|Typ|Institutionnel|
|N_G|✔|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|Membre|
|TBA|✗|
|OIC|✗|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
%/
<<tiddler f_IdIRT with: [[CSIRT - DZ - DZ-CERT]]>>/%
|TLD|DZ|
|Flg|🇩🇿|
|Zon|AF|
|Org|CERIST ((*(Centre de Recherche sur l'information Scientifique et Technique)))|
|Nom|DZ-CERT|
|URL|[[Web|https://www.cerist.dz]]|
|Typ|Institutionnel|
|N_G|✔|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|Membre|
|TBA|✗|
|OIC|✗|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
%/
<<tiddler f_IdIRT with: [[CSIRT - EG - EG-CERT]]>>/%
|TLD|EG|
|Flg|🇪🇬|
|Zon|AF|
|Nom|EG-CERT ((*(Egyptian National Computer Emergency Readiness Team)))|
|URL|[[Web|https://www.egcert.eg/]]|
|Zon|AF|
|Org|National Telecom Regulatory Authority (NTRA)|
|Typ|Institutionnel|
|N_G|✔|
|1st|[[Membre|https://www.first.org/members/teams/eg-cert]]|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|Membre|
|TBA|✗|
|OIC|Membre|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - EG - EG-FinCIRT]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/eg-fincirt]]|
|AfC|✗|
|Cre|-|
|CSN|▬|
|EGC|▬|
|Flg|🇪🇬|
|Nom|EG-FinCIRT ((*(Egyptian Financial CIRT)))|
|OIC|Membre|
|Org|Central Bank of Egypt|
|PaC|▬|
|PGP|0x5C8A50B6|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|✗|
|TFC|▬|
|TLD|EG|
|Typ|Sectoriel|
|URL|[[Web|https://www.egfincirt.org.eg/]]|
|Zon|AF|
%/
<<tiddler f_IdIRT with: [[CSIRT - ET - Ethio-CERT]]>>/%
|TLD|ET|
|Flg|🇪🇹|
|Zon|AF|
|Nom|Ethio-CERT|
|URL|[[Web|https://ethiocert.insa.gov.et]]|
|N_G|✔|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|Membre|
|TBA|✗|
|1st|Membre|
|OIC|▬|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - GH - CERT-GH]]>>/%
|TLD|GH|
|Flg|🇬🇭|
|Zon|AF|
|Nom|CERT-GH ((*(National CERT Ghana)))|
|URL|[[Web|https://cybersecurity.gov.gh/cert]]|
|N_G|✔|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|Membre|
|TBA|✗|
|OIC|▬|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
|ITU|✔|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - GH - GCB Bank PLC SOC]]>>/%
|TLD|GH|
|Flg|🇬🇭|
|Zon|AF|
|Org|GCB Bank PLC Security Operations Center|
|Nom|GCB Bank PLC SOC|
|URL|[[Web|https://www.gcbbank.com.gh/]]|
|Typ|Sectoriel|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|1st|[[Membre|https://www.first.org/members/teams/gcb_bank_plc_soc]]|
|AfC|✗|
|TBA|✗|
|OIC|▬|
|Cre|2021|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - GH - NCA CERT]]>>/%
|TLD|GH|
|Flg|🇬🇭|
|Zon|AF|
|Nom|NCA CERT ((*(National Communication Authority CERT)))|
|URL|[[Web|https://nca-cert.org.gh/]]|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|Membre|
|TBA|✗|
|OIC|▬|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - GM - gmCSIRT]]>>/%
|TLD|GM|
|Flg|🇬🇲|
|Zon|AF|
|Org|Public Utilities Regulatory Authority (PURA)|
|Nom|gmCSIRT|
|URL|[[Web|https://gmcsirt.gm/]]|
|Typ|Institutionnel|
|N_G|✔|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|Membre|
|TBA|✗|
|TBA|[[Listed|https://www.trustbroker.africa/registry/teams/gmcsirt-gm.html]]|
|OIC|✗|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|0xBC286328|
|ITU|✔|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - KE - National KE-CIRT/CC]]>>/%
|TLD|KE|
|Flg|🇰🇪|
|Zon|AF|
|Org|The Communications Authority of Kenya (CA)|
|Nom|National KE-CIRT/CC ((*(The National Kenya Computer Incident Response Team - Coordination Centre)))|
|URL|[[Web|https://www.ke-cirt.go.ke/]]|
|Typ|Institutionnel|
|N_G|✔|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|Membre|
|TBA|[[Listed|https://www.trustbroker.africa/registry/teams/ke-cirt-cc-ke.html]]|
|OIC|▬|
|Cre|2012|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|0x3B9A75F3|
|ITU|✔|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - KE - KENET-CERT]]>>/%
|1st|✗|
|AfC|Membre|
|Cre|2015|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] cert[@]kenet[.]or[.]ke === |
|Flg|🇰🇪|
|Hot|+++[☎] +254.7.03044000 === |
|N_G|✗|
|Nom|KENET-CERT ((*(Kenya Education Network Cybersecurity Emergency Response Team - Coordination Centre)))|
|OIC|Membre|
|Org|Kenya Education Network|
|PaC|▬|
|PGP|✗|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|[[Listed|https://www.trustbroker.africa/registry/teams/ke-cirt-cc-ke.html]]|
|Tel|+++[🕾] +254.7.32150000 === |
|TFC|▬|
|TLD|KE|
|Typ|Institutionnel|
|URL|[[Web|https://cert.kenet.or.ke/]]|
|Zon|AF|
|ITU|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - KE - ICIRT Tespok]]>>/%
|TLD|KE|
|Flg|🇰🇪|
|Zon|AF|
|Nom|ICIRT Tespok|
|URL|[[Web|https://www.tespok.co.ke/]]|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|Membre|
|TBA|✗|
|OIC|▬|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - LY - Lybia-CERT]]>>/%
|TLD|LY|
|Flg|🇱🇾|
|Zon|AF|
|Nom|Libya-CERT|
|Zon|AF|
|Org|NISSA ((*(National Information Security and Safety Authority)))|
|URL|[[Web|https://nissa.gov.ly]]|
|N_G|✔|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|Membre|
|TBA|✗|
|OIC|Membre|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - MA - CERT-BAM]]>>/%
|MaJ|O3K|
|TLD|MA|
|Flg|🇲🇦|
|Zon|AF|
|Org|Bank Al Maghrib|
|Nom|CERT-BAM|
|Typ|Interne|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/cert-bam-ma.html]]|
|1st|⨯|
|AfC|Membre|
|TBA|✗|
|OIC|✗|
|Cre|2015|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|0x682AEA3C|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - MA - Dataprotect-CSIRT]]>>/%
|TLD|MA|
|Flg|🇲🇦|
|Zon|AF|
|Org||
|Nom|Dataprotect-CSIRT|
|URL|✗|
|Typ|Externe|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|1st|Membre|
|AfC|✗|
|TBA|✗|
|OIC|✗|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - MA - EDU-CERT]]>>/%
|TLD|MA|
|Flg|🇲🇦|
|Zon|AF|
|Org||
|Nom|EDU-CERT|
|URL|[[Web|https://www.educert.ma/]]|
|Typ|Institutionnel|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|1st|✗|
|AfC|Membre|
|TBA|✗|
|OIC|✗|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - MA - LMPS CERT]]>>/%
|TLD|MA|
|Flg|🇲🇦|
|Zon|AF|
|Org||
|Nom|LMPS CERT|
|URL|✗|
|Typ|Externe|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|1st|Membre|
|OIC|✗|
|Cre|-|
|AfC|Membre|
|TBA|✗|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - MA - maCERT]]>>/%
|TLD|MA|
|Flg|🇲🇦|
|Zon|AF|
|Org|DGSSI ((*(Direction de gestion du centre de veille, de détection et de réaction aux attaques informatique)))|
|Nom|maCERT|
|URL|[[Web|https://www.dgssi.gov.ma/macert.html]]|
|Typ|Institutionnel|
|N_G|✔|
|1st|Membre|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/macert.html]]|
|AfC|Membre|
|TBA|✗|
|OIC|Membre|
|Cre|2011|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|0xE741F0D2|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - MU - CERT-MU]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/cert-mu]]|
|AfC|Membre|
|Cre|2008|
|Flg|🇲🇺|
|N_G|✔|
|Nom|CERT-MU|
|OIC|▬|
|Org||
|PaC|▬|
|PGP|0x37E8373C|
|RFC|[[⇘|https://cert-mu.govmu.org/cert-mu/?page_id=2058]] [[⇘|https://cert-mu.govmu.org/cert-mu/wp-content/uploads/2023/09/RFC-2350-Profile-1.2.pdf]]|
|TBA|✗|
|TFC|[[Certified|https://www.trusted-introducer.org/directory/teams/cert-mu-mu.html]]|
|TLD|MU|
|Typ|Institutionnel|
|URL|[[Web|https://cert-mu.govmu.org/cert-mu/]]|
|Zon|AF|
%/
<<tiddler f_IdIRT with: [[CSIRT - MW - mwCERT]]>>/%
|MaJ|O4A|
|Org|Malawi Communications Regulatory Authority|
|TLD|MW|
|Flg|🇲🇼|
|Nom|mwCERT ((*(Malawi Computer Emergency Response Team)))|
|URL|[[Web|https://mwcert.mw]]|
|Zon|AF|
|N_G|✔|
|1st|[[Membre|https://www.first.org/members/teams/mwcert]]|
|Tel|+++[🕾] +265.1810497 === |
|Hot|@@color:#E1000F;+++[☎] +265.1812912 ===@@ |
|Eml|+++[🖂] info[@]mwcert[.]mw === |
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|Membre|
|TBA|✗|
|OIC|▬|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|@@color:#E1000F;''✘''@@|
|ITU|✔|
|Cre|2017|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - MZ - MoRENet CSIRT]]>>/%
|TLD|MZ|
|Flg|🇲🇿|
|Org|CSIRT of Mozambique Research and Education Network|
|Nom|MoRENet CSIRT|
|URL|[[Web|https://csirt.morenet.ac.mz/]]|
|Tel|+++[🕾] +258.84.206.9850 === |
|Eml|+++[🖂] cert[@]morenet[.]ac[.]mz === |
|RFC|[[⇘|https://csirt.morenet.ac.mz/wp-content/uploads/2019/06/RFC-2350_MoRENet.pdf]]|
|PGP|0xE3117CD3
0x6316A070| |AfC|Membre| |TBA|[[Listed|https://www.trustbroker.africa/registry/teams/morenet-csirt-mz.html]]| |OIC|✗| |Zon|AF| |Typ|Institutionnel| |TFC|▬| |CSN|▬| |EGC|▬| |1st|✗| |Cre|2018| |PaC|▬| %/
<<tiddler f_IdIRT with: [[CSIRT - MZ - NCSIRT]]>>/%
|TLD|MZ|
|Flg|🇲🇿|
|Nom|NCSIRT ((*(CSIRT National du Mozambique)))|
|URL|[[Web|https://csirt.mz/ ]]|
|RFC|[[⇘|https://csirt.mz/wp-content/uploads/2023/12/RFC2350.pdf]]|
|AfC|Membre|
|Zon|AF|
|N_G|✔|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|TBA|✗|
|OIC|✗|
|Cre|-|
|PGP|-|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - NG - ngCERT]]>>/%
|TLD|NG|
|Flg|🇳🇬|
|Zon|AF|
|Nom|ngCERT|
|URL|[[Web|https://www.cert.gov.ng]]|
|N_G|✔|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|Membre|
|TBA|✗|
|OIC|✗|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - NG - CS2]]>>/%
|TLD|NG|
|Flg|🇳🇬|
|Zon|AF|
|Nom|CS2 ((*(Consultancy Support Service)))|
|URL|[[Web|https://www.consultancyss.com]]|
|Eml|+++[🖂] OIC-CERT[@]consultancyss[.]com === |
|OIC|Membre|
|1st|✗|
|TFC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - NG - CERRTng]]>>/%
|TLD|NG|
|Flg|🇳🇬|
|Zon|AF|
|Nom|CERRTng|
|URL|[[Web|https://www.cerrt.ng/]]|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|Membre|
|TBA|✗|
|OIC|✗|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - RW - RW-CSIRT]]>>/%
|Nom|RW-CSIRT|
|Org|NCSA ((*(National Cyber Security Authority)))|
|TLD|RW|
|Flg|🇷🇼|
|Zon|AF|
|URL|[[Web|https://cyber.gov.rw/rw-csirt/]]|
|Eml|+++[🖂] rwcsirt[@]ncsa[.]gov[.]rw === |
|Tel|+++[🕾] +250 791 445 224 === |
|N_G|✔|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|Membre|
|TBA|✗|
|OIC|▬|
|Cre|2014|
|RFC|[[⇘|https://cyber.gov.rw/index.php?eID=dumpFile&t=f&f=343&token=0daaf1b03612b7139990b8db756eedac7d64ee51]]|
|PGP|[[0x7512D852|https://cyber.gov.rw/index.php?eID=dumpFile&t=f&f=334&token=d58456fa7474467f1ca0833cb16c45b5ea8baa54]]|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - SD - SudanCERT]]>>/%
|TLD|SD|
|Flg|🇸🇩|
|Zon|AF|
|Nom|SudanCERT|
|URL|[[Web|https://http: //www.cert.sd]]|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|1st|Membre|
|AfC|Membre|
|TBA|✗|
|PaC|▬|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|OIC|Membre|
|PGP|-|
%/
<<tiddler f_IdIRT with: [[CSIRT - SN - CSIRT ADIE.SN]]>>/%
|1st|✗|
|AfC|✗|
|aSN|▬|
|CSN|▬|
|Cre|-|
|EGC|▬|
|Eml|-|
|Flg|🇸🇳|
|N_G|Gouv.|
|Nom|CSIRT ADIE.SN|
|OIC|✗|
|PGP|-|
|PaC|▬|
|RFC|✗|
|TBA|✗|
|Tel|✗|
|TFC|▬|
|TLD|SN|
|URL|[[Web|https://senegalnumeriquesa.sn/expertise/s%C3%A9curit%C3%A9]]|
|Zon|AF|
%/
<<tiddler f_IdIRT with: [[CSIRT - SN - CSIRT Universitaire]]>>/%
|1st|✗|
|AfC|✗|
|CSN|▬|
|Cre|-|
|EGC|▬|
|Eml|+++[🖂] contact[@]csirt-universitaire[.]org === |
|Flg|🇸🇳|
|N_G|✗|
|Nom|CSIRT Universitaire|
|OIC|✗|
|PGP|-|
|PaC|▬|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|✗|
|Tel|+++[🕾] +221.786016464 === |
|TFC|▬|
|TLD|SN|
|URL|[[Web|https://csirt-universitaire.org/]]|
|Zon|AF|
%/
<<tiddler f_IdIRT with: [[CSIRT - SN - STCC-SSI]]>>/%
|1st|✗|
|AfC|✗|
|CSN|▬|
|Cre|-|
|EGC|▬|
|Eml|-|
|Flg|🇸🇳|
|N_G|Nat.|
|Nom|CERT STCC-SSI|
|OIC|✗|
|PGP|-|
|PaC|▬|
|RFC|@@color:#E1000F;''✘''@@|
|TBA|✗|
|Tel|-|
|TFC|▬|
|TLD|SN|
|URL|[[Web|https://stcc-ssi.sn/]]|
|Zon|AF|
%/
<<tiddler f_IdIRT with: [[CSIRT - SO - SOMCERT]]>>/%
|TLD|SO|
|Flg|🇸🇴|
|Zon|AF|
|Nom|SOMCERT|
|URL|[[Web|https://somcert.gov.so/ ]]|
|Eml|+++[🖂] somcert[@]nca[.]gov[.]so === |
|N_G|✔|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|Membre|
|TBA|✗|
|OIC|Membre|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - TG - CERT.TG]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/cert-tg]]|
|AfC|Membre|
|Cre|2020|
|Flg|🇹🇬|
|N_G|✔|
|Nom|CERT.TG|
|OIC|✗|
|Org||
|PaC|▬|
|PGP|@@color:#E1000F;''✘''@@|
|RFC|[[⇘|https://cert.tg/wp-content/uploads/2021/01/RFC2350-FR.pdf]]|
|TBA|[[Listed|https://www.trustbroker.africa/registry/teams/cert-tg-tg.html]]|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/certtg.html]]|
|TLD|TG|
|Typ|Institutionnel|
|URL|[[Web|https://cert.tg/]]|
|Zon|AF|
Tel|+228.22535980
Hot|+228.70549325
contact[@]cert[.]tg
%/
<<tiddler f_IdIRT with: [[CSIRT - TN - CSIRT.TN]]>>/%
|TLD|TN|
|Flg|🇹🇳|
|Zon|AF|
|Org||
|Nom|CSIRT.TN (Private)|
|URL|[[Web|https://csirt.tn/]]|
|Typ|Sector|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|1st|Membre|
|AfC|Membre|
|TBA|✗|
|OIC|✗|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - TN - tunCERT]]>>/%
|TLD|TN|
|Flg|🇹🇳|
|Zon|AF|
|Org||
|Nom|tunCERT|
|URL|[[Web|https://tuncert.ansi.tn/]]|
|Typ|Institutionnel|
|N_G|✔|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|Membre|
|TBA|✗|
|OIC|Membre|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - TN - Tunisian Financial CERT]]>>/%
|MaJ|O3K|
|TLD|TN|
|Flg|🇹🇳|
|Zon|AF|
|Org||
|Nom|Tunisian Financial CERT|
|URL|[[Web|https://www.financialcert.tn/]]|
|Typ|Sectoriel|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|1st|⨯|
|AfC|Membre|
|TBA|✗|
|OIC|✗|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - TZ - TZ-CERT]]>>/%
|TLD|TZ|
|Flg|🇹🇿|
|Zon|AF|
|Nom|TZ-CERT|
|URL|[[Web|https://www.tzcert.go.tz]]|
|N_G|✔|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|Membre|
|TBA|✗|
|OIC|▬|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
|ITU|✔|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - UG - CERT.UG]]>>/%
|TLD|UG|
|Flg|🇺🇬|
|Zon|AF|
|Org|National Information Technology Authority (NITA)|
|Nom|CERT.UG/CCT|
|URL|[[Web|https://cert.ug/]]|
|Typ|Institutionnel|
|Nat|National CSIRT|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|1st|✗|
|AfC|Membre|
|TBA|✗|
|OIC|▬|
|Cre|2016|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
|Twi|[[CERT_UG|
|URL|[[Web|https://twitter.com/CERT_UG]]|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - UG - RENU-CERT]]>>/%
|TLD|UG|
|Flg|🇺🇬|
|Zon|AF|
|Org|The Research and Education Network for Uganda|
|Nom|RENU-CERT|
|URL|[[Web|https://cert.renu.ac.ug/]]|
|Typ|Institutionnel|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|1st|✗|
|AfC|✗|
|TBA|[[Listed|https://www.trustbroker.africa/registry/teams/renu-cert-ug.html]]|
|OIC|▬|
|Cre|2016|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|0x2BC0253B|
|Twi|[[renu_cert|
|URL|[[Web|https://twitter.com/renu_cert]]|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - UG - UG-CERT]]>>/%
|TLD|UG|
|Flg|🇺🇬|
|Zon|AF|
|Org|Uganda Communications Commission|
|Nom|UG-CERT ((*(Uganda Computer Emergency Response Team)))|
|URL|[[Web|https://www.ug-cert.ug]]|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|1st|Membre|
|AfC|Membre|
|TBA|✗|
|OIC|Membre|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
|Twi|[[UgCERT|
|Twt|[[⇗|https://twitter.com/UgCERT]]|
|ITU|✔|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - ZA - CSHUB-CSIRT]]>>/%
|TLD|ZA|
|Flg|🇿🇦|
|Zon|AF|
|Org||
|Nom|CSHUB-CSIRT|
|URL|[[Web|https://www.cybersecurityhub.gov.za/]]|
|Typ|Institutionnel|
|N_G|✔|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|Membre|
|TBA|✗|
|OIC|▬|
|Cre|2020|
|RFC|[[⇘|https://www.cybersecurityhub.gov.za/images/docs/FRC2350.pdf]]|
|PGP|0xF6C12ADD|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - ZA - ECS-CSIRT]]>>/%
|TLD|ZA|
|Flg|🇿🇦|
|Zon|AF|
|Org||
|Nom|ECS-CSIRT ((*(Electronic Communications Security - CSIRT)))|
|URL|[[Web|https://www.ssa.gov.za/CSIRT.aspx/]]|
|Typ|Institutionnel|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|1st|[[Membre|https://www.first.org/members/teams/ecs-csirt]]|
|AfC|✗|
|TBA|✗|
|OIC|▬|
|Cre|2003|
|RFC|-|
|PGP|0xF6C12ADD|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - ZA - SA NREN CSIRT]]>>/%
|TLD|ZA|
|Flg|🇿🇦|
|Zon|AF|
|Org|Council for Scientific and Industrial Research (CSIR) (SANReN host) and the Tertiary Education and Research Network of South Africa (TENET)|
|Nom|SA NREN CSIRT|
|Typ|Institutionnel|
|TFC|[[Listed|https://www.trusted-introducer.org/directory/teams/sa-nren-csirt.html]]|
|1st|Membre|
|AfC|Membre|
|TBA|[[Listed|https://www.trustbroker.africa/registry/teams/sa-nren-csirt-za.html]]|
|OIC|▬|
|Cre|2016|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|0xAA99CA2C|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - ZA - SBG CSIRT]]>>/%
|TLD|ZA|
|Flg|🇿🇦|
|Zon|AF|
|Org|Standard Bank Group CSIRT|
|Nom|SBG CSIRT|
|Typ|Externe|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|1st|✗|
|AfC|✗|
|TBA|✗|
|OIC|▬|
|PaC|▬|
|Cre|-|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|-|
%/
<<tiddler f_IdIRT with: [[CSIRT - ZA - UCT CSIRT]]>>/%
|TLD|ZA|
|Flg|🇿🇦|
|Zon|AF|
|Org|University of Cape Town|
|Nom|UCT CSIRT|
|Typ|Institutionnel|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|1st|Membre|
|AfC|Membre|
|TBA|[[Listed|https://www.trustbroker.africa/registry/teams/uct-csirt-za.html]]|
|OIC|▬|
|PaC|▬|
|Cre|2019|
|RFC|@@color:#E1000F;''✘''@@|
|PGP|0xBF6B73C8|
%/
<<tiddler f_IdIRT with: [[CSIRT - ZM - ZmCIRT"]]>>/%
|TLD|ZM|
|Flg|🇿🇲|
|Zon|AF|
|Nom|ZmCIRT ((*(Zambia Computer Incident Response Team)))|
|URL|[[Web|https://www.cirt.zm/]]|
|N_G|✔|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|Membre|
|TBA|✗|
|OIC|▬|
|Cre|-|
|RFC|-|
|PGP|-|
|ITU|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - AE - aeCERT]]>>/%
|TLD|AE|
|Flg|🇦🇪|
|Zon|AS|
|Nom|aeCERT ((*(The United Arab Emirates - Computer Emergency Response Team)))|
|URL|[[Web|https://aecert.ae]]|
|N_G|✔|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|✗|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - AF - AFCERT]]>>/%
|MaJ|O39|
|TLD|AF|
|Flg|🇦🇫|
|Zon|AS|
|Nom|AFCERT|
|URL|([[⇗|https://www.facebook.com/Afghanistan-Cyber-Emergency-Response-Team-AFCERT-334281470097389/]])|
|N_G|✔|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|✗|
|PaC|⇗|
%/
<<tiddler f_IdIRT with: [[CSIRT - AM - AM-CERT]]>>/%
|1st|en cours|
|AfC|▬|
|Cre|2024|
|CSN|▬|
|EGC|▬|
|Eml|[[⇗|cert[@]am-cert[.]am]]|
|Flg|🇦🇲|
|PGP|0xC45A21EF|
|Hot|+++[🕾] +374 12208080 === |
|N_G|✔|
|Nom|National CERT/CSIRT Armenia|
|OIC|▬|
|Org|((ISAA(Information Systems Agency of Armenia)))|
|PaC|⇗|
|RFC|[[⇗|https://am-cert.am/files/AM-CERT_RFC2350_EN.pdf]]|
|TBA|▬|
|Tel|+++[🕾] +374 12208080 === |
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/am-cert-am.html]]|
|TLD|AM|
|URL|[[Web|https://am-cert.am/]]|
|Zon|AS|
%/
<<tiddler f_IdIRT with: [[CSIRT - AZ - CERT.GOV.AZ]]>>/%
|TLD|AZ|
|Flg|🇦🇿|
|Org|Azerbaijan Government CERT|
|Zon|AS|
|Nom|CERT.GOV.AZ|
|URL|[[Web|]]|
|Eml|+++[🖂] team[@]cert[.]gov[.]az === |
|Typ|Institutionnel|
|N_G|✔|
|1st|✗|
|TFC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
|PaC|⇗|
|Cre|?|
|RFC|-|
|PGP|-|
%/
<<tiddler f_IdIRT with: [[CSIRT - AZ - ACOA]]>>/%
|TLD|AZ|
|Flg|🇦🇿|
|Org|-|
|Zon|AS|
|Nom|ACOA ((*(Azerbaijan Cybersecurity Organizations Association)))|
|URL|✗|
|Eml|-|
|Typ|-|
|N_G|✔|
|1st|✗|
|TFC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
|PaC|⇗|
|Cre|-|
|RFC|-|
|PGP|-|
%/
<<tiddler f_IdIRT with: [[CSIRT - BD - BangladeshCERT]]>>/%
|TLD|BD|
|Flg|🇧🇩|
|Zon|AS|
|Nom|BangladeshCERT|
|URL|✗|
|N_G|✔|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - BD - BDCERT]]>>/%
|TLD|BD|
|Flg|🇧🇩|
|Zon|AS|
|Nom|BDCERT ((*(Bangladesh Computer Emergency Response Team)))|
|URL|✗|
|N_G|✔|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - BD - BGD E-Gov CERT]]>>/%
|TLD|BD|
|Flg|🇧🇩|
|Zon|AS|
|Nom|BGD E-Gov CERT|
|URL|[[Web|https://cirt.gov.bd]]|
|N_G|✔|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - BH - NCSC-BH]]>>/%
|TLD|BD|
|Flg|🇧🇩|
|Org|National Cyber Security Center - Kingdom of Bahrain|
|Zon|AS|
|Nom|NCSC-BH|
|URL|[[Web|https://www.ncsc.gov.bh/en/index.html]]|
|Eml|+++[🖂] csirt[@]ncsc.gov.bh === |
|Typ|Institutionnel|
|N_G|✔|
|1st|✗|
|TFC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
|Cre|?|
|RFC|-|
|PGP|-|
%/
<<tiddler f_IdIRT with: [[CSIRT - BN - BruCERT]]>>/%
|TLD|BN|
|Flg|🇧🇳|
|Zon|AS|
|Nom|BruCERT ((*(Brunei Computer Emergency Response Team)))|
|URL|[[Web|https://brucert.org.bn]]|
|N_G|✔|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - BN - ITPSS Sdn. Bhd]]>>/%
|TLD|BN|
|Flg|🇧🇳|
|Flg|🇧🇳|
|Zon|AS|
|Nom|ITPSS Sdn. Bhd ((*(Information Technology Protective Security Services Sdn. Bhd. )))|
|URL|✗|
|N_G|✔|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - BT - btCIRT]]>>/%
|TLD|BT|
|Flg|🇧🇹|
|Zon|AS|
|Nom|btCIRT|
|URL|[[Web|https://btcirt.bt]]|
|N_G|✔|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CN - CNCERT/CC]]>>/%
|TLD|CN|
|Flg|🇨🇳|
|Zon|AS|
|Nom|CNCERT/CC ((*(National Computer Network Emergency Response Technical Team / Coordination Center of China)))|
|URL|[[Web|https://cert.org.cn]]|
|N_G|✔|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CW - CARICERT]>>/%
|TLD|CW|
|Flg|🇨🇼|
|Zon|AS|
|Nom|CARICERT ((*(CARICERT)))|
|URL|[[Web|https://caricert.cw]]|
|N_G|✔|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - GE - CERT.DGA.GOV.GE]]>>/%
|MaJ|O36|
|TLD|GE|
|Flg|🇬🇪|
|Zon|AS|
|Nom|CERT.DGA.GOV.GE ((*(LEPL Digital Governance Agency, Ministry of Justice of Georgia)))|
|URL|[[Web|https://cert.dga.gov.ge/]]|
|Eml|+++[🖂] cert[@]dga[.]gov[.]ge === |
|Tel|+++[🕾] +995 0322 944 120 === |
|Hot|+++[☎] +995 0322 944 120 === |
|GMT|+4|
|N_G|✔|
|1st|[[Membre|https://www.first.org/members/teams/cert-dga-gov-ge]]|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/cert-dga-gov-ge.html]]|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|PGP|0x8EB7C84D|
|Cre|2011|
|zzz|Avant 2022.07: CERT-GOV-GE|
%/
<<tiddler f_IdIRT with: [[CSIRT - ID - ID-SIRTII/CC]]>>/%
|TLD|ID|
|Flg|🇮🇩|
|Zon|AS|
|Nom|ID-SIRTII/CC ((*(Indonesia Security Incident Response Team on Internet Infrastructure coordination centre)))|
|URL|[[Web|https://idsirtii.or.id]]|
|N_G|✔|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - IL - CERT-IL]]>>/%
|TLD|IL|
|Flg|🇮🇱|
|Zon|AS|
|Nom|CERT-IL ((*(Israel National Cyber Event Readiness Team)))|
|Org|INCD ((*(Israel National Cyber Directorate)))|
|URL|[[Web|https://cyber.gov.il]]|
|Eml|+++[🖂] International[@]cyber.gov.il === |
|Tel|+++[🕾] +972 72 3990801 === |
|Hot|+++[☎] +972 72 3990801 === |
|N_G|✔|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|Cre|2014|
%/
<<tiddler f_IdIRT with: [[CSIRT - IN - CERT-In]]>>/%
|TLD|IN|
|Flg|🇮🇳|
|Zon|AS|
|Nom|CERT-In ((*(Indian Computer Emergency Response Team)))|
|URL|[[Web|https://cert-in.org.in]]|
|N_G|✔|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - IR - APA-IUTcert]]>>/%
|TLD|IR|
|Flg|🇮🇷|
|Zon|AS|
|Nom|APA-IUTcert ((*(Isfahan University if Technology CERT)))|
|Org|Isfahan University if Technology ((APA(The Awareness, Prevention and Assistance Professional CERT Center)))|
|URL|✗|
|N_G|-|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - IR - APA-AUTcert]]>>/%
|TLD|IR|
|Flg|🇮🇷|
|Zon|AS|
|Nom|APA-AUTcert ((*(Amirkabir University of Technology CERT)))|
|Org|Amirkabir University of Technology ((APA(The Awareness, Prevention and Assistance Professional CERT Center)))|
|URL|✗|
|N_G|-|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - IR - APA-FUMcert]]>>/%
|TLD|IR|
|Flg|🇮🇷|
|Zon|AS|
|Nom|APA-FUMcert ((*(Ferdowsi University of Mashhad)))|
|Org|Ferdowsi University of Mashhady ((APA(The Awareness, Prevention and Assistance Professional CERT Center)))|
|URL|✗|
|Eml|+++[🖂] apa[@]maillist.um.ac.ir === |
|N_G|-|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - IR - APA-ShariftCert]]>>/%
|TLD|IR|
|Flg|🇮🇷|
|Zon|AS|
|Nom|APA-ShariftCert ((*(Sharif University of Technology CERT)))|
|Org|Sharif University of Technology ((APA(The Awareness, Prevention and Assistance Professional CERT Center)))|
|URL|✗|
|N_G|-|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - IR - APA-SUcert]]>>/%
|TLD|IR|
|Flg|🇮🇷|
|Zon|AS|
|Nom|APA-SUcert ((*(Shiraz University ICT Center)))|
|Org|Shiraz University ICT Center ((APA(The Awareness, Prevention and Assistance Professional CERT Center)))|
|URL|✗|
|N_G|-|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - IR - IrCERT]]>>/%
|TLD|IR|
|Flg|🇮🇷|
|Zon|AS|
|Nom|IrCERT (APA)|
|Org|ITRC ((*(Iran Telecommunication Research Center)))|
|URL|✗|
|N_G|-|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - IR - Maher Center]]>>/%
|TLD|IR|
|Flg|🇮🇷|
|Zon|AS|
|Nom|Maher Center|
|Org|Information Technology Organisation of Iran|
|URL|✗|
|N_G|-|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - IR - University of Bojnord CERT]]>>/%
|TLD|IR|
|Flg|🇮🇷|
|Zon|AS|
|Nom|University of Bojnord CERT|
|Org|University of Bojnord|
|URL|✗|
|Eml|+++[🖂] cert[@]ubcert.ir === |
|N_G|-|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - JO - JoCERT]]>>/%
|TLD|JO|
|Flg|🇯🇴|
|Zon|AS|
|Nom|JoCERT|
|URL|[[Web|https://ncsc.jo]]|
|N_G|✔|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - JO - JoFin-CERT]]>>/%
|TLD|JO|
|Flg|🇯🇴|
|Zon|AS|
|Nom|JoFin-CERT ((*(Financial Computer Emergency Response Team)))|
|URL|✗|
|N_G|✔|
|1st|✗|
|TFC|Accredited|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - JP - JPCERT/CC]]>>/%
|1st|[[Membre|https://www.first.org/members/teams/jpcert-cc]]|
|AfC|▬|
|CSN|▬|
|EGC|▬|
|Eml|+++[🖂] info[@]jpcert.or.jp === |
|Flg|🇯🇵|
|Hot|+++[☎] +81 90 98209360 === |
|N_G|✔|
|Nom|JPCERT/CC ((*(JPCERT Coordination Center)))|
|OIC|▬|
|TBA|▬|
|Tel|+++[🕾] +81 3 62718901 === |
|TFC|▬|
|TLD|JP|
|Typ|Institutionnel|
|URL|[[Web|https://jpcert.or.jp]]|
|Zon|AS|
%/
<<tiddler f_IdIRT with: [[CSIRT - JP - NISC]]>>/%
|TLD|JP|
|Flg|🇯🇵|
|Zon|AS|
|Nom|NISC ((*(National Center of Incident Readiness and Strategy for Cybersecurity)))|
|URL|[[Web|https://nisc.go.jp]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - KG - CERT-KG]]>>/%
|TLD|KG|
|Flg|🇰🇬|
|Zon|AS|
|Nom|CERT-KG|
|URL|[[Web|https://cert.kg]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|✗|
%/
<<tiddler f_IdIRT with: [[CSIRT - KG - CSC AIU]]>>/%
|TLD|KG|
|Flg|🇰🇬|
|Zon|AS|
|Nom|CSC AIU ((*(Cybersecurity Center of Ala-Too International University)))|
|URL|✗|
|Eml|+++[🖂] oiccert-rep[@]alatoo.edu.kg === |
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
|ITU|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - KG - CERT ICT KG]]>>/%
|TLD|KG|
|Flg|🇰🇬|
|Zon|AS|
|Nom|CERT ICT KG ((*(Computer Emergency Response Team)))|
|URL|✗|
|Eml|-|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - KG - KG-CERT]]>>/%
|TLD|KZ|
|Flg|🇰🇿|
|Flg|🇰🇿|
|Zon|AS|
|Nom|CERT-KG ((*(Computer Emergency Response Team of Kyrgyz Republic)))|
|URL|[[Web|cert.gov.kg]]|
|Eml|+++[🖂] cert[@]cert.gov.kg === |
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - KH - CamCERT]]>>/%
|TLD|KH|
|Flg|🇰🇭|
|Zon|AS|
|Nom|CamCERT ((*(National Cambodia Computer Emergency Response Team)))|
|URL|[[Web|https://camcert.gov.kh]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - KI - CERT Kiribati]]>>/%
|TLD|KI|
|Flg|🇰🇮|
|Zon|AS|
|Nom|CERT Kiribati|
|URL|[[Web|]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - KR - KN-CERT]]>>/%
|TLD|KR|
|Flg|🇰🇷|
|Zon|AS|
|Nom|KN-CERT ((*(Korea National Computer Emergency Response Team)))|
|URL|[[Web|https://ncsc.go.kr]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - KR - KrCERT/CC]]>>/%
|TLD|KR|
|Flg|🇰🇷|
|Zon|AS|
|Nom|KrCERT/CC ((*(KrCERT/CC)))|
|URL|[[Web|https://krcert.or.kr]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|[[Certified|https://www.trusted-introducer.org/directory/teams/krcert-cc.html]]|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - KW - NCSC-KW]]>>/%
|TLD|KW|
|Flg|🇰🇼|
|Zon|AS|
|Nom|NCSC-KW ((*(Kuwait National Cyber Security Center)))|
|URL|[[Web|https://citra.gov.kw]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - KZ - KZ-CERT]]>>/%
|TLD|KZ|
|Flg|🇰🇿|
|Flg|🇰🇿|
|Zon|AS|
|Nom|KZ-CERT ((*(National Computer Emergency Response Team of Kazakhstan)))|
|URL|[[Web|https://cert.gov.kz]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - KZ - CAICA]]>>/%
|TLD|KZ|
|Flg|🇰🇿|
|Flg|🇰🇿|
|Zon|AS|
|Nom|CAICA ((*(Center for Analysis and Investigation of Cyber-Attacks)))|
|URL|[[Web|https://cert.kz]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - LA - LaoCERT]]>>/%
|TLD|LA|
|Flg|🇱🇦|
|Zon|AS|
|Nom|LaoCERT|
|URL|[[Web|https://laocert.gov.la]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - LB - Lebanon CERT]]>>/%
|TLD|LB|
|Flg|🇱🇧|
|Zon|AS|
|Nom|Lebanon CERT|
|URL|[[Web|https://lebanoncert.org]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|✗|
%/
<<tiddler f_IdIRT with: [[CSIRT - LK - Sri Lanka CERT/CC]]>>/%
|TLD|LK|
|Flg|🇱🇰|
|Zon|AS|
|Nom|Sri Lanka CERT/CC ((*(Sri Lanka Computer Emergency Readiness Team|Coordination Center)))|
|URL|[[Web|https://cert.gov.lk]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - HK - GovCERT.HK]]>>/%
|TLD|HK|
|Flg|🇭🇰|
|Zon|AS|
|Nom|GovCERT.HK ((*(Government Computer Emergency Response Team Hong Kong)))|
|URL|[[Web|https://govcert.gov.hk]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - HK - HKCERT]]>>/%
|TLD|HK|
|Flg|🇭🇰|
|Zon|AS|
|Nom|HKCERT ((*(Hong Kong Computer Emergency Response Team Coordination Centre)))|
|URL|[[Web|https://hkcert.org]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - MM - mmCERT]]>>/%
|TLD|MM|
|Flg|🇲🇲|
|Zon|AS|
|Nom|mmCERT|
|URL|[[Web|https://ncsc.gov.mm]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - MN - MN CERT/CC]]>>/%
|TLD|MN|
|Flg|🇲🇳|
|Zon|AS|
|Nom|MN CERT/CC|
|URL|[[Web|https://mncert.org]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - MN - National CSIRT of Mongolia]]>>/%
|TLD|MN|
|Flg|🇲🇳|
|Zon|AS|
|Nom|National CSIRT of Mongolia|
|URL|[[Web|https://ncsirt.gov.mn/]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|-|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - MO - MOCERT]]>>/%
|TLD|MO|
|Flg|🇲🇴|
|Zon|AS|
|Nom|MOCERT ((*(Macau Computer Emergency Response Team - Coordination Centre)))|
|URL|[[Web|https://mocert.org]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - MY - Cybersecurity Malaysia]]>>/%
|TLD|MY|
|Flg|🇲🇾|
|Org|Ministry of Communications and Multimedia Malaysia|
|Zon|AS|
|Nom|Cybersecurity Malaysia|
|URL|[[Web|https://cybersecurity.my]]|
|Eml|+++[🖂] oiccert-rep[@]cybersecurity.my === |
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - MY - FNS]]>>/%
|TLD|MY|
|Flg|🇲🇾|
|Zon|AS|
|Nom|FNS (M) Sdn. Bhd.|
|URL|[[Web|https://www.fnsmalaysia.com]]|
|N_G|-|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - MY - MyCERT]]>>/%
|TLD|MY|
|Flg|🇲🇾|
|Zon|AS|
|Nom|MyCERT ((*(Malaysian Computer Emergency Response Team)))|
|URL|[[Web|https://cybersecurity.my]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|✗|
%/
<<tiddler f_IdIRT with: [[CSIRT - MY - UTeM]]>>/%
|TLD|MY|
|Flg|🇲🇾|
|Zon|AS|
|Nom|UTeM ((*(Universiti Teknikal Malaysia Melaka)))|
|URL|[[Web|https://cybersecurity.my]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - NP - Nepal CERT]]>>/%
|TLD|NP|
|Flg|🇳🇵|
|Zon|AS|
|Nom|Nepal CERT|
|URL|[[Web|https://nepalcert.org.np]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - OM - OCERT]]>>/%
|TLD|OM|
|Flg|🇴🇲|
|Zon|AS|
|Nom|OCERT ((*(Oman National CERT)))|
|URL|[[Web|http://www.cert.gov.om]]|
|Eml|+++[🖂] ocert999[@]ita.gov.om === |
|N_G|✔|
|Typ|Institutionnel|
|1st|[[Membre|https://www.first.org/members/teams/ocert]]|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
|Cre|2009|
%/
<<tiddler f_IdIRT with: [[CSIRT - PH - CERT-PH]]>>/%
|TLD|PH|
|Flg|🇵🇭|
|Zon|AS|
|Nom|CERT-PH ((*(CERT-PH)))|
|URL|[[Web|https://dict.gov.ph]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|✗|
%/
<<tiddler f_IdIRT with: [[CSIRT - PK - NR3C]]>>/%
|TLD|PK|
|Flg|🇵🇰|
|Org|FIA ((*(Federal Investigation Agency)))|
|Zon|AS|
|Nom|PISA-CERT ((*(Pakistan Information Security Association)))|
|URL|[[Web|https://pisa.org.pk]]|
|Eml|+++[🖂] oiccert-team[@]pisa.org.pk === |
|N_G|-|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - PK - PISA-CERT]]>>/%
|TLD|PK|
|Flg|🇵🇰|
|Org|FIA ((*(Federal Investigation Agency)))|
|Zon|AS|
|Nom|NR3C ((*(National Response Centre for Cyber Crimes)))|
|URL|[[Web|https://nr3c.gov.pk]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - QA - Q-CERT]]>>/%
|MaJ|O3K|
|TLD|QA|
|Flg|🇶🇦|
|Zon|AS|
|Nom|Q-CERT ((*(Qatar CERT)))|
|URL|[[Web|https://qcert.org]]|
|Emal|oiccert-rep[@]qcert.org ; oiccert-team[@]qcert.org|
|N_G|✔|
|Typ|Institutionnel|
|1st|[[Membre|https://www.first.org/members/teams/q-cert]]|
|TFC|⨯|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
|Cre|2005|
%/
<<tiddler f_IdIRT with: [[CSIRT - RU - RU-CERT]]>>/%
|TLD|RU|
|Flg|🇷🇺|
|Zon|AS|
|Nom|RU-CERT ((*(Computer Security Incident Response Team RU-CERT)))|
|URL|[[Web|https://cert.ru]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - SA - Saudi CERT]]>>/%
|TLD|SA|
|Flg|🇸🇦|
|Org|NCA ((*(National Cybersecurity Authority)))|
|Zon|AS|
|Nom|Saudi CERT ((*(Saudi CERT)))|
|URL|[[Web|https://cert.gov.sa]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|[[Accredited|https://www.trusted-introducer.org/directory/teams/saudi-cert.html]]|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - SG - SingCERT]]>>/%
|TLD|SG|
|Flg|🇸🇬|
|Zon|AS|
|Nom|SingCERT ((*(Singapore Cyber Emergency Response Team)))|
|URL|[[Web|https://csa.gov.sg]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|✗|
%/
<<tiddler f_IdIRT with: [[CSIRT - SG - CERT-GIB]]>>/%
|TLD|SG|
|Flg|🇸🇬|
|Zon|AS|
|Nom|SingCERT ((*(Singapore Cyber Emergency Response Team)))|
|URL|[[Web|https://www.group-ib.com/cert.html]]|
|Eml|+++[🖂] response[@]cert-gib.com === |
|N_G|-|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|✗|
|TBA|▬|
|OIC|Membre|
%/
<<tiddler f_IdIRT with: [[CSIRT - SY - ISC]]>>/%
|TLD|SY|
|Flg|🇸🇾|
|Zon|AS|
|Nom|Information Security Center ((*(ISC / National Agency for Network Services)))|
|URL|[[Web|https://nans.gov.sy]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|✗|
%/
<<tiddler f_IdIRT with: [[CSIRT - TH - ThaiCERT]]>>/%
|TLD|TH|
|Flg|🇹🇭|
|Zon|AS|
|Nom|ThaiCERT ((*(NCSA)|
|URL|[[Web|https://cert.gov.to]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - TR - TR-CERT]]>>/%
|TLD|TR|
|Flg|🇹🇷|
|Zon|AS|
|Nom|TR-CERT ((*(National Cyber Security Incident Response Team)))|
|URL|[[Web|https://usom.gov.tr]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|✗|
%/
<<tiddler f_IdIRT with: [[CSIRT - TW - TWNCERT]]>>/%
|TLD|TW|
|Flg|🇹🇼|
|Zon|AS|
|Nom|TWNCERT ((*(Taiwan National Computer Emergency Response Team)))|
|URL|[[Web|https://twncert.org.tw]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - UZ - UZCERT]]>>/%
|TLD|UZ|
|Flg|🇺🇿|
|Zon|AS|
|Nom|UZCERT ((*(Uzbekistan Computer Emergency Response Team)))|
|URL|[[Web|https://uzcert.uz]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|✗|
%/
<<tiddler f_IdIRT with: [[CSIRT - VN - VNCERT]]>>/%
|TLD|VN|
|Flg|🇻🇳|
|Zon|AS|
|Nom|VNCERT ((*(VNCERT/CC)))|
|URL|[[Web|https://vncert.vn]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - AU - AusCERT]]>>/%
|TLD|AU|
|Flg|🇦🇺|
|Zon|AS|
|Nom|AusCERT ((*(Australian Cyber Emergency Response Team)))|
|URL|[[Web|https://auscert.org.au]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|✗|
%/
<<tiddler f_IdIRT with: [[CSIRT - AU - ACSC]]>>/%
|TLD|AU|
|Flg|🇦🇺|
|Zon|OC|
|Nom|ACSC ((*(Australian Cyber Security Centre)))|
|URL|[[Web|https://defence.gov.au]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - CK - Ministry of Communications (CK)]]>>/%
|TLD|CK|
|Flg|🇨🇰|
|Zon|OC|
|Nom|^^//((Îles Cook(Cook Islands))) : ((Office of the Prime Minister(Information, Communications and Technology Division))) (?)//^^|
|URL|[[Web|https://www.pmoffice.gov.ck/]]|
|N_G|?|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - FJ - Ministry of Communications (FJ)]]>>/%
|TLD|FJ|
|Flg|🇫🇯|
|Zon|OC|
|Nom|^^//((Fidji(Fiji|))) : ((Ministry of Communications(Department of Information, Digital Government Transformation Office, Department of Communication, and the Information Technology and Computing Services))) (?)//^^|
|URL|[[Web|http://www.communications.gov.fj/]]|
|N_G|?|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - KI - Ministry of Information (KI)]]>>/%
|TLD|KI|
|Flg|🇰🇮|
|Zon|OC|
|Nom|^^//((Kiribati(Kiribati))) : ((MICTTD(Ministry of Information, Communication, Transport and Tourism Development))) (?)//^^|
|URL|[[Web|https://www.micttd.gov.ki/]]|
|N_G|?|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - MH - Ministry of Justice (MH)]]>>/%
|TLD|MH|
|Flg|🇲🇭|
|Zon|OC|
|Nom|^^//((Îles Marshall(Marshall Islands))) : ((Ministry of Justice(Marshall Islands Police Department))) (?)//^^|
|URL|✗|
|N_G|?|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - NR - The Department of Telecommunications (NR)]]>>/%
|TLD|NR|
|Flg|🇳🇷|
|Zon|OC|
|Nom|^^//((Nauru(Nauru))) : ((Ministry of Justice(Regulatory Directorate and the Information, Communications Technology Department))) (?)//^^|
|URL|[[Web|http://naurugov.nr/government/departments/department-of-telecommunications.aspx]]|
|N_G|?|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - NU - Telecom Niue (NU)]]>>/%
|TLD|NU|
|Flg|🇳🇺|
|Zon|OC|
|Nom|^^//((Nioué(Niue))) : Telecom Niue Ltd (?)//^^|
|URL|[[Web|http://telecomniue.com/]]|
|N_G|?|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - NZ - CERT NZ]]>>/%
|TLD|NZ|
|Flg|🇳🇿|
|Zon|OC|
|Nom|CERT NZ ((*(CERT NZ)))|
|URL|[[Web|https://ops.cert.govt.nz]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - NZ - NCSC NZ]]>>/%
|TLD|NZ|
|Flg|🇳🇿|
|Zon|OC|
|Nom|NCSC NZ ((*(New Zealand National Cyber Security Centre)))|
|URL|[[Web|https://ncsc.govt.nz]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|✗|
%/
<<tiddler f_IdIRT with: [[CSIRT - PG - NCSC (PG)]]>>/%
|TLD|PG|
|Flg|🇵🇬|
|Zon|OC|
|Nom|^^//((Papouasie-Nouvelle-Guinée(Papua New Guinea))) : ((Papua New Guinea NCSC (National Cyber Security Centre / Department of Information and Communications Technology)))// (?)|
|URL|[[Web|https://www.ncsc.gov.pg/]] [[⇗|https://ict.gov.pg/]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - PG - NICTA (PG)]]>>/%
|TLD|PG|
|Flg|🇵🇬|
|Zon|OC|
|Nom|^^//((Papouasie-Nouvelle-Guinée(Papua New Guinea))) : ((NICTA(National ICT Authority)))// (?)|
|URL|[[Web|https://www.nicta.gov.pg/]]|
|N_G|?|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - PG - PNG CERT]]>>/%
|TLD|PG|
|Flg|🇵🇬|
|Zon|OC|
|Nom|PNG CERT|
|URL|[[Web|https://pngcert.org.pg]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - PW - Bureau of Public Safety (PW)]]>>/%
|TLD|PW|
|Flg|🇵🇼|
|Zon|OC|
|Nom|^^//((Palaos(Palau))) : Bureau of Public Safety (?)//^^|
|URL|[[Web|https://www.palaugov.pw/]]|
|N_G|?|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - SB - SIG ICT Services (SB)]]>>/%
|TLD|SB|
|Flg|🇸🇧|
|Zon|OC|
|Nom|^^//((Îles Salomon(Solomon Islands))) : ((Ministry of Finance and Treasury(SIG ICT Services))) (?)//^^|
|URL|[[Web|https://solomons.gov.sb/ministry-of-finance-and-treasury/sig-ict-services]]|
|N_G|?|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - TK - TELETOK (TK)]]>>/%
|TLD|TK|
|Flg|🇹🇰|
|Zon|OC|
|Nom|^^//((Tokélaou(Tokelau))) : ((TELETOK(Telecommunication Tokelau Corporation))) (?)//^^|
|URL|[[Web|https://www.teletokco.tk/]]|
|N_G|?|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - TO - CERT Tonga]]>>/%
|TLD|TO|
|Flg|🇹🇴|
|Zon|OC|
|Nom|CERT Tonga ((*(Tonga National CERT)))|
|URL|[[Web|https://cert.to]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - TV - Ministry of Justice (TV)]]>>/%
|TLD|TV|
|Flg|🇹🇻|
|Zon|OC|
|Nom|^^//((Tuvalu(Tuvalu))) : ((Ministry of Justice(Department of ICT))) (?)//^^|
|URL|✗|
|N_G|?|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - VU - CERT VU]]>>/%
|TLD|VU|
|Flg|🇻🇺|
|Zon|OC|
|Nom|CERT VU|
|URL|[[Web|https://cert.gov.vu]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - WS - SamCERT]]>>/%
|TLD|WS|
|Flg|🇼🇸|
|Zon|OC|
|Nom|SamCERT ((*(Ministry of Communications and Information Technology)))|
|URL|[[Web|https://mcit.gov.ws]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - CA - CCCS]]>>/%
|TLD|CA|
|Flg|🇨🇦|
|Zon|OC|
|Nom|CCCS ((*(Canadian Centre for Cyber Security)))|
|URL|[[Web|https://cyber.gc.ca]]|
|Tel|+++[🕾] +1.833.CYBER88 === |
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|PGP|0x08C1876E|
%/
<<tiddler f_IdIRT with: [[CSIRT - CERT/CC]]>>/%
|TLD|US|
|Flg|🇺🇸|
|Zon|NA|
|Nom|CERT/CC ((*(CERT Coordination Center)))|
|Tel|+++[🕾] +1.412.268.3945 === |
|Hot|+++[☎] +1.412.337.1560 === |
|URL|[[Web|https://cert.org]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|Cre|1988|
%/
<<tiddler f_IdIRT with: [[CSIRT - US - CISA"]]>>/%
|TLD|US|
|Flg|🇺🇸|
|Zon|NA|
|Org|Department of Homeland Security ((*(DHS)))|
|Nom|CISA ((*(Cybersecurity and Infrastructure Security Agency))) / US-CERT|
|URL|[[Web|https://us-cert.gov]]|
|Tel|+++[🕾] +1-888-282-0870 === |
|Hot|+++[☎] +1-703-235-8832 === |
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|Cre|2003|
|PGP|0xE33AF836|
%/
<<tiddler f_IdIRT with: [[CSIRT - BB - CIRT-BB]]>>/%
|TLD|BB|
|Flg|🇧🇧|
|Zon|NA|
|Nom|CIRT-BB|
|URL|[[Web|https://barbados.gov.bb]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|ITU|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - BS - CIRT-BS]]>>/%
|TLD|BS|
|Flg|🇧🇸|
|Zon|NA|
|Nom|CIRT-BS|
|URL|[[Web|https://bahamas.gov.bs]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|ITU|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - CR - CSIRT-CR]]>>/%
|TLD|CR|
|Flg|🇨🇷|
|Zon|NA|
|Nom|CSIRT-CR|
|URL|[[Web|https://micitt.go.cr]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - DO - CSIRT-RD]]>>/%
|TLD|DO|
|Flg|🇩🇴|
|Zon|NA|
|Nom|CSIRT-RD ((*(Dominican Republic National CSIRT)))|
|URL|[[Web|https://csirt.gob.do]]|
|N_G|✔|
|Typ|Institutionnel|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - GD - Grenada National CSIRT]]>>/%
|MaJ|2024.02.24|
|TLD|GD|
|Flg|🇬🇩|
|Zon|NA|
|Nom|Grenada National CSIRT|
|URL|[[Web|https://www.csirt.gov.gd]]|
|Eml|+++[🖂] csirtgnd[@]gov[.]gd|
|Tel|+++[🕾] +1.473.423.2478 === |
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - ]GT - CSIRT GT]>>/%
|TLD|GT|
|Flg|🇬🇹|
|Zon|NA|
|Nom|CSIRT GT ((*(Guatemala CSIRT)))|
|URL|[[Web|https://cert.gt]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - HN - CSIRT Honduras]]>>/%
|TLD|HN|
|Flg|🇭🇳|
|Zon|NA|
|Nom|CSIRT Honduras|
|URL|[[Web|https://csirthonduras.org]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - JM - Ja-CIRT]]>>/%
|TLD|JM|
|Flg|🇯🇲|
|Zon|NA|
|Nom|Ja-CIRT|
|URL|[[Web|https://opm.gov.jm]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
|ITU|✔|
%/
<<tiddler f_IdIRT with: [[CSIRT - MX - CERT-MX]]>>/%
|TLD|MX|
|Flg|🇲🇽|
|Zon|NA|
|Nom|CERT-MX ((*(Centro Nacional de Respuesta a Incidentes Cibernéticos de Mexico)))|
|URL|[[Web|https://gn.gob.mx]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - MX - TIC DEFENSE-CERT]]>>/%
|TLD|MX|
|Flg|🇲🇽|
|Zon|NA|
|Nom|TIC DEFENSE-CERT ((*(TIC DEFENSE-CERT)))|
|URL|[[Web|https://ticdefense.com]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - PA - CSIRT Panama]]>>/%
|TLD|PA|
|Flg|🇵🇦|
|Zon|NA|
|Nom|CSIRT Panama ((*(Computer Security Incident Response Team Panama)))|
|URL|[[Web|https://cert.pa]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - TT - TTCSIRT]]>>/%
|TLD|TT|
|Flg|🇹🇹|
|Zon|NA|
|Nom|TTCSIRT ((*(Trinidad & Tobago Computer Security Incident Response)))|
|URL|[[Web|https://ttcsirt.gov.tt]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - AR - CERT.ar]]>>/%
|TLD|AR|
|Flg|🇦🇷|
|Zon|SA|
|Nom|CERT.ar ((*(CERT Argentina)))|
|URL|[[Web|https://cert.ar]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - BO - CSIRT-Bolivia]]>>/%
|TLD|BO|
|Flg|🇧🇴|
|Zon|SA|
|Nom|CSIRT-Bolivia|
|URL|[[Web|https://agetic.gob.bo]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - BR - CERT.br]]>>/%
|TLD|BR|
|Flg|🇧🇷|
|Zon|SA|
|Nom|CERT.br ((*(Computer Emergency Response Team Brazil)))|
|URL|[[Web|https://cert.br]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - BR - CTIR Gov-BR]]>>/%
|TLD|BO|
|Flg|🇧🇴|
|Zon|SA|
|Nom|CTIR Gov-BR ((*(Cyber Incident Prevention, Handling and Response Center of Brazilian Government)))|
|URL|[[Web|https://ctir.gov.br]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CL - csirt.gob.cl]]>>/%
|TLD|CL|
|Flg|🇨🇱|
|Zon|SA|
|Nom|csirt.gob.cl|
|URL|[[Web|https://interior.gob.cl]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - CO - colCERT]]>>/%
|TLD|CO|
|Flg|🇨🇴|
|Zon|SA|
|Nom|colCERT ((*(Grupo de Respuesta a Emergencias Cibernéticas de Colombia)))|
|URL|[[Web|https://colcert.gov.co]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - EC - EcuCERT]]>>/%
|TLD|EC|
|Flg|🇪🇨|
|Zon|SA|
|Nom|EcuCERT ((*(Centro de Respuesta a Incidentes Informáticos de la Agencia de Regulación y Control de las Telecomunicaciones)))|
|URL|[[Web|https://ecucert.gob.ec]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - GY - CIRT-GY]]>>/%
|TLD|GY|
|Flg|🇬🇾|
|Zon|SA|
|Nom|CIRT-GY|
|URL|[[Web|https://cirt.gy]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - PE - PeCERT]]>>/%
|TLD|PE|
|Flg|🇵🇪|
|Zon|SA|
|Nom|PeCERT ((*(Peru CERT)))|
|URL|[[Web|https://pcm.gob.pe]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - PY - CERT-PY]]>>/%
|TLD|PY|
|Flg|🇵🇾|
|Zon|SA|
|Nom|CERT-PY ((*(Paraguay Equipo de Respuesta ante Incidentes Ciberneticos)))|
|URL|[[Web|https://cert.gov.py]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - SR - SurCSIRT]]>>/%
|TLD|SR|
|Flg|🇸🇷|
|Zon|SA|
|Nom|SurCSIRT|
|URL|[[Web|https://surcsirt.gov.sr]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - UY - CERTuy]]>>/%
|TLD|UY|
|Flg|🇺🇾|
|Zon|SA|
|Nom|CERTuy ((*(Centro Nacional de Respuesta de Incidentes de Seguridad Informatica)))|
|URL|[[Web|https://cert.uy]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|Membre|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
<<tiddler f_IdIRT with: [[CSIRT - VE - VenCERT]]>>/%
|TLD|VE|
|Flg|🇻🇪|
|Zon|SA|
|Nom|VenCERT ((*(Sistema Nacional de Gestión de Incidentes Telemáticos (Computer Incident Management National System)))|
|URL|[[Web|https://vencert.gob.ve]]|
|N_G|✔|
|Typ|Institutionnel|
|1st|✗|
|TFC|▬|
|CSN|▬|
|EGC|▬|
|AfC|▬|
|TBA|▬|
|OIC|▬|
|PaC|▬|
%/
!!Traffic Light Protocol (TLP)
La dernière version du ''TLP'' est la ''version 2.0'' et disponible sur la page "Traffic Light Protocol" [[⇗|https://www.first.org/tlp/]] du FIRST
* La version anglaise a été publiée par le FIRST en ''août 2022''.
* La traduction française est disponible depuis ''février 2023''.
* La traduction française de la version précédente (1.0) est aussi publiée ci-dessous à des fins historiques.
<<tabs TLP "TLP 2.0 en français" "français" [[TLP v2.0 FR]] "TLP 2.0 en Anglais" "Anglais" [[TLP v2.0 EN]] "TLP 1.0 en français" "français" [[TLP v1.0 FR]] "Poster TLP v2" "Poster format A4" [[TLP Poster]]>>
!!TRAFFIC LIGHT PROTOCOL (TLP) Version 2.0 en français
* Version de référence au format PDF : indisponible actuellement /% https://www.first.org/tlp/docs/v2/tlp-v2-fr.pdf %/ [>img(400px,auto)[iCSIRT/TLP_Poster.png]]
* Version de référence au format RTF : indisponible actuellement /% https://www.first.org/tlp/docs/v2/tlp-v2-fr.rtf %/
 
__''Définitions des Normes et Conseils d'Utilisation''__
!!1 - Introduction
# Le protocole TLP (Traffic Light Protocol) a été créé pour faciliter un plus grand partage d'informations potentiellement sensibles et une collaboration plus efficace. Le partage d'informations se fait à partir d'une source d'informations, vers un ou plusieurs destinataires. Le protocole TLP est un ensemble de quatre appellations utilisées pour indiquer les limites de partage à appliquer par les destinataires. Seules les appellations listées dans cette norme sont considérées comme valides par le FIRST.
# Les quatre appellations du protocole TLP sont : TLP:RED, TLP:AMBER, TLP:GREEN, et TLP:CLEAR. A l'écrit, ils NE DOIVENT pas contenir d'espaces et DOIVENT être en majuscules. Les appellations du protocole TLP DOIVENT rester dans leur forme originale, même lorsqu'ils sont utilisés dans d'autres langues : le contenu peut être traduit, mais pas les labels.
# Le protocole TLP fournit un schéma simple et intuitif pour indiquer avec qui les informations potentiellement sensibles peuvent être partagées. Le protocole TLP n'est pas un schéma de classification formel. Le protocole TLP n'a pas été conçu pour gérer les termes de licence, ni les règles de traitement de l'information ou de chiffrement. Les appellations du protocole TLP et leurs définitions ne sont pas destinées à avoir un quelconque effet sur la liberté d'accès aux documents administratifs ou les lois dites "sunshine" dans aucune juridiction.
# Le protocole TLP est optimisé pour la facilité d'adoption, la lisibilité humaine et le partage de personne à personne ; il peut être utilisé dans des systèmes automatisés d'échange d'informations, tels que MISP ou IEP.
# Le protocole TLP est distinct de la règle de Chatham House, mais peut être utilisé conjointement lorsque cela est approprié. Lorsqu'une réunion se tient selon la règle de Chatham House, les participants sont libres d'utiliser les informations reçues, mais ni l'identité ni l'affiliation du ou des intervenants, ni celle de tout autre participant, ne peuvent être révélées. 
# ''La source a la responsabilité de s'assurer que les destinataires des informations étiquetées avec le protocole TLP comprennent et sont en mesure de suivre les instructions de partage du protocole TLP.''
# ''La source est libre de spécifier des restrictions de partage supplémentaires. Celles-ci doivent être respectées par les destinataires.''
# ''Si un destinataire a besoin de partager l'information plus largement que ce qui est indiqué par le protocole TLP avec lequel elle a été fournie, il doit obtenir la permission explicite de la source.''
!!2 - Utilisation
# ''Comment utiliser le protocole TLP dans la messagerie (comme le courriel et le chat)''
** La messagerie étiquetée TLP DOIT indiquer le label TLP de l'information, ainsi que toute restriction supplémentaire, directement avant l'information elle-même. La mention du label TLP DOIT figurer dans la ligne d'objet du courriel. Si nécessaire, veillez également à indiquer la fin du texte auquel s'applique le label TLP.
# ''Comment utiliser le protocole TLP dans les documents''
** Les documents portant un label TLP DOIVENT indiquer le niveau de TLP de l'information, ainsi que toute restriction supplémentaire, dans l'en-tête et le pied de page de chaque page. La mention du protocole TLP DOIT être en caractères de 12 points ou plus pour les utilisateurs malvoyants. Il est recommandé d'ajuster les mentions TLP à droite.
# ''Comment utiliser le protocole TLP dans les échanges d'informations automatisés''
** L'utilisation du protocole TLP dans les échanges d'informations automatisés n'est pas définie : elle est laissée aux concepteurs de ces échanges, mais DOIT être conforme à la présente norme. 
# ''Codage couleur du TLP en RGB, CMYK et Hex.''
| |!|>|>| ''RGB:font'' |!|>|>| ''RGB:background'' |!|>|>|>| ''CMYK:font'' |!|>|>|>| ''CMYK:background'' |!| ''Hex'' | ''Hex'' |!|
|~|~| R | G | B |~| R | G | B |~| C | M | Y | K |~| C | M | Y | K |~| ''font'' | ''background'' |~|
|!|~|>|>|!|~|>|>|!|~|>|>|>|!|~|>|>|>|!|~|>|!|~|
|color:#FF2B2B;bgcolor:#000000;''TLP:RED'' |~| 255 | 43 | 43 |~| 0 | 0 | 0 |~| 0 | 83 | 83 | 0 |~| 0 | 0 | 0 | 100 |~| #FF2B2B | #000000 |~|
|color:#FFC000;bgcolor:#000000;''TLP:AMBER'' |~| 255 | 192 | 0 |~| 0 | 0 | 0 |~| 0 | 25 | 100 | 0 |~| 0 | 0 | 0 | 100 |~| #FFC000 | #000000 |~|
|color:#33FF00;bgcolor:#000000;''TLP:GREEN'' |~| 51 | 255 | 0 |~| 0 | 0 | 0 |~| 79 | 0 | 100 | 0 |~| 0 | 0 | 0 | 100 |~| #33FF00 | #000000 |~|
|color:#FFFFFF;bgcolor:#000000;''TLP:CLEAR'' |~| 255 | 255 | 255 |~| 0 | 0 | 0 |~| 0 | 0 | 0 | 0 |~| 0 | 0 | 0 | 100 |~| #FFFFFF | #000000 |~|
|!|~|>|>|!|~|>|>|!|~|>|>|>|!|~|>|>|>|!|~|>|!|~|
Remarque sur le codage couleur : lorsque le contraste entre le texte et le fond est trop faible, les personnes malvoyantes ont du mal à lire le texte ou ne le voient pas du tout. Le protocole TLP est conçu pour s'adapter aux personnes malvoyantes. Les sources DEVRAIENT adhérer au code couleur du protocole TLP pour assurer un contraste de couleur suffisant pour ces lecteurs.
!!3 - Définitions des appellations utilisées par le protocole TLP
''Communauté'' : Dans le cadre du protocole TLP, une communauté est un groupe qui partage des objectifs, des pratiques et des relations de confiance informelles. Une communauté peut être aussi large que tous les praticiens de la cybersécurité dans un pays (ou dans un secteur ou une région).
''Organisation'' : Dans le cadre du protocole TLP, une organisation est un groupe qui partage une affiliation commune par une adhésion formelle et qui est lié par des politiques communes définies par l'organisation. Une organisation peut être aussi large que tous les membres d'une organisation de partage d'informations, mais rarement plus large.
''Clients'' : Dans le cadre du protocole TLP, les clients sont les personnes ou entités qui reçoivent des services de cybersécurité d'une organisation. Les clients sont inclus par défaut dans l'appellation TLP:AMBER afin que les destinataires puissent partager des informations en aval pour que les clients prennent des mesures pour se protéger. Pour les équipes ayant une responsabilité nationale, cette définition inclut les parties prenantes et les électeurs.
@@font-size:125%;color:#FF2B2B;bgcolor:#000000;TLP:RED@@
* Pour les yeux et les oreilles des destinataires individuels uniquement, aucune autre divulgation. Les sources peuvent utiliser l'appellation TLP:RED lorsque les informations ne peuvent pas être traitées efficacement sans risque significatif pour la vie privée, la réputation ou les opérations des organisations concernées. Les destinataires ne peuvent donc pas partager les informations avec l'appellation TLP:RED avec qui que ce soit. Dans le contexte d'une réunion, par exemple, les informations mentionnées avec le label TLP:RED sont limitées aux personnes présentes à la réunion.
  @@font-size:125%;color:#FFC000;bgcolor:#000000;TLP:AMBER@@ * Divulgation limitée, les destinataires ne peuvent diffuser ces informations que sur la base du besoin d'en connaître au sein de leur organisation et de ses clients. Notez que le ''@@font-size:125%;color:#FFC000;bgcolor:#000000;TLP:AMBER+STRICT@@'' restreint le partage à l'organisation uniquement. Les sources peuvent utiliser le TLP:AMBER lorsque l'information nécessite un soutien pour être traitée efficacement, mais qu'elle présente un risque pour la confidentialité, la réputation ou les opérations si elle est partagée en dehors des organisations concernées. Les destinataires peuvent partager les informations avec la mention TLP:AMBER avec les membres de leur propre organisation et ses clients, mais ''uniquement'' sur la base du besoin d'en connaître, afin de protéger leur organisation et ses clients et d'éviter tout préjudice supplémentaire. ** Remarque : si la source souhaite restreindre le partage à l'organisation uniquement, elle doit spécifier TLP:AMBER+STRICT.
  @@font-size:125%;color:#33FF00;bgcolor:#000000;TLP:GREEN@@ Divulgation limitée, les destinataires peuvent la diffuser au sein de leur communauté. Les sources peuvent utiliser l'appellation TLP:GREEN lorsque l'information est utile pour accroître la sensibilisation au sein de leur communauté. Les destinataires peuvent partager les informations avec l'appellation TLP:GREEN avec leurs pairs et les organisations partenaires au sein de leur communauté, mais pas via des canaux accessibles au public. Les informations ayant la mention TLP:GREEN ne peuvent pas être partagées en dehors de la communauté. ** Remarque : lorsque le terme "communauté" n'est pas défini, il s'agit de la communauté de la cybersécurité/défense.
  @@font-size:125%;color:#FFFFFF;bgcolor:#000000;TLP:CLEAR@@ Les destinataires peuvent diffuser cette information dans le monde entier, il n'y a pas de limite à la divulgation. Les sources peuvent utiliser l'appellation TLP:CLEAR lorsque les informations présentent un risque minimal ou nul de mauvaise utilisation, conformément aux règles et procédures applicables à la diffusion publique. Sous réserve des règles standard de copyright, les informations mentionnées en TLP:CLEAR peuvent être partagées sans restriction. ---- __Notes__ # Ce document utilisent les termes DOIT (MUST) et DEVRAIT (SHOULD) tel que défini dans le [[RFC-2119|https://tools.ietf.org/html/rfc2119]]. # Tous les commentaires et ou suggestions peuvent être envoyées à l'adresse courriel suivante //tlp-sig @ first . org//. ---- __Traduction (Translation)__ * Marc-Frederic GOMEZ, CERT Credit Agricole (FR) * Louis Rouxel, CERT-FR (FR) * Olivier Caleff, FIRST Liaison member (FR) __Révision (Review)__ * Don Stikvoort, FIRST Liaison member (NL)
|>| !Source primaire : sur le site du FIRST |
|Format ''PDF'' : https://www.first.org/tlp/docs/tlp-a4.pdf |Format ''RTF'' : https://www.first.org/tlp/docs/tlp.rtf |
!!1 - TRAFFIC LIGHT PROTOCOL (TLP) Version 2.0
[>img(400px,auto)[iCSIRT/TLP_Poster.png]]__''FIRST Standards Definitions and Usage Guidance -- Version 2.0''__
''TLP version 2.0 is the current version of TLP standardized by FIRST. It is authoritative from August 2022 onwards''
!!1.1 - Introduction
# The Traffic Light Protocol (TLP) was created to facilitate greater sharing of potentially sensitive information and more effective collaboration. Information sharing happens from an information //source//, towards one or more //recipients//. TLP is a set of four labels used to indicate the sharing boundaries to be applied by the recipients. Only labels listed in this standard are considered valid by FIRST.
# The four TLP labels are: TLP:RED, TLP:AMBER, TLP:GREEN, and TLP:CLEAR. In written form, they MUST not contain spaces and SHOULD be in capitals. TLP labels MUST remain in their original form, even when used in other languages: content can be translated, but the labels cannot.
# TLP provides a simple and intuitive schema for indicating with whom potentially sensitive information can be shared. TLP is not a formal classification scheme. TLP was not designed to handle licensing terms, nor information handling or encryption rules. TLP labels and their definitions are not intended to have any effect on freedom of information or 'sunshine' laws in any jurisdiction.
# TLP is optimized for ease of adoption, human readability and person-to-person sharing; it may be used in automated information exchange systems, such as [[MISP|https://www.misp-project.org]] or [[IEP|https://www.first.org/iep/]].
# TLP is distinct from the Chatham House Rule, but may be used in conjunction when appropriate. When a meeting is held under the Chatham House Rule, participants are free to use the information received, but neither the identity nor the affiliation of the speaker(s), nor that of any other participant, may be revealed.
# ''The source is responsible for ensuring that recipients of TLP-labeled information understand and can follow TLP sharing guidance.''
# ''The source is at liberty to specify additional sharing restrictions. These must be adhered to by recipients.''
# ''If a recipient needs to share information more widely than indicated by the TLP label it came with, they must obtain explicit permission from the source.''
!!1.2 - Usage
# ''How to use TLP in messaging (such as email and chat)''
** TLP-labeled messaging MUST indicate the TLP label of the information, as well as any additional restrictions, directly prior to the information itself. The TLP label SHOULD be in the subject line of email. Where needed, also make sure to designate the end of the text to which the TLP label applies.
# ''How to use TLP in documents''
** TLP-labeled documents MUST indicate the TLP label of the information, as well as any additional restrictions, in the header and footer of each page. The TLP label SHOULD be in ''12-point type or greater'' for users with low vision. It is recommended to right-justify TLP labels.
# ''How to use TLP in automated information exchanges''
** TLP usage in automated information exchanges is not defined: this is left to the designers of such exchanges, but MUST be in accordance with this standard.
# ''TLP color-coding in RGB, CMYK and Hex''
| |!|>|>| ''RGB:font'' |!|>|>| ''RGB:background'' |!|>|>|>| ''CMYK:font'' |!|>|>|>| ''CMYK:background'' |!| ''Hex'' | ''Hex'' |!|
|~|~| R | G | B |~| R | G | B |~| C | M | Y | K |~| C | M | Y | K |~| ''font'' | ''background'' |~|
|!|~|>|>|!|~|>|>|!|~|>|>|>|!|~|>|>|>|!|~|>|!|~|
|color:#FF2B2B;bgcolor:#000000;''TLP:RED'' |~| 255 | 43 | 43 |~| 0 | 0 | 0 |~| 0 | 83 | 83 | 0 |~| 0 | 0 | 0 | 100 |~| #FF2B2B | #000000 |~|
|color:#FFC000;bgcolor:#000000;''TLP:AMBER'' |~| 255 | 192 | 0 |~| 0 | 0 | 0 |~| 0 | 25 | 100 | 0 |~| 0 | 0 | 0 | 100 |~| #FFC000 | #000000 |~|
|color:#33FF00;bgcolor:#000000;''TLP:GREEN'' |~| 51 | 255 | 0 |~| 0 | 0 | 0 |~| 79 | 0 | 100 | 0 |~| 0 | 0 | 0 | 100 |~| #33FF00 | #000000 |~|
|color:#FFFFFF;bgcolor:#000000;''TLP:CLEAR'' |~| 255 | 255 | 255 |~| 0 | 0 | 0 |~| 0 | 0 | 0 | 0 |~| 0 | 0 | 0 | 100 |~| #FFFFFF | #000000 |~|
|!|~|>|>|!|~|>|>|!|~|>|>|>|!|~|>|>|>|!|~|>|!|~|
Note on color-coding: when there is too little color contrast between text and background, those with low vision struggle to read text or cannot see it at all. TLP is designed to accommodate those with low vision. Sources SHOULD adhere to the TLP color-coding to ensure enough color contrast for such readers.
!!1.3 - TLP definitions
''Community:'' Under TLP, a //community// is a group who share common goals, practices, and informal trust relationships. A community can be as broad as all cybersecurity practitioners in a country (or in a sector or region).
''Organization:'' Under TLP, an //organization// is a group who share a common affiliation by formal membership and are bound by common policies set by the organization. An organization can be as broad as all members of an information sharing organization, but rarely broader.
''Clients:'' Under TLP, clients are those people or entities that receive cybersecurity services from an //organization//. Clients are by default included in TLP:AMBER so that the recipients may share information further downstream in order for clients to take action to protect themselves. For teams with national responsibility this definition includes stakeholders and constituents.
# ''@@font-size:125%;color:#FF2B2B;bgcolor:#000000;TLP:RED@@'' = For the eyes and ears of //individual// recipients only, no further disclosure.
** Sources may use TLP:RED when information cannot be effectively acted upon without significant risk for the privacy, reputation, or operations of the organizations involved. Recipients may therefore not share TLP:RED information with anyone else. In the context of a meeting, for example, TLP:RED information is limited to those present at the meeting.
  # ''@@font-size:125%;color:#FFC000;bgcolor:#000000;TLP:AMBER@@'' = Limited disclosure, recipients can only spread this on a need-to-know basis within their //organization// and its //clients//. ** Note that ''@@font-size:125%;color:#FFC000;bgcolor:#000000;TLP:AMBER+STRICT@@'' restricts sharing to the //organization// only. ** Sources may use TLP:AMBER when information requires support to be effectively acted upon, yet carries risk to privacy, reputation, or operations if shared outside of the organizations involved. Recipients may share TLP:AMBER information with members of their own organization and its clients, but only on a need-to-know basis to protect their organization and its clients and prevent further harm. Note: if the source wants to restrict sharing to the organization ''only'', they must specify TLP:AMBER+STRICT.
  # ''@@font-size:125%;color:#33FF00;bgcolor:#000000;TLP:GREEN@@'' = Limited disclosure, recipients can spread this within their community. ** Sources may use TLP:GREEN when information is useful to increase awareness within their wider community. Recipients may share TLP:GREEN information with peers and partner organizations within their community, but not via publicly accessible channels. TLP:GREEN information may not be shared outside of the community. Note: when 'community' is not defined, assume the cybersecurity/defense community.
  # ''@@font-size:125%;color:#FFFFFF;bgcolor:#000000;TLP:CLEAR@@'' = Recipients can spread this to the //world//, there is no limit on disclosure. ** Sources may use TLP:CLEAR when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:CLEAR information may be shared without restriction. ---- ^^__Notes:__ # This document uses MUST and SHOULD as defined by [[RFC-2119|https://tools.ietf.org/html/rfc2119]]. # Comments or suggestions on this document can be sent to //tlp-sig @ first . org//. ^^
!!TLP Version 1.0 en français
|Extrait de la Charte de l'InterCERT-FR, version 2.8 du 21/06/2018 (version PDF  : indisponible actuellement /% https://www.cert.ssi.gouv.fr/uploads/Charte-InterCERT-FR-v2.8a.pdf]] %/
Document de référence faisant foi : [[la page TLP du FIRST|https://www.first.org/tlp/v1]], obsolète depuis août 2022|c |!Code|!Couleur|!Détails| |[img(80px,auto)[iCSIRT/TLP-Red.png]]|color:#FF2B2B;bgcolor:#404040;Red
Rouge|''Ne pas divulguer, information restreinte uniquement aux récipiendaires''
Les émetteurs peuvent utiliser TLP:RED lorsque l'information ne doit pas être partagée à d'autres parties que les récipiendaires, et dont la divulgation ou le mauvais usage implique des risques pour la vie privée, la réputation ou les opérations si elle est partagée en dehors des récipiendaires.
Les récipiendaires ne peuvent pas partager les informations TLP:RED avec des parties en dehors de l'échange, de la réunion ou de la conversation spécifique dans laquelle elles ont été divulguées à l'origine.
Dans le cadre d'une réunion, par exemple, les informations TLP:RED sont limitées aux personnes présentes à la réunion.
Dans la plupart des cas, TLP:RED doit être échangé verbalement ou en personne.| |[img(80px,auto)[iCSIRT/TLP-Amber.png]]|color:#FFC000;bgcolor:#404040;Amber
Ambre|''Divulgation limitée, information limitée aux organisations et aux parties prenantes des participants sur la base du besoin d'en connaître''
Les émetteurs peuvent utiliser TLP:AMBER lorsque l'information requiert un partage pour son usage, mais dont la divulgation ou le mauvais usage implique des risques pour la vie privée, la réputation ou les opérations si elle est partagée en dehors des organisations impliquées.
Les récipiendaires ne peuvent partager les informations TLP:AMBER qu'avec les membres de leur propre organisation et les clients qui doivent connaître l'information pour se protéger ou prévenir de dommages.
Les émetteurs sont libres de spécifier des limites supplémentaires au partage : celles-ci doivent être respectées par les récipiendaires.| |[img(80px,auto)[iCSIRT/TLP-Green.png]]|color:#33FF00;bgcolor:#404040;Green
Vert|''Divulgation limitée, information restreinte à la communauté''
Les émetteurs peuvent utiliser TLP:GREEN lorsque l'information est utile pour la sensibilisation de toutes les organisations participantes ainsi que des pairs dans la communauté ou le secteur en général.
Les récipiendaires peuvent partager des informations TLP:GREEN avec des pairs et des organisations partenaires dans leur secteur ou leur communauté, mais pas via des canaux accessibles au public.
L'information dans cette catégorie peut circuler largement dans une communauté particulière.
Les informations TLP: GREEN ne peuvent pas être diffusées en dehors de la communauté.| |[img(80px,auto)[iCSIRT/TLP-White.png]]|color:#FFFFFF;bgcolor:#404040;White
Blanc|''La divulgation de l'information n'est pas limitée''
Les émetteurs peuvent utiliser TLP:WHITE lorsque les informations comportent un risque prévisible ou inexistant d'utilisation abusive, conformément aux règles et procédures applicables à la publication publique.
Sous réserve des règles de droit d'auteur standard, les informations TLP:WHITE peuvent être distribuées sans restriction.| /% |Document de référence faisant foi : [[la page TLP du FIRST|https://first.org/tlp/]]|c |!Code|!Couleur|!Synthèse|!Quand|!Comment| |[img(100px,auto)[iCSIRT/TLP-Red.png]]|Red
Rouge|''SECRET''
informations strictement réservées aux destinataires directs|Lorsque la fuite d'information est suceptible
• de causer un préjudice majeur à l'entreprise
• d'entrainer les sanctions les plus graves prévues (ex. RGPD)
• de nuire de manière irréversible à la réputation de l'entreprise|L'information doit bénéficier des plus fortes mesures en matière de sécurité
Le plus grand soin doit être apporté lors de son partage| |~|~|>|>|Extrait de la Charte de l'InterCERT-FR, version 2.8 du 21/06/2018 ([[version PDF|https://www.cert.ssi.gouv.fr/uploads/Charte-InterCERT-FR-v2.8a.pdf]])| |~|~|//Ne pas divulguer, information restreinte uniquement aux récipiendaires//|>|//Les émetteurs peuvent utiliser TLP:RED lorsque l'information ne doit pas être partagée à d'autres parties que les récipiendaires, et dont la divulgation ou le mauvais usage implique des risques pour la vie privée, la réputation ou les opérations si elle est partagée en dehors des récipiendaires. Les récipiendaires ne peuvent pas partager les informations TLP:RED avec des parties en dehors de l'échange, de la réunion ou de la conversation spécifique dans laquelle elles ont été divulguées à l'origine. Dans le cadre d'une réunion, par exemple, les informations TLP:RED sont limitées aux personnes présentes à la réunion. Dans la plupart des cas, TLP:RED doit être échangé verbalement ou en personne//| |[img(100px,auto)[iCSIRT/TLP-Amber.png]]|Amber
Ambre|''CONFIDENTIEL''
informations réservées aux destinataires ayant le besoin d'en connaître|Lorsque la fuite d'information est suceptible
• d'entrainer des risques non négligeables pour l'entreprise
• de nuire de manière certaine à l'image de l'entreprise|Le partage doit se faire selon des procédures bien établies impliquant un accès restreint aux seules personnes ayant le besoin d'en connaître (//Need to know//)
En cas d'échange avec des membres externes, il doit faire l'objet d'un accord préalable de l'émetteur ou d'une autorité (ex. hiérarchique)| |~|~|>|>|Extrait de la Charte de l'InterCERT-FR, version 2.8 du 21/06/2018 ([[version PDF|https://www.cert.ssi.gouv.fr/uploads/Charte-InterCERT-FR-v2.8a.pdf]])| |~|~|//Divulgation limitée, information limitée aux organisations et aux parties prenantes des participants sur la base du besoin d'en connaître//|>|//Les émetteurs peuvent utiliser TLP:AMBER lorsque l'information requiert un partage pour son usage, mais dont la divulgation ou le mauvais usage implique des risques pour la vie privée, la réputation ou les opérations si elle est partagée en dehors des organisations impliquées. Les récipiendaires ne peuvent partager les informations TLP:AMBER qu'avec les membres de leur propre organisation et les clients qui doivent connaître l'information pour se protéger ou prévenir de dommages. Les émetteurs sont libres de spécifier des limites supplémentaires au partage : celles-ci doivent être respectées par les récipiendaires.//| |[img(100px,auto)[iCSIRT/TLP-Green.png]]|Green
Vert|RESTREINT
informations diffusables en interne, mais pas sur Internet|Lorsqu'il est utile de diffuser une information à un cercle de confiance prédéterminé|Lorsque les mesures nécessaires de protection de l'information contre un accès public sont prises| |~|~|>|>|Extrait de la Charte de l'InterCERT-FR, version 2.8 du 21/06/2018 ([[version PDF|https://www.cert.ssi.gouv.fr/uploads/Charte-InterCERT-FR-v2.8a.pdf]])| |~|~|//Divulgation limitée, information restreinte à la communauté//|>|//Les émetteurs peuvent utiliser TLP:GREEN lorsque l'information est utile pour la sensibilisation de toutes les organisations participantes ainsi que des pairs dans la communauté ou le secteur en général. Les récipiendaires peuvent partager des informations TLP:GREEN avec des pairs et des organisations partenaires dans leur secteur ou leur communauté, mais pas via des canaux accessibles au public. L'information dans cette catégorie peut circuler largement dans une communauté particulière. Les informations TLP: GREEN ne peuvent pas être diffusées en dehors de la communauté//| |[img(100px,auto)[iCSIRT/TLP-White.png]]|White
Blanc|LIBRE
informations diffusables, y compris sur Internet, dans la limite d'autres obligations courantes|L'information peut être diffusée dans le domaine public sans faire courir de risques à l'entreprise, ou avec un niveau de risque acceptable|Il n'y a pas de contraintes spécifiques quant à la diffusion ou l'utilisation de l'information| |~|~|>|>|Extrait de la Charte de l'InterCERT-FR, version 2.8 du 21/06/2018 ([[version PDF|https://www.cert.ssi.gouv.fr/uploads/Charte-InterCERT-FR-v2.8a.pdf]])| |~|~|//La divulgation de l'information n'est pas limitée//|>|//Les émetteurs peuvent utiliser TLP:WHITE lorsque les informations comportent un risque prévisible ou inexistant d'utilisation abusive, conformément aux règles et procédures applicables à la publication publique. Sous réserve des règles de droit d'auteur standard, les informations TLP:WHITE peuvent être distribuées sans restriction//| %/
{{floatC{Lien original sur le site du FIRST [[au format PDF ⇗|https://www.first.org/tlp/docs/v2/FirstTLP-PosterA4-CMYK-30m.pdf]]
[img[iCSIRT/TLP_Poster.png]]
}}}
<<tabs tSIM3 'Introduction SIM3' '' [[SIM3 - Introduction]] 'Historique SIM3' '' [[SIM3 - Historique]] 'Présentation SIM3' '' [[SIM3 - Présentation]] 'Profils de Maturité SIM3' '' [[SIM3 - Profils de Maturité]] 'Acteurs SIM3' '' [[SIM3 - Acteurs]] 'Webographie SIM3' '' [[SIM3 - Webographie]] 'Article complet' '' [[SIM3 - Article Complet]] >>
|>| @@color:#E1000F;<html><i class='fa fa-bullseye' aria-hidden='true'> </i></html> ''[[Maturité SIM3|SIM3]]''@@ -- SIM3 : Ressources, Liens… |
|[[⇒ Présentation|SIM3 - Introduction]]|//Qu'est-ce que SIM3…//|
|[[⇒ Historique|SIM3 - Historique]]|//Évolutions…//|
|[[⇒ Profils SIM3|SIM3 - Profils de Maturité]]|//Profils de maturité// |
|[[⇒ Acteurs SIM3|SIM3 - Acteurs]]|//Associations de CSIRTs utilisatrices, Auditeurs…//|
|[[⇒ Webographie|SIM3 - Webographie]]|//ARessources, Outils, Liens…//|
|[[⇒ Synthèse|SIM3 - Article Complet]]|//Tout sur SIM3…//|
|▬▬▬▬▬▬▬▬▬▬|▬▬▬▬▬▬▬▬▬▬|
!!SIM3 - Security Incident Management Maturity Model
[>img(200px,auto)[iCSIRT/OpenCSIRT_Foundation.png][http://opencsirt.org/]]''SIM3'' est un ''modèle de maturité'' des CSIRTs qui vise à évaluer sur des critères objectifs leur organisation qui a été défini par l'''[[OpenCSIRT Foundation|https://opencsirt.org/]]''.
L'OpenCSIRT Foundation est une association à but non lucratif basée aux Pays-Bas fondée puis rejointe par plusieurs experts issus de la communauté des CSIRTs. Après avoir conçu le modèle ''SIM3'', elle le maintient, en assure la promotion et son intégration par les associations de CSIRTs et leurs membres, et assure la cohérence de ses évolutions.
!!Historique SIM3
* ''SIM3'' a commencé à être utilisé par la TF-CSIRT en Europe à la fin des années 2000, puis par la [[Nippon CSIRT Association|https://www.nca.gr.jp/en/]] (Japon).
* Au milieu des années 2010, l'ENISA (Europe), le [[GFCE|https://thegfce.org/initiatives/csirt-maturity-initiative/]] (Monde), l'interCERT France, le FIRST (Monde) et différentes initiatives visant au développements de CSIRTs ont choisi d'utiliser le ''modèle SIM3''.
* ''SIM3'' est un modèle gratuit et téléchargeable de la page [[SIM3 Model & References ⇗|https://opencsirt.org/csirt-maturity/sim3-and-references/]] sous la forme d'un [[document PDF|https://opencsirt.org/wp-content/uploads/2023/11/SIM3_v2_interim_standard.pdf]]
* ''SIM3'' est aussi disponible sous la forme d'un outil ''d'auto-évaluation en ligne'' ⇗ https://sim3-check.opencsirt.org/
** Cet outil très pratique permet de conserver l'évaluation en cours grace à un URL réutilisable.
* ''SIM3 version 2.0 a été publiée début mars 2023.'' Les évolutions entre la version 1.0 et la version 2.0 sont synthétisées ci-dessous :
|>|>| //1 nouveau paramètre (O-6) et 11 changements d'intitulés// |
|!Pamatètres |!Version 1.0 |!Version 2.0 |
| O-6 | Non défini | Public Media Policy |
| O-9 | Integration in Existing CSIRT Systems | Participation in CSIRT Systems |
|>|>|!|
| H-2 | Personnel Resilience | Staff Resilience |
| H-4 | Internal Training | Staff Development |
| H-5 | (External) Technical Training | Technical Training |
| H-6 | (External) Communication Training | Soft SKills Training |
|>|>|!|
| T-1 | IT Resources List | IT Assets and Configurations |
| T-3 | Consolidated E-mail System | Consolidated Messaging System(s) |
| T-5 | Resilient Phone | Resilient Voice Calls |
| T-6 | Resilient E-mail | Resilient Messaging |
|>|>|!|
| P-14 | Reporting Process | Governance Reporting Process |
| P-15 | Statistics Process | Constituency Reporting Process |
| P-17 | Peer-to-Peer Process | Peer Colloboration Process |
|>|>|!|
!!Présentation SIM3
[>img(180px,auto)[iCSIRT/SIM3.jpg][https://opencsirt.org/csirt-maturity/sim3-and-references/]]Les principales caractéristiques de ''SIM3'' sont :
* 4 domaines
** ''Organization'', ''Human'', ''Tools'', ''Processes''.
* 45 paramètres répartis sur ces 4 domaines
** Organization : 11 -- Human : 7 -- Tools : 10 -- Processes : 17
* 5 niveaux de maturité pour chaque paramètre :
| !Niveau | !Prise en compte | !Rédigé | !Formalisé | !Validé | !Revu / Contrôlé |!Langage courant |
| 0 | NON | NON | NON | NON | NON |Non pris en compte |
| 1 | Implicite | NON | NON | NON | NON |Bouche à oreille, artisanal |
| 2 | Explicite | !OUI | NON | NON | NON |Écrit |
| 3 | Explicite | !OUI | !OUI | !OUI | NON |Validé |
| ''4'' | Explicite | !OUI | !OUI | !OUI | !OUI |Audité, démarche qualité |
!!Profils de Maturité SIM3
Des profils de maturité ont été ajoutés par différents acteurs avec des niveaux d'exigences plus ou moins élevés. Ils sont classés ci-dessous par niveaux croissants d'exigences.
Afin de faciliter les comparaisons entre les exigences pour ces différents profils un tableau est disponible ci-dessous : 
|>|>|>|>|>|>| !SIM3 v2.0 [[⇘|https://opencsirt.org/wp-content/uploads/2023/11/SIM3_v2_interim_standard.pdf]] |
|>| Référent 🇫🇷 / Reference 🇬🇧| !FIRST | !ENISA | !TF-CSIRT | !ENISA | !ENISA |
|>| !Description| !Membership
Baseline | !     Basic      | !Certified | !Intermediate | ! Advanced  | |>| Niveau d'exigence 🇫🇷
Expectation level 🇬🇧| faible 🇫🇷
low 🇬🇧 | simple 🇫🇷
simple 🇬🇧 | médian 🇫🇷
intermediate 🇬🇧 | élevé 🇫🇷
high 🇬🇧 | très élevé 🇫🇷
very high 🇬🇧 | |>| Nombre de paramètres 🇫🇷 / Parameters 🇬🇧| 11 | 45 | 44 | 45 | 45 | |>| Paramètres de niveau ''4'' 🇫🇷 / Parameters at level ''4'' 🇬🇧| //0// | //0// | //2// | //10// | //22// | |>| Total global 🇫🇷 / Total 🇬🇧| //29// | //97// | //109// | //138// | //157// | |>| //Moyenne 🇫🇷 / Average 🇬🇧//| //0,64// | //2,16// | //2,42// | //3,07// | //3,49// | |>| Visualisation sur 🇫🇷 / View at 🇬🇧 [>img(100px,auto)[iCSIRT/OpenCSIRT_Foundation.png][http://opencsirt.org/]]| [[Membership|https://sim3-check.opencsirt.org/#/a/66C1o93t6-4FDFFafpy-veBVsiiM]] | [[Basic|https://sim3-check.opencsirt.org/#/a/aGzCGOPeK-9FL4RYgKk-adRxzYDKG]] | [[Certified|https://sim3-check.opencsirt.org/#/a/66CfIK5dt-5DCybjsrr-By3GohN4]] | [[Intermediate|https://sim3-check.opencsirt.org/#/a/bc7Nrriwb-abjfCB7rx-aJpIkBx31]] | [[Advanced|https://sim3-check.opencsirt.org/#/a/bc7Ox7ePw-aGzOHVKGz-aMzjotM2u]] | |!Identifiant|!Description| !Membership
Baseline | !     Basic      | !Certification | !Intermediate | ! Advanced  | |>|>|>|>|>|>|!Organisation| |O-1 |!Mandate | 3 | 3 | 3 | ''4'' | ''4'' | |O-2 |!Constituency | 3 | 3 | 3 | ''4'' | ''4'' | |O-3 |!Authority | 3 | 3 | 3 | ''4'' | ''4'' | |O-4 |!Responsibility | 3 | 3 | 3 | ''4'' | ''4'' | |O-5 |!Service Description | 3 | 3 | ''4'' | ''4'' | ''4'' | |O-6 |!Public Media Policy | ! | 2 | ! | 3 | ''4'' | |O-7 |!Service Level Description | ! | 3 | 3 | ''4'' | ''4'' | |O-8 |!Incident Classification | ! | 2 | 1 | 3 | 3 | |O-9 |!Participation in CSIRT Systems | ! | 3 | 3 | ''4'' | ''4'' | |O-10 |!Organisational Framework | 3 | 3 | 3 | 3 | 3 | |O-11 |!Security Policy | ! | 2 | 2 | 3 | ''4'' | |>|//Total//| //18// | //30// | //28// | //40// | //42// | |!Identifiant|!Description| !Membership
Baseline | !     Basic      | !Certification | !Intermediate | ! Advanced  | |>|>|>|>|>|>|!Human| |H-1 |!Code of Conduct/Practice/Ethics | 2 | 2 | 3 | 3 | 3 | |H-2 |!Staff Resilience | 2 | 2 | 3 | 3 | ''4'' | |H-3 |!Skillset Description | ! | 2 | 2 | 2 | 3 | |H-4 |!Staff Development | ! | 2 | 2 | 3 | ''4'' | |H-5 |!Technical Training | ! | 1 | 3 | 2 | 3 | |H-6 |!Soft SKills Training | ! | 1 | 2 | 2 | 3 | |H-7 |!External Networking | 2 | 2 | 3 | 3 | 3 | |>|//Total//| //6// | //12// | //18// | //18// | //23// | |!Identifiant|!Description| !Membership
Baseline | !     Basic      | !Certification | !Intermediate | ! Advanced  | |>|>|>|>|>|>|!Tools| |T-1 |!IT Assets and Configurations | ! | 1 | 1 | 2 | 3 | |T-2 |!Information Sources List | ! | 2 | 2 | 3 | ''4'' | |T-3 |!Consolidated Messaging System(s) | ! | 1 | 3 | 2 | 3 | |T-4 |!Incident Tracking System | ! | 2 | 3 | 3 | 3 | |T-5 |!Resilient Voice Calls | ! | 2 | 2 | 3 | 3 | |T-6 |!Resilient Messaging | ! | 2 | 2 | 3 | 3 | |T-7 |!Resilient Internet Access | ! | 2 | 2 | 3 | 3 | |T-8 |!Incident Prevention Toolset | ! | 2 | 1 | 2 | 3 | |T-9 |!Incident Detection Toolset | ! | 2 | 1 | 3 | 3 | |T-10 |!Incident Resolution Toolset | ! | 2 | 2 | 3 | 3 | |>|//Total//| //0// | //18// | //19// | //27// | //31// | |!Identifiant|!Description| !Membership
Baseline | !     Basic      | !Certification | !Intermediate | ! Advanced  | |>|>|>|>|>|>|!Processes| |P-1 |!Escalation to Governance Level | 3 | 3 | 3 | ''4'' | ''4'' | |P-2 |!Escalation to Press Function | ! | 2 | 3 | 3 | 3 | |P-3 |!Escalation to Legal Function | ! | 2 | 3 | 3 | 3 | |P-4 |!Incident Prevention Process | ! | 2 | 2 | 3 | ''4'' | |P-5 |!Incident Detection Process | ! | 2 | 2 | 3 | ''4'' | |P-6 |!Incident Resolution Process | ! | 2 | 2 | 3 | ''4'' | |P-7 |!Specific Incident Processes | ! | 2 | 3 | 3 | ''4'' | |P-8 |!Audit/Feedback Process | ! | 3 | ''4'' | ''4'' | ''4'' | |P-9 |!Emergency Reachability Process | ! | 2 | 3 | 3 | 3 | |P-10 |!Best Practice Internet Presence | ! | 2 | 2 | 3 | 3 | |P-11 |!Secure Information Handling Process | 2 | 2 | 3 | 3 | 3 | |P-12 |!Information Sources Process | ! | 2 | 2 | 3 | ''4'' | |P-13|!Outreach Process | ! | 2 | 3 | 3 | ''4'' | |P-14 |!Governance Reporting Process | ! | 3 | 2 | ''4'' | ''4'' | |P-15 |!Constituency Reporting Process | ! | 2 | 3 | 3 | 3 | |P-16 |!Meeting Process | ! | 2 | 2 | 2 | 3 | |P-17|!Peer Colloboration Process | ! | 2 | 2 | 3 | ''4'' | |>|//Total//| //5// | //37// | //44// | //53// | //61// | |>|>|>|>|>|>|!| |>|Total global| //29// | //97// | //109// | //138// | //157// | |>|Moyenne (sur 4) | //0,64// | //2,16// | //2,42// | //3,07// | //3,49// | |>|>|>|>|>|>|!|
!!Acteurs SIM3
Outre les membres de l'OpenCSIRT Foundation, ''SIM3'' s'appuie sur 2 types d'acteurs :
# Les ''auditeurs'' (//SIM3 Certified Auditors//) qui le deviennent après une formation de 3 jours et un examen.
** Ils doivent respecter une charte, effectuer au moins un audit SIM3 par an, fournir un retour d'expérience, et participer à l'évolution de SIM3.
** La liste des auditeurs est disponible sur le site de l'OpenCSIRT Foundation ⇗ https://opencsirt.org/csirt-maturity/auditors/
** En moyenne 2 formations certifiantes sont organisées par an en anglais, une en français et une en japonais. Elles durent 3 jours.
# Les ''formateurs'' (//SIM3 Certified Trainers//) qui sont des auditeurs qui suivent un cursus dédié
** Il y a actuellement ''6 formateurs certifiés'' : ''4 en Europe'' (DE, FR, NL, PL) et ''2 au Japon''.
!SIM3 et l'ENISA
* L'ENISA a retenu ''SIM3'' comme modèle de maturité pour le ''CSIRTs Network'' dès sa création et a défini 3 profils pour les CSIRTs nationaux et gouvernementaux.
* L'ENISA a lancé un projet pour étendre ''SIM3'' aux aspects de gestion de crise. L'OpenCSIRT Foundation et plusieurs auditeurs ''SIM3'' ont participé à la constitution de ce document qui devrait être publié vers le milieu de l'année 2023.
!SIM3 en français
* [>img(100px,auto)[iCSIRT/NolimitSecu.png]] La traduction de SIM3 en français est en cours de réalisation et devrait être disponible durant l'été 2023.
* //NoLimitSecu//, podcast en français, traite de ''SIM3'' dans son numéro 401 ⇗ https://www.nolimitsecu.fr/sim3/
!!Webographie SIM3
|!Source |!Description |!Langue |!Lien |
|OpenCSIRT Foundation |Référentiel SIM3 |Anglais | [[⇗|https://opencsirt.org/csirt-maturity/sim3-and-references/]] |
|OpenCSIRT Foundation |Outil d'auto-évaluation SIM3 |Anglais | [[⇗|https://sim3-check.opencsirt.org/]] |
|ENISA |Outil d'auto-évaluation SIM3 v1 |Anglais | [[⇗|https://www.enisa.europa.eu/topics/incident-response/csirt-capabilities/csirt-maturity/csirt-survey]] |
|ENISA |Outil d'auto-évaluation SIM3 v2 |Anglais | [[⇗|https://www.enisa.europa.eu/topics/incident-response/csirt-capabilities/csirt-maturity/sim3-v2i]] |
|ENISA |Présentation 'ENISA Maturity Evaluation Methodology for CSIRTs' v2 |Anglais | [[⇘|https://www.enisa.europa.eu/publications/study-on-csirt-maturity-evaluation-process]] |
|ENISA |Document 'ENISA Maturity Evaluation Methodology for CSIRTs' v2 |Anglais | [[⇘|https://www.enisa.europa.eu/publications/study-on-csirt-maturity-evaluation-process/@@download/fullReport]] |
|ENISA |Présentation 'Maturity Reference for CSIRTs -- Executive Summary' v1 |Anglais | [[⇘|https://www.enisa.europa.eu/publications/maturity-reference-for-csirts-2013-executive-summary]] |
|ENISA |Document 'Maturity Reference for CSIRTs -- Executive Summary' v1 |Anglais | [[⇘|https://www.enisa.europa.eu/publications/maturity-reference-for-csirts-2013-executive-summary/@@download/fullReport]] |
|NoLimitSecu |Podcast 'SIM3' avec Marc-Frédéric Gomez et Olivier Caleff | [img[iLang/lang_FR.gif]]  | [[⇗|https://www.nolimitsecu.fr/sim3/]] |
!!Webographie sur la Maturité
|!Source |!Description |!Langue |!Lien |
|Oxford Univ.|Cybersecurity Capacity Maturity Model (CMM)|Anglais | [[⇗|https://gcscc.ox.ac.uk/the-cmm]] |
|Oxford Univ.|Cybersecurity Capacity Maturity Model for Nations (2021) |Anglais | [[⇘|https://gcscc.ox.ac.uk/files/cmm2021editiondocpdf]] |
|Oxford Univ.|Cybersecurity Capacity Maturity Model for Nations (2021)| [img[iLang/lang_FR.gif]]  | [[⇘|https://gcscc.ox.ac.uk/sites/default/files/gcscc/documents/media/cmm_edition_2021.pdf]] |
<<tiddler [[SIM3 - Introduction]]>>
<<tiddler [[SIM3 - Historique]]>>
<<tiddler [[SIM3 - Présentation]]>>
<<tiddler [[SIM3 - Profils de Maturité]]>>
<<tiddler [[SIM3 - Acteurs]]>>
<<tiddler [[SIM3 - Webographie]]>>
|T4G|O|
|ICO|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬@@|
|Loc|''@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬ 2024é ▬▬▬@@''|
|Img|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬▬▬▬@@|
|T4G|O3|
|ICO|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬@@|
|Loc|''@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬ Février 2024 ▬▬▬@@''|
|Img|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬▬▬▬@@|
|T4G|O22|
|ICO|@@color:#000091;<html><i class='fa fa-graduation-cap fa-2x' aria-hidden='true'></i></html>@@
[img[Formation en français|iLang/lang_FR.gif]]| |Flg|[>img[iCC/fr.png]]| |Dat|
__2 février 2024__| |Len|(1 j.)| |Loc|à Puteaux (FR)| |Obj|@@color:#000091;Formation ''Autoévaluation SIM3'' ^^en français^^@@| |Lnk|| |Img|[img(60px,auto)[iCSIRT/SIM3.jpg]]|
|T4G|O2Q|
|ICO|@@color:#000091;<html><i class='fa fa-people-line fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/es.png]]|
|Dat|
__26 février 2024__| |Len|(2,5 j.)| |Loc|à Tenerife (ES)| |Obj|@@color:#000091;''SIM3 for Advanced or Experienced Teams'' et ''SIM3 101: Measuring and Improving Your Team's Maturity''@@| |Lnk|
⇒ __Détails :__ [[OCSC ⇗|https://www.ocsc.info/]] | |Img|[img(60px,auto)[iCSIRT/SIM3.jpg]]|
|T4G|O2R|
|ICO|@@color:#000091;<html><i class='fa fa-handshake fa-2x' aria-hidden='true'></i></html>@@ |
|Flg|[>img[iCC/es.png]]|
|Dat|
__27 au 29 février 2024__| |Len|(3 j.)| |Loc|à Tenerife (ES)| |Obj|@@color:#000091;''1^^ère^^ Open Cyber Security Conference'@@| |Lnk|
⇒ __Détails :__ [[OCSC ⇗|https://www.ocsc.info/]]| |Img|[img(80px,auto)[iCSIRT/OCSC+2024.jpg]]|
|T4G|O3|
|ICO|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬@@|
|Loc|''@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬ Mars 2024 ▬▬▬@@''|
|Img|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬▬▬▬@@|
|T4G|O31|
|ICO|@@color:#000091;<html><i class='fa fa-people-line fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/es.png]]|
|Dat|
__1^^er^^ Mars 2024__| |Len|(1,5 j.)| |Loc|à Tenerife (ES)| |Obj|@@color:#000091;''SIM3 101: Measuring and Improving Your Team's Maturity''@@| |Lnk|
⇒ __Détails :__ [[OCSC ⇗|https://www.ocsc.info/]]| |Img|[img(60px,auto)[iCSIRT/SIM3.jpg]]|
|T4G|O3J|
|ICO|@@color:#000091;<html><i class='fa fa-graduation-cap fa-2x' aria-hidden='true'></i></html>@@
[img[Formation en anglais|iLang/lang_EN.gif]]| |Flg|[>img[iCC/pl.png]]| |Dat|
__13 au 15 mars 2024__| |Len|(3 j.)| |Loc|à Cracovie (PL)| |Obj|@@color:#000091;Formation certifiante ''Certified SIM3 Auditor'' ^^en anglais^^@@| |Lnk|
⇒ __Détails :__ [[OpenCSIRT ⇗|https://opencsirt.org/csirt-maturity/sim3-certified-auditor-training/]] | |Img|[img(60px,auto)[iCSIRT/SIM3.jpg]]|
|T4G|O3J|
|ICO|@@color:#000091;<html><i class='fa fa-graduation-cap fa-2x' aria-hidden='true'></i></html>@@
[img[Formation en français|iLang/lang_FR.gif]]| |Flg|[>img[iCC/fr.png]]| |Dat|
__19 au 21 mars 2024__| |Len|(3 j.)| |Loc|en distanciel| |Obj|@@color:#000091;Formation certifiante ''TRANSITS-I'' ^^en français^^@@| |Lnk|| |Img|[img(80px,auto)[iCSIRT/TRANSITS.jpg]]|
|T4G|O4N|
|ICO|@@color:#000091;<html><i class='fa fa-people-roof fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/us.png]]|
|Dat|
__25 au 27 mars 2024__| |Len|(3 j.)| |Loc|à Raleigh, NC (US) ^^et distanciel^^| |Obj|@@color:#000091;''CVE/FIRST VulnCon 2024''@@ ^^+++[»] Global Vulnerability Conference on the Vulnerability Ecosystem ===^^| |Lnk|
⇒ Détails : [[FIRST ⇗|https://www.first.org/conference/vulncon2024/]]| |Img|[img(50px,auto)[iCSIRT/FIRST_ico.png][https://FIRST.org/]]|
|T4G|O4|
|ICO|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬@@|
|Loc|''@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬ Avril 2024 ▬▬▬@@''|
|Img|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬▬▬▬@@|
|T4G|O45|
|ICO|@@color:#000091;<html><i class='fa fa-handshake fa-2x' aria-hidden='true'></i></html>@@ |
|Flg|[>img[iCC/nl.png]]|
|Dat|
__5 au 7 avril 2024__| |Len|(3 j.)| |Loc|à Amsterdam (NL)| |Obj|@@color:#000091;''FIRST ((TC(Technical Colloquium)))''@@| |Lnk|
⇒ __Détails :__ [[FIRST ⇗|https://www.first.org/events/colloquia/amsterdam2024/]]| |Img|[img(50px,auto)[iCSIRT/FIRST_ico.png][https://FIRST.org/]]|
|T4G|O4F|
|ICO|@@color:#000091;<html><i class='fa fa-handshake fa-2x' aria-hidden='true'></i></html>@@ |
|Flg|[>img[iCC/de.png]]|
|Dat|
__15 au 17 avril 2024__| |Len|(3 j.)| |Loc|à Berlin (DE)| |Obj|@@color:#000091;''FIRST Cyber Threat Intelligence Symposium''@@| |Lnk|
⇒ __Détails :__ [[FIRST ⇗|https://www.first.org/conference/firstcti24/]]| |Img|[img(50px,auto)[iCSIRT/FIRST_ico.png][https://FIRST.org/]]|
|T4G|O4N|
|ICO|@@color:#000091;<html><i class='fa fa-people-roof fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/fr.png]]|
|Dat|
__23 au 26 avril 2024__| |Len|(4 j.)| |Loc|à Nice (FR)| |Obj|@@color:#000091;''11^^ème^^ Botconf''@@ ^^+++[»] BotConf : The Botnet & Malware Ecosystems Fighting Conference===^^| |Lnk|
⇒ Détails : [[BotConf ⇗|https://www.botconf.eu/]]| |Img|[img(80px,auto)[iCSIRT/Botconf.png]]|
|T4G|O4T|
|ICO|@@color:#000091;<html><i class='fa fa-graduation-cap fa-2x' aria-hidden='true'></i></html>@@
[img[Formation en anglais|iLang/lang_EN.gif]]| |Flg|[>img[iCC/nl.png]]| |Dat|
__29 avril au 2 mai 2024__| |Len|(2,5 j.)| |Loc|à Haarlem (NL)| |Obj|@@color:#000091;Formation certifiante ''TRANSITS-I'' ^^en anglais^^@@| |Lnk|
⇒ __Détails :__ [[GÉANT ⇗|https://events.geant.org/event/1595/]]| |Img|[img(80px,auto)[iCSIRT/TRANSITS.jpg]]|
|T4G|O5|
|ICO|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬@@|
|Loc|''@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬ Mai 2024 ▬▬▬@@''|
|Img|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬▬▬▬@@|
|T4G|O5D|
|ICO|@@color:#000091;<html><i class='fa fa-handshake fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/dk.png]]|
|Dat|
__13 au 15 mai 2024__| |Len|(3 j.)| |Loc|à Copenhague (DK)| |Obj|@@color:#000091;''71^^ème^^ réunion TF-CSIRT/Trusted Introducer''@@| |Lnk|
⇒ Détails : [[TF-CSIRT ⇗|https://tf-csirt.org/71st-tf-csirt-meeting-copenhagen/]]| |Img|[img(50px,auto)[iCSIRT/Trusted_Introducer.jpg][https://www.trusted-introducer.org/]]|
|T4G|O5H|
|ICO|@@color:#000091;<html><i class='fa fa-handshake fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/be.png]]|
|Dat|
__17 mai 2024__| |Len|(1 j.)| |Loc|à Bruxelles (BE) et en ligne| |Obj|@@color:#000091;''12^^ème^^ EU MITRE ATT&CK® Community Workshop''@@| |Lnk|
⇒ Détails : [[ATT&CK Community ⇗|https://attack-community.org/event/]], [[slides ⇗|https://web.tresorit.com/l/qoe8T#OGmZPNN7E4A8Om77bH2sGQ]]| |Img|[img(70px,auto)[iCSIRT/AttackCommunity.png][https://attack-community.org/]]|
|T4G|O5L|
|ICO|@@color:#000091;<html><i class='fa fa-people-line fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/fr.png]]|
|Dat|
__21 mai au 20 juin 2024__| |Len|(15 ½ j.)| |Loc|à Puteaux (FR) ^^et distanciel^^| |Obj|@@color:#000091;''Incubateur de l'InterCERT France''@@| |Lnk|
⇒ [[Détails ⇗|https://www.intercert-france.fr/1444-2/]], [[Inscription ⇗|https://www.intercert-france.fr/wp-content/uploads/2024/03/ProgrammeIncubateurInterCERTFranceMai2024.pdf]]| |Img|[img(50px,auto)[iCSIRT/InterCERT_France.png]]|
|T4G|O5L|
|ICO|@@color:#000091;<html><i class='fa fa-people-line fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/au.png]]|
|Dat|
__21 au 22 mai 2024__| |Len|(2 j.)| |Loc|à Gold Coast, QLD (AU)| |Obj|@@color:#000091;''Formations CSIRTs'' (AUSCERT 2024)@@| |Lnk|
⇒ [[Détails ⇗|https://conference.auscert.org.au/program/]]| |Img|[img(70px,auto)[iCSIRT/AUSCERT24.png]]|
|T4G|O5N|
|ICO|@@color:#000091;<html><i class='fa fa-people-roof fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/au.png]]|
|Dat|
__23 au 24 mai 2024__| |Len|(2 j.)| |Loc|à Gold Coast, QLD (AU)| |Obj|@@color:#000091;''23^^ème^^ conférence annuelle AUSCERT''@@| |Lnk|
⇒ [[Détails ⇗|https://conference.auscert.org.au/program/]]| |Img|[img(70px,auto)[iCSIRT/AUSCERT24.png]]|
|T4G|O6|
|ICO|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬@@|
|Loc|''@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬ Juin 2024 ▬▬▬@@''|
|Img|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬▬▬▬@@|
|T4G|O69|
|ICO|@@color:#000091;<html><i class='fa fa-people-line fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/jp.png]]|
|Dat|
__9 juin 2024__| |Len|(1 j.)| |Loc|à Fukuoka (JP)| |Obj|@@color:#000091;''Formations CSIRTs'' (FIRST 2024)@@| |Lnk|
⇒ [[Programme ⇗|https://www.first.org/conference/2024/training/program]] et [[Inscription ⇗|https://events.first.org/profile/15942]] +++[»] [img(500px,auto)[iVents/20240610-JP.jpg]]===| |Img|[img(50px,auto)[iCSIRT/FIRST_ico.png][https://FIRST.org/]]|
|T4G|O6A|
|ICO|@@color:#000091;<html><i class='fa fa-people-roof fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/jp.png]]|
|Dat|
__10 au 14 juin 2024__| |Len|(5 j.)| |Loc|à Fukuoka (JP)| |Obj|@@color:#000091;''36^^ème^^ conférence annuelle du FIRST''@@| |Lnk|
⇒ Détails : [[FIRST ⇗|https://www.first.org/conference/2024/]] +++[»] [img(500px,auto)[iVents/20240610-JP.jpg]]===| |Img|[img(50px,auto)[iCSIRT/FIRST_ico.png][https://FIRST.org/]]|
|T4G|O6E|
|ICO|@@color:#000091;<html><i class='fa fa-people-roof fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/fr.png]]|
|Dat|
__13 juin 2024__| |Len|(1,5 j.)| |Loc|à Puteaux (FR)| |Obj|@@color:#000091;''Journée de l'InterCERT France''@@| |Lnk|
⇒ Détails : Réservé aux membres| |Img|[img(50px,auto)[iCSIRT/InterCERT_France.png]]|
|T4G|O6F|
|ICO|@@color:#000091;<html><i class='fa fa-people-roof fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/jp.png]]|
|Dat|
__14 au 15 juin 2024__| |Len|(1,5 j.)| |Loc|à Fukuoka (JP)| |Obj|@@color:#000091;''19^^ème^^ conférence annuelle NatCSIRT''
(//Technical Meeting for CSIRTs with National Responsibility//)@@| |Lnk|
⇒ Détails : [[CMU ⇗|https://resources.sei.cmu.edu/news-events/events/natcsirt/]]| |Img|[img(70px,auto)[iCSIRT/CMU_SEI.jpg]]|
|T4G|O6|
|ICO|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬@@|
|Loc|''@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬ Septembre 2024 ▬▬▬@@''|
|Img|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬▬▬▬@@|
|T4G|O9J|
|ICO|@@color:#000091;<html><i class='fa fa-handshake fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/be.png]]|
|Dat|
__19 et 20 septembre 2024__| |Len|(2,5 j.)| |Loc|à Mechelen, BE| |Obj|@@color:#000091;''Conférence BruCON''@@| |Lnk|
⇒ Détails : [[BruCON ⇗|https://www.brucon.org/2024/]]| |Img|[img(60px,auto)[iCSIRT/BruCON.png]]|
|T4G|O9N|
|ICO|@@color:#000091;<html><i class='fa fa-graduation-cap fa-2x' aria-hidden='true'></i></html>@@
[img[Formation en anglais|iLang/lang_EN.gif]]| |Flg|[>img[iCC/cz.png]]| |Dat|
__23 au 25 septembre 2024__| |Len|(2,5 j.)| |Loc|à Prague (CZ)| |Obj|@@color:#000091;Formation certifiante ''TRANSITS-I'' ^^en anglais^^@@| |Lnk|
⇒ Détails : [[GÉANT ⇗|https://events.geant.org/event/1613/]]| |Img|[img(80px,auto)[iCSIRT/TRANSITS.jpg]]|
|T4G|O9P|
|ICO|@@color:#000091;<html><i class='fa fa-handshake fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/cz.png]]|
|Dat|
__25 au 26 septembre 2024__| |Len|(2 j.)| |Loc|à Prague (CZ)| |Obj|@@color:#000091;''72^^ème^^ réunion TF-CSIRT/Trusted Introducer''@@| |Lnk|
⇒ Détails [[TF-CSIRT ⇗|https://tf-csirt.org/72nd-tf-csirt-meeting-prague/]]| |Img|[img(50px,auto)[iCSIRT/Trusted_Introducer.jpg][https://www.trusted-introducer.org/]]|
|T4G|OA|
|ICO|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬@@|
|Loc|''@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬ Octobre 2024 ▬▬▬@@''|
|Img|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬▬▬▬@@|
|T4G|OA2|
|ICO|@@color:#000091;<html><i class='fa fa-handshake fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/ie.png]]|
|Dat|
__2 au 4 octobre 2024__| |Len|(3 j.)| |Loc|à Dublin (IE)| |Obj|@@color:#000091;''34^^ème^^ Conférence annuelle Virus Bulletin''@@| |Lnk|
⇒ Détails : [[CERT-EU ⇗|https://www.virusbulletin.com/conference/vb2024/]]| |Img|[img(60px,auto)[iCSIRT/VirusBulletin.png][https://www.trusted-introducer.org/]]|
|T4G|OA3|
|ICO|@@color:#000091;<html><i class='fa fa-handshake fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/nl.png]]|
|Dat|
__3 au 4 octobre 2024__| |Len|(2 j.)| |Loc|à Utrecht (NL)| |Obj|@@color:#000091;''2^^ème^^ FIRST Vulnerability Forecasting'' ((TC(Technical Colloquium)))@@| |Lnk|
⇒ Détails : [[FIRST ⇗|https://www.first.org/events/colloquia/utrecht2024/]] //+++^*@[Save the Date] [img(800px,auto)[iVents/20240904-NL.jpg]] ===// | |Img|[img(50px,auto)[iCSIRT/FIRST_ico.png][https://FIRST.org/]]|
|T4G|OAD|
|ICO|@@color:#000091;<html><i class='fa fa-handshake fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/be.png]]|
|Dat|
__10 au 11 octobre 2024__| |Len|(2 j.)| |Loc|à Bruxelles (BE)| |Obj|@@color:#000091;''Conférence annuelle du CERT-EU''@@| |Lnk|
⇒ Détails : [[CERT-EU ⇗|https://www.cert.europa.eu/conference/tales-from-the-real-world]]| |Img|[img(80px,auto)[iCSIRT/CERT-EU_10years.jpg][https://www.cert.europa.eu/]]|
|T4G|OAF|
|ICO|@@color:#000091;<html><i class='fa fa-handshake fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/no.png]]|
|Dat|
__15 au 17 octobre 2024__| |Len|(3 j.)| |Loc|à Oslo (NO)| |Obj|@@color:#000091;''Cold Incident Response'' ((TC(Technical Colloquium)))@@| |Lnk|
⇒ Détails : [[FIRST ⇗|https://www.coldincidentresponse.no]]| |Img|[img(50px,auto)[iCSIRT/FIRST_ico.png][https://FIRST.org/]]|
|T4G|OAM|
|ICO|@@color:#000091;<html><i class='fa fa-handshake fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/us.png]]|
|Dat|
__22 au 23 octobre 2024__| |Len|(2 j.)| |Loc|à McLean, VA (US)| |Obj|@@color:#000091;''ATT&CKcon 5.0''@@| |Lnk|
⇒ Détails : à venir ([[Éditions précédentes ⇗|https://attack.mitre.org/resources/learn-more-about-attack/attackcon/]])| |Img|[img(80px,auto)[iCSIRT/AttackCon.png]]|
|T4G|OAM2|
|ICO|@@color:#000091;<html><i class='fa fa-handshake fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/lu.png]]|
|Dat|
__22 au 25 octobre 2024__| |Len|(4 j.)| |Loc|à Dommeldange (LU)| |Obj|@@color:#000091;''18^^ème^^ HACK.LU''@@| |Lnk|
⇒ Détails : à venir [[⇗|https://2024.hack.lu/]]| |Img|[img(50px,auto)[iCSIRT/HackLu-2024.png]]|
|T4G|OA+B|
|ICO|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬@@|
|Loc|''@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬ Novembre 2024 ▬▬▬@@''|
|Img|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬▬▬▬@@|
|T4G|OA_By|
|ICO|@@color:#000091;<html><i class='fa fa-graduation-cap fa-2x' aria-hidden='true'></i></html>@@
[img[Formation en français|iLang/lang_FR.gif]]| |Flg|[>img[iCC/fr.png]] | |Dat|
__mercredi 13 Novembre 2024__| |Len|(1 j.)| |Loc|à Paris (FR) ^^et distanciel^^| |Obj|@@color:#000091;bgcolor:#FFFF00;Formation ''Autoévaluation SIM3''@@ ^^en français^^| |Lnk|
⇒ Détails : [[Formation SIM3 Novembre 2024]]| |Img|[img(60px,auto)[iCSIRT/SIM3.jpg]]|
|T4G|OA_Bx|
|ICO|@@color:#000091;<html><i class='fa fa-graduation-cap fa-2x' aria-hidden='true'></i></html>@@
[img[Formation en français|iLang/lang_FR.gif]]| |Flg|[>img[iCC/fr.png]]| |Dat|
__du mardi 26 au jeudi 28 Novembre 2024__| |Len|(3 j.)| |Loc|à Paris (FR) ^^et distanciel^^| |Obj|@@color:#000091;bgcolor:#FFFF00;Formation certifiante ''TRANSITS-I''@@ ^^en français^^| |Lnk|
⇒ Détails : [[Formation TRANSITS-I Novembre 2024]]| |Img|[img(80px,auto)[i/Logo_CSIRT-FR.jpg][https://csirt.fr]]|
|T4G|OC|
|ICO|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬@@|
|Loc|''@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬ Décembre 2024 ▬▬▬@@''|
|Img|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬▬▬▬@@|
|T4G|OCC|
|ICO|@@color:#000091;<html><i class='fa fa-people-roof' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/fr.png]]|
|Dat|
__12 décembre 2024__| |Len|(2 j.)| |Loc|à Puteaux (FR)| |Obj|@@color:#000091;''Journée de l'InterCERT France''@@| |Lnk|
⇒ Détails : Réservé aux membres| |Img|[img(50px,auto)[iCSIRT/InterCERT_France.png]]|
|T4G|OCC|
|ICO|@@color:#000091;<html><i class='fa fa-handshake' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/jp.png]]|
|Dat|
__fin Décembre 2024__| |Len|(3 j.)| |Loc|à Tokyo Aksaka (JP) et en ligne| |Obj|''@@color:#000091;NCA Annual Conference@@''| |Lnk|
⇒ Détails et inscription à venir| |Img|[img(60px,auto)[iCSIRT/NCA_JP.png]]|
|T4G|P|
|ICO|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬@@|
|Loc|''@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬ 2025 ▬▬▬@@''|
|Img|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬▬▬▬@@|
|T4G|P|
|ICO|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬@@|
|Loc|''@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬ Janvier 2025 ▬▬▬@@''|
|Img|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬▬▬▬@@|
|T4G|P1x|
|ICO|@@color:#000091;<html><i class='fa fa-handshake fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/mc.png]]|
|Dat|
__14 au 16 janvier 2025__| |Len|(3 j.)| |Loc|à Monaco (MC)| |Obj|@@color:#000091;''73^^ème^^ réunion TF-CSIRT/Trusted Introducer''
et ''FIRST Regional Symposium for Europe''@@| |Lnk|
⇒ Détails : [[FIRST ⇗|https://www.first.org/events/symposium/monaco2025/]] //+++^*@[Save the Date] [img(800px,auto)[iVents/20250114-MC.jpg]] ===// | |Img|[img(50px,auto)[iCSIRT/Trusted_Introducer.jpg][https://www.trusted-introducer.org/]][img(50px,auto)[iCSIRT/FIRST_ico.png][https://FIRST.org/]]|
|T4G|PA+B|
|ICO|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬@@|
|Loc|''@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬ Mars ou Avril 2025 ▬▬▬@@''|
|Img|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬▬▬▬@@|
|T4G|P3_4x|
|ICO|@@color:#000091;<html><i class='fa fa-graduation-cap fa-2x' aria-hidden='true'></i></html>@@
[img[Formation en français|iLang/lang_FR.gif]]| |Flg|[>img[iCC/fr.png]]| |Dat|
__Mars ou Avril 2025__| |Len|(3 j.)| |Loc|à Paris (FR) ou en distanciel| |Obj|@@color:#000091;bgcolor:#FFFF00;Formation certifiante ''TRANSITS-I''@@ ^^en français^^| |Lnk|
⇒ Détails à venir, fin 2024| |Img|[img(80px,auto)[i/Logo_CSIRT-FR.jpg][https://csirt.fr]]|
|T4G|P3_4y|
|ICO|@@color:#000091;<html><i class='fa fa-graduation-cap fa-2x' aria-hidden='true'></i></html>@@
[img[Formation en français|iLang/lang_FR.gif]]| |Flg|[>img[iCC/fr.png]]| |Dat|
__Mars ou Avril 2025__| |Len|(1 j.)| |Loc|à Paris (FR) ou en distanciel| |Obj|@@color:#000091;bgcolor:#FFFF00;Formation ''Autoévaluation SIM3''@@ ^^en français^^| |Lnk|
⇒ Détails à venir, fin 2024| |Img|[img(60px,auto)[iCSIRT/SIM3.jpg]]|
|T4G|P3_4z|
|ICO|@@color:#000091;<html><i class='fa fa-graduation-cap fa-2x' aria-hidden='true'></i></html>@@
[img[Formation en anglais|iLang/lang_EN.gif]]| |Flg|[>img[iCC/pl.png]]| |Dat|
__Mars ou Avril 2025__| |Len|(3 j.)| |Loc|à Cracovie (PL)| |Obj|@@color:#000091;Formation certifiante ''Certified SIM3 Auditor'' ^^en anglais^^@@| |Lnk|
⇒ Détails à venir, fin 2024| |Img|[img(60px,auto)[iCSIRT/SIM3.jpg]]|
|T4G|P4|
|ICO|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬@@|
|Loc|''@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬ Avril 2025 ▬▬▬@@''|
|Img|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬▬▬▬@@|
|T4G|P4x|
|ICO|@@color:#000091;<html><i class='fa fa-people-roof fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/us.png]]|
|Dat|
__7 au 10 avril 2025__| |Len|(4 j.)| |Loc|à Raleigh, NC (US) ^^et distanciel^^| |Obj|@@color:#000091;''2^^ème^^ conférence VulnCon 2025 (CVE Program & FIRST)''@@| |Lnk|
⇒ Détails fin 2024| |Img|[img(50px,auto)[iCSIRT/FIRST_ico.png][https://FIRST.org/]]|
|T4G|P4x|
|ICO|@@color:#000091;<html><i class='fa fa-graduation-cap fa-2x' aria-hidden='true'></i></html>@@
[img[Formation en anglais|iLang/lang_EN.gif]]| |Flg|[>img[iCC/nl.png]]| |Dat|
__Avril 2025__| |Len|(2,5 j.)| |Loc|à Haarlem (NL)| |Obj|@@color:#000091;Formation certifiante ''TRANSITS-I'' ^^en anglais^^@@| |Lnk|
⇒ Détails : à venir| |Img|[img(80px,auto)[iCSIRT/TRANSITS.jpg]]|
|T4G|P4y|
|ICO|@@color:#000091;<html><i class='fa fa-people-roof fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/de.png]]|
|Dat|
__21 au 23 Avril 2025__| |Len|(3 j.)| |Loc|à Berlin (DE)| |Obj|@@color:#000091;''FIRST Cyber Threat Intelligence Symposium''@@| |Lnk|
⇒ Détails fin 2024| |Img|[img(50px,auto)[iCSIRT/FIRST_ico.png][https://FIRST.org/]]|
|T4G|P4z|
|ICO|@@color:#000091;<html><i class='fa fa-people-roof fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/fr.png]]|
|Dat|
__Avril 2025__| |Len|(4 j.)| |Loc|Angers (FR)| |Obj|@@color:#000091;''12^^ème^^ Botconf''@@ ^^+++[»] BotConf : The Botnet & Malware Ecosystems Fighting Conference===^^| |Lnk|
⇒ Détails : fin 2024| |Img|[img(80px,auto)[iCSIRT/Botconf.png]]|
|T4G|P5|
|ICO|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬@@|
|Loc|''@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬ Mai 2025 ▬▬▬@@''|
|Img|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬▬▬▬@@|
|T4G|P5x|
|ICO|@@color:#000091;<html><i class='fa fa-handshake fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/be.png]]|
|Dat|
__Mai 2025__| |Len|(1 j.)| |Loc|à Bruxelles (BE) et en ligne| |Obj|@@color:#000091;''13^^ème^^ EU MITRE ATT&CK® Community Workshop''@@| |Lnk|
⇒ Détails : début 2025| |Img|[img(70px,auto)[iCSIRT/AttackCommunity.png][https://attack-community.org/]]|
|T4G|P6|
|ICO|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬@@|
|Loc|''@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬ Juin 2025 ▬▬▬@@''|
|Img|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬▬▬▬@@|
|T4G|P6M|
|ICO|@@color:#000091;<html><i class='fa fa-graduation-cap fa-2x' aria-hidden='true'></i></html>@@
[img[Formation en anglais|iLang/lang_EN.gif]]| |Flg|[>img[iCC/dk.png]]| |Dat|
__22 juin 2025__| |Len|(2,5 j.)| |Loc|à Copenhague (DK)| |Obj|@@color:#000091;''Formations CSIRTs''@@ ^^en anglais^^| |Lnk|
⇒ Détails : début 2025| |Img|[img(50px,auto)[iCSIRT/FIRST_ico.png][https://FIRST.org/]]|
|T4G|P6N|
|ICO|@@color:#000091;<html><i class='fa fa-people-roof fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/dk.png]]|
|Dat|
__23 au 27 juin 2025__| |Len|(5 j.)| |Loc|à Copenhague (DK)| |Obj|@@color:#000091;''37^^ème^^ conférence annuelle du FIRST''@@| |Lnk|
⇒ Détails : début 2025| |Img|[img(50px,auto)[iCSIRT/FIRST_ico.png][https://FIRST.org/]]|
|T4G|P6R|
|ICO|@@color:#000091;<html><i class='fa fa-people-roof fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/dk.png]]|
|Dat|
__27 au 28 juin 2025__| |Len|(1,5 j.)| |Obj|@@color:#000091;''20^^ème^^ conférence annuelle NatCSIRT''
(//Technical Meeting for CSIRTs with National Responsibility//)@@| |Lnk|
⇒ Détails : début 2025| |Img|[img(70px,auto)[iCSIRT/CMU_SEI.jpg]]|
|T4G|Q|
|ICO|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬@@|
|Loc|''@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬ 2026 ▬▬▬@@''|
|Img|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬▬▬▬@@|
|T4G|QA+B|
|ICO|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬@@|
|Loc|''@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬ Mars ou Avril 2026 ▬▬▬@@''|
|Img|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬▬▬▬@@|
|T4G|Q3_4x|
|ICO|@@color:#000091;<html><i class='fa fa-graduation-cap fa-2x' aria-hidden='true'></i></html>@@
[img[Formation en français|iLang/lang_FR.gif]]| |Flg|[>img[iCC/fr.png]]| |Dat|
__Mars ou Avril 2026__| |Len|(3 j.)| |Loc|à Paris (FR) ou en distanciel| |Obj|@@color:#000091;bgcolor:#FFFF00;Formation certifiante ''TRANSITS-I''@@ ^^en français^^| |Lnk|
⇒ Détails à venir, fin 2025| |Img|[img(80px,auto)[i/Logo_CSIRT-FR.jpg][https://csirt.fr]]|
|T4G|Q3_4y|
|ICO|@@color:#000091;<html><i class='fa fa-graduation-cap fa-2x' aria-hidden='true'></i></html>@@
[img[Formation en français|iLang/lang_FR.gif]]| |Flg|[>img[iCC/fr.png]]| |Dat|
__Mars ou Avril 2026__| |Len|(1 j.)| |Loc|à Paris (FR) ou en distanciel| |Obj|@@color:#000091;bgcolor:#FFFF00;Formation ''Autoévaluation SIM3''@@ ^^en français^^| |Lnk|
⇒ Détails à venir, fin 2025| |Img|[img(60px,auto)[iCSIRT/SIM3.jpg]]|
|T4G|Q3_4z|
|ICO|@@color:#000091;<html><i class='fa fa-graduation-cap fa-2x' aria-hidden='true'></i></html>@@
[img[Formation en anglais|iLang/lang_EN.gif]]| |Flg|[>img[iCC/pl.png]]| |Dat|
__Mars ou Avril 2026__| |Len|(3 j.)| |Loc|à Cracovie (PL)| |Obj|@@color:#000091;Formation certifiante ''Certified SIM3 Auditor'' ^^en anglais^^@@| |Lnk|
⇒ Détails à venir, fin 2025| |Img|[img(60px,auto)[iCSIRT/SIM3.jpg]]|
|T4G|Q4|
|ICO|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬@@|
|Loc|''@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬ Avril 2026 ▬▬▬@@''|
|Img|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬▬▬▬@@|
|T4G|Q4x|
|ICO|@@color:#000091;<html><i class='fa fa-people-roof fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/us.png]]|
|Dat|
__7 au 10 avril 2026__| |Len|(4 j.)| |Loc|à Raleigh, NC (US) ^^et distanciel^^| |Obj|@@color:#000091;''3^^ème^^ conférence VulnCon 2026 (CVE Program & FIRST)''@@| |Lnk|
⇒ Détails fin 2025| |Img|[img(50px,auto)[iCSIRT/FIRST_ico.png][https://FIRST.org/]]|
|T4G|Q6|
|ICO|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬@@|
|Loc|''@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬ Juin 2026 ▬▬▬@@''|
|Img|@@bgcolor:#F0F0F0;color:#000091;font-size:125%;▬▬▬▬▬▬@@|
|T4G|Q6M|
|ICO|@@color:#000091;<html><i class='fa fa-people-line fa-2x' aria-hidden='true'></i></html>@@
[img[iLang/lang_EN.gif]]| |Flg|[>img[iCC/us.png]]| |Dat|
__14 juin 2026__| |Len|(2,5 j.)| |Loc|à Denver, CO (US)| |Obj|@@color:#000091;''Formations CSIRTs''@@| |Lnk|
⇒ Détails : début 2026| |Img|[img(50px,auto)[iCSIRT/FIRST_ico.png][https://FIRST.org/]]|
|T4G|Q6N|
|ICO|@@color:#000091;<html><i class='fa fa-people-roof fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/us.png]]|
|Dat|
__15 au 19 juin 2026__| |Len|(5 j.)| |Loc|à Denver, CO (US)| |Obj|@@color:#000091;''38^^ème^^ conférence annuelle du FIRST''@@| |Lnk|
⇒ Détails : début 2026| |Img|[img(50px,auto)[iCSIRT/FIRST_ico.png][https://FIRST.org/]]|
|T4G|Q6R|
|ICO|@@color:#000091;<html><i class='fa fa-people-roof fa-2x' aria-hidden='true'></i></html>@@|
|Flg|[>img[iCC/us.png]]|
|Dat|
__19 au 20 juin 2026__| |Len|(1,5 j.)| |Obj|@@color:#000091;''21^^ème^^ conférence annuelle NatCSIRT''
(//Technical Meeting for CSIRTs with National Responsibility//)@@| |Lnk|
⇒ Détails : début 2026| |Img|[img(70px,auto)[iCSIRT/CMU_SEI.jpg]]|
<<tabs Formations 'Formations TRANSITS' 'TRANSITS' [[Formations TRANSITS]] 'Formations SIM3' 'SIM3' [[Formations SIM3]] 'Dates des Prochaines Formations' 'Dates' [[Formations - Calendrier]]>>
!!Formations TRANSITS-I et TRANSITS-II
La formation TRANSITS à destinations de personnels travailant dans des CSIRTs ou des SOCs a été créée en 2001. Elle a évolué au fil du temps pour compter aujourd'hui 10 modules : 6 pour TRANSITS-I (formation initiale gestion des incidents) et 4 pour TRANSITS-II (foremation forensique). Un 11^^ème^^ module a été conçu et n'est délivré qu'en français.
Le tableau ci-dessous présente les principales différences entre les 3 formations délivrées.
|'TRANSITS' signifie 'TRAining of Network Security Incident Teams Staff'|c
| | TRANSITS-I (gestion des incidents) en anglais | TRANSITS-I (gestion des incidents) en français | TRANSITS-II (forensique) |h
|!Durée | 2,5 jours | 3 jours | 2,5 jours |
|!Certification |>| Oui, TRANSITS-I | Oui, TRANSITS-II |
|!Objectifs|>| Donner les bases pour comprendre le fonctionnement d'un CSIRT | Donner les bases pour réaliser des
opérations de forensique matériel, système ou réseau | |!Participants|>| Toute personne commençant à travailler dans un CSIRT ou dans un SOC
ou souhaitant compléter son expérience | Tous les acteurs d'un CSIRT ou d'un SOC
souhaitant se perfectionner | |!Modules| 6 : Organisationnel, Opérationnel, Technique,
Réglementaire, Communication sécurisée,
Exercice
+++[Détails »]>... <<tiddler [[T1EN-Contenu]]>> === | 6 : Organisationnel, Opérationnel, Technique,
Réglementaire, Communication sécurisée,
Management
+++[Détails »]>... <<tiddler [[T1FR-Contenu]]>> === | 4 : forensique matériels, systèmes, réseaux,
communication dans la gestion d'incidents | |!Historique | Existe depuis 2001
plusieurs centaines de sessions | Existe depuis 2015
une dizaine de sessions | Existe depuis 2011
une vingtaine de sessions | |!Personnes formées | Plusieurs milliers de personnes
sur les 5 continents | Une centaine
en France et Afrique francophone | Plusieurs centaines de personnes formées
sur les 5 continents | |!Sessions par an| 2 sessions en Europe, d'autres ailleurs
Uniquement en présentiel | 2 sessions (France)
en présentiel et/ou distanciel | Aucune prévue avant l'automne 2024
Uniquement en présentiel | |!Autres langues|>| Quelques sessions en néerlandais, japonais, espagnol, allemand, tchèque… | Une session en néerlandais |
!!Formations SIM3
||Auto-évaluation SIM3 |Auditeur SIM3|h
|!Durée|1 jour|3 jours |
|!Certification|Non |Oui, "''Auditeur SIM3''" après réussite de l'examen |
|!Objectifs|Donner les bases pour réussir l'auto-évaluation SIM3 de son CSIRT ou réaliser des évaluations d'autres CSIRTs.|Maîtriser les 45 paramètres SIM3, préparer l'examen de certification.|
|!Modules|Présentation, Familles de paramètres (Organisationnel, Humain, Outillage, Processus)
Étude de cas, Démarche d'auto-évaluation|Revue détaillées des 4 familles de paramètres et des 45 paramètres
Étude de cas, Exercices de mise en situation, démarche d'audit
Examen.| |!Participants|Toute personne connaissant l'environnement d'un CSIRT
et désirant découvrir SIM3 et/ou réaliser des auto-évaluations SIM3. |Toute personne maîtrisant l'environnement d'un CSIRT
et souhaitant devenir 'auditeur SIM3' pour réaliser des évaluations et des audits.| |!Historique|Existe depuis 2018 |Existe depuis 2021| |!Personnes formées|Environ 150, sur les 5 continents |Plusieurs dizaines sur les 5 continents | |!Sessions en français|1 à 3 par an en France |1 par an | |!Sessions en anglais|1 à 3 par an|1 à 3 par an | |!Autres langues|Possible en néerlandais, japonais, allemand, polonais, portugais, suédois …|Possible en néerlandais, japonais, allemand, polonais|
<<tiddler [[S3FROB]]>>
<<tiddler [[S3FROB]]>>
<<tiddler [[S3FROB]]>>
<<tiddler [[S3FROB]]>>
<<tiddler [[S3FROB]]>>
<<tiddler [[S3FROB]]>>
<<tiddler [[S3FROB]]>>
<<tiddler [[S3FROB]]>>
<<tiddler [[S3FROB]]>>
<<tiddler [[S3FROB]]>>
<<tiddler [[S3FROB]]>>
<<tiddler [[S3FROB]]>>
<<tiddler [[S3FROB]]>>
<<tiddler [[S3FROB]]>>
<<tiddler [[Formation SIM3 Novembre 2024]]>>
Date : le ''mercredi 13 novembre 2024 de 9h à 17h''. La formation ''SIM3-1 en français'' se déroulera en présentiel au Campus Cyber ^^(distanciel possible)^^
<<tabs S3FR 'Formation SIM3 Novembre 2024' '' [[Formation SIM3 Novembre 2024 - Complet]] 'Auditoire' 'T1FR-Auditoire' [[S3FR1-Auditoire]] 'Contenu' '' [[S3FR1-Contenu]] 'Moyens' '' [[S3FR1-Moyens]] 'Les différentes formations SIM3' '' [[S3FR1-vs-S3FR3]] 'Conditions Pratiques' '' [[S3FR1-Conditions-OB]] Formateur '' [[S3FR-Formateur]] 'Inscription' '' [[S3FR1-Inscription-OB]] 'Contact' '' [[S3FR-Contact]]>>
<<tiddler .ReplaceTiddlerTitle with: [[Formation SIM3 Novembre 2024]]>>
Le formulaire d'inscription pour la session de ''Novembre 2024'' est disponible [[ici|S3FR1-Inscription-OB]].
<<tiddler [[S3FR1-Auditoire]]>>
<<tiddler [[S3FR1-Contenu]]>>
<<tiddler [[S3FR1-Moyens]]>>
<<tiddler [[S3FR1-vs-S3FR3]]>>
<<tiddler [[S3FR1-Conditions-OB]]>>
<<tiddler [[S3FR-Formateur]]>>
<<tiddler [[S3FR1-Inscription-OB]]>>
<<tiddler [[S3FR-Contact]]>>
/% !Spécificités des sessions en distanciel <<tiddler [[S3FR-Distanciel]]>> %/
<<tiddler .ReplaceTiddlerTitle with: [[Formation SIM3-1 - Novembre 2024]]>>
!1 - Participants et pré-requis
La formation SIM3-1 s'adresse :
* aux personnels des équipes d'intervention et de traitement des incidents de sécurité informatique de CSIRT/CERT et de SOC
* aux responsables sécurité et RSSI
Les pré-requis pour les participants sont :
* Faire partie de l'InterCERT France, la TF-CSIRT ou le FIRST ou avoir l'intention de rejoindre un tel réseau de confiance
* Avoir un rôle opérationnel dans une équipe de type CSIRT/CERT ou SOC ou //a minima// avoir une expérience dans le domaine
* Respecter la confidentialité des échanges : toute la formation est ''TLP-AMBER''
* Connaître le principe du ''[[Traffic Light Protocol]]'' (//TLP//)
''Si l'une des conditions ci-dessus n'est pas respectée, un entretien préliminaire de 30 minutes pourra être organisé afin de valider la demande d'inscription à la formation.''
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
!2 - Contenu de la formation 
Les 5 parties de la formation SIM3-1 en 1 jour sont les suivantes :
''1 - Présentation SIM3''
* Notion de maturité et principes des modèles 
* Modèle de maturité SIM3, historique de SIM3
* Les échelles de valeurs et niveaux de maturité
''2 - Détails SIM3''
* Domaines, paramètres, niveaux
* Paramètres organisationnels
* Paramètres humains
* Paramètres outillage
* Paramètres de processus
''3 - études de cas''
* Analyses concrêtes de certains paramètres
''4 - Auto-évaluation SIM3 et erreurs à éviter''
* Démarche d'auto-évaluation
* Outils d'auto-évaluation de l'OpenCSIRT et de l'ENISA
* Erreurs à éviter
''5 - Démarche globale SIM3''
* Profils FIRST, TF-CSIRT, ENISA/CSIRTs Network
* Cas d'utilisation de SIM3 (InterCERT-France, NCA, TF-CSIRT, FIRST, projets)
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
!3 - Moyens pédagogiques
* Séance de formation présentiel
* Pédagogie basée sur des présentations et des ateliers en groupe
* La formation de 1 journée est donnée en français
* Les supports de la formation SIM3-1 sont distribués à l'avance sous forme électrique (fichiers PDF) et à télécharger par les participants.
* ''Tous les supports de formation SIM3-1 (slides, documents annexes) sont exclusivement rédigés en anglais''.
* ''Aucun support de formation SIM3-1 (slides, documents annexes) ne sera rédigé en français''.
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
!4 - Différences avec les formation SIM3 en 1 jour et SIM3 en 3 jours
Les différences avec la formation SIM3 sur 3 jours sont les suivantes :
| !Formation SIM3 | !En __1__ jour | !En __3__ jours |
|Possibilité de passer l'examen de certification ''SIM3 Certified Auditor'' | ''NON'' | ''OUI'' |
|Analyse des paramètres SIM3 | ''8'' paramètres | ''Tous'' les paramètres |
|Ateliers de groupes | ''1 à 2'' | ''4 à 6'' |
|Durée des ateliers | ''15 à 30'' minutes | ''30 à 60'' minutes |
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
* Quorum de 8 participants, et maximum de 16 participants
** Si nécessaire un entretien individuel d'un maximum de 30 minutes sera organisé pour valider la demande d'inscription d'un participant.
* Montant de la formation de 1 journée :
** Membre InterCERT FRANCE : ''525 €uros HT / 630 €uros TTC par participant''.
** Autres : ''830 €uros HT / 996 €uros TTC par participant''.
* Horaires
** ''9h00 à 17h00'' avec 2 pauses par demi-journée et une pause déjeuner
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
!5 - Conditions pratiques
* Quorum de 6 participants, et maximum de 16 participants
** Si nécessaire un entretien individuel d'un maximum de 30 minutes sera organisé pour valider la demande d'inscription d'un participant.
* Montant de la formation de 1 journée :
** Membre InterCERT FRANCE : ''550 €uros HT / 660 €uros TTC par participant''.
** Autres : ''880 €uros HT / 1.056 €uros TTC par participant''.
* Horaires
** ''9h00 à 17h00'' avec 2 pauses par demi-journée et une pause déjeuner
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
<<tiddler [[CV Olivier Caleff]]>>
!6 - Formateur
<<tiddler [[CV Olivier Caleff]]>>
!!Olivier CALEFF
<<<
[>img(150px,auto)[i/OlivierCaleff.jpg]]Olivier CALEFF travaille dans le domaine de la sécurité informatique depuis le début des années 90, et traite plus spécifiquement des problèmatiques de veille et de traitement des incidents de sécurité depuis la fin des années 90. Il est maintenant spécialisé dans le domaine de la cyber-résilience.
Il anime des sessions de formation SIM3 en anglais depuis 2015 et en français depuis 2020 avec plus de 300 personnes formées.
!!Résumé de carrière
* En 1986, il débute au sein de la société ''Dassault électronique'' comme ingénieur réseau.
* En 1992, il et l'un des co-fondateurs de la société de services ''APOGEE Communications''+++^*[»] [img(300px,auto)[i/APOGEE-Communications.png]] ===, et il y lance l'activité sécurité en 1994.
* En 1997, il participe au lancement de l'activité de Veille Sécurité ''APOGEE SecWatch'' et de réponse aux incidents.
* Après le rachat de la société par le groupe COLT puis par le groupe DEVOTEAM, l'activité devient le ''CERT DEVOTEAM'' et rejoint l'''InterCERT-FR''+++^*[»] Voir https://www.cert.ssi.gouv.fr/csirt/intercert-fr/ maintenant https://www.intercert-france.fr/ ===.
* Il intervient auprès de clients français pour la mise en oeuvre d'équipes CSIRT de réponse aux incidents de sécurité et de veille.
* En 2013, il rejoint l'''ANSSI''+++^*[»] Voir https://www.ssi.gouv.fr/ === en tant que responsable des relations internationales du ''CERT-FR''+++^*[»] Voir https://cert.ssi.gouv.fr/ ===.
* En 2018, il rejoint le groupe ''SANOFI''+++^*[»] Voir https://www.sanofi.com/ === comme responsable groupe "Cyber Résilience" au sein de l'équipe Cyber Sécurité et intervient notamment sur l'organisation d'exercices cyber, de gestion d'incidents et de gestion de crise.
* Depuis 2022, Olivier Caleff est responsable ''"Cyber Résilience et Gestion de Crises"'' et associé au sein de la société ''[[ERIUM|https://www.ERIUM.fr/]]''+++^*[»] Voir https://www.ERIUM.fr/ === .
Il est membre actif de plusieurs communautés de CSIRTs (//Liaison// à l'''InterCERT France'', //Associate// à la ''TF-CSIRT'', //Liaison// et au Conseil d'Administration du ''FIRST'' .. ), est formateur ''TRANSITS'', et formateur et auditeur ''SIM3''.
Plus d'informations sont disponibles sur son profil ''LinkedIN''+++^*[»] Voir https://www.linkedin.com/in/caleff/ ===.
!Compléments
Plus de détails sont disponibles sur le cursus et les activités d'Olivier CALEFF. Elles couvrent :
* Les activités liées aux formations : TRANSITS, SIM3, en Mastère Spécialisé Cyber Sécurité ..
* Les activités liées aux communautés de CSIRTs et associations : FIRST, TF-CSIRT, InterCERT France, OpenCSIRT Foundation ..
* Les activités liées aux communautés de CISO : CESIN, ECSO ..
* Les activités liées à la cyber sécurité en Europe : ENISA, Commission Européenne ..
* Autres activités : évaluateur Technique COFRAC, Chapitre français de la Cloud Security Alliance ..
* Certifications en (Cyber) Sécurité
+++[Plus de détails »]>... <<tiddler [[CV Olivier Caleff - Détails]]>> === 
<<<
!!Formations SIM3
* En septembre 2018, suivi de la formation SIM3 puis passage avec succès de l'examen pour devenir ''SIM3 Certified Auditor''.
* En juin 2019 et en juin 2022, il co-anime des demi-journées de formations sur SIM3 en marge des conférences annuelles du FIRST (respectivement, à Edimbourg et à Dublin).
* En juillet 2022, co-animation d'une session de formation SIM3 de 3 jours en anglais (Dublin, Irlande)
* En septembre 2022, animation d'une session de formation SIM3 de 3 jours en français (Paris, France)
* ''En avril 2023, co-animation d'une session de formation SIM3 de 1 jour en français (Puteaux, France)''
!!Formations TRANSITS
* En 2010, suivi de la formation ''TRANSITS-I''+++^*[»] Voir https://tf-csirt.org/transits/ ===.
* En 2014, suivi de la formation ''Train the Trainer'' afin de devenir formateur TRANSITS.
* En 2015, il commence à délivrer des formations ''TRANSITS-I''+++^*[»] Voir https://tf-csirt.org/transits/transits-events/transits-i/ === en anglais notamment pour l'''AfricaCERT''+++^*[»] Voir https://www.africacert.org/ ===, et rédige une nouvelle version du module "Opérationnel".
* Entre 2018 et 2022, il est l'un des deux ''Head Trainer''+++^*[»] Voir https://opencsirt.org/our-projects/transits-head-trainer/ === avec ''Don Stikvoort''+++^*[»] Voir https://www.first.org/hof/inductees#don-stikvoort === pour les formations ''TRANSITS-I''+++^*[»] Voir https://www.geant.org/Services/Trust_identity_and_security/Pages/TRANSITS-I.aspx === et ''TRANSITS-II''+++^*[»] Voir https://www.geant.org/Services/Trust_identity_and_security/Pages/TRANSITS_II.aspx === dans le cadre de l'''OpenCSIRT Foundation''+++^*[»] Voir https://opencsirt.org/ ===.
* A ce titre, il enseigne tous les modules ''TRANSITS-I''+++^*[»] Voir https://tf-csirt.org/transits/transits-events/transits-i/ ===, ainsi que les modules "Forensique" et "Communication" de ''TRANSITS-II''+++^*[»] Voir https://tf-csirt.org/transits/transits-events/transits-ii/ ===.
TRANSITS est le sigle de "TRAining of Network Security Incident Teams Staff"+++^*[»] Voir https://tf-csirt.org/transits/ === 
* ''À fin 2023, il a animé ou co-animé une vingtaine de sessions TRANSITS-I (plus de 16 TRANSITS-I en français et en anglais, 4 TRANSITS-II en anglais)''
!!((TF-CSIRT(^Task Force of Computer Security and Incident Response Teams))) / Trusted Introducer
TF-CSIRT ⇗ https://tf-csirt.org et Trusted Introducer ⇗ https://www.trusted-introducer.org/
* En 2007, il rejoint la TF-CSIRT en tant que représentant du CERT-DEVOTEAM.
* En 2013, il rejoint la TF-CSIRT en tant que représentant du CERTA (renommé en CERT-FR en 2014).
* Depuis 2018, il participe à la TF-CSIRT //ad personam// comme ''Associate''+++^*[»] Voir https://www.trusted-introducer.org/processes/associates.html ===.
* Il a participé au groupe de travail "''Future of TF-CSIRT Future of TF-CSIRT Working Group''".
* ''Depuis 2021, il réalise des audit SIM3 pour la certification d'équipes CSIRT.''
!!((FIRST(^Forum of Incident Response and Security Teams)))
FIRST ⇗ https://first.org/
* En 2013, il rejoint le FIRST en tant que représentant du CERTA (devenu ''CERT-FR'' en 2014).
* Il y réalise 8 évaluations ''Site Visits'' de CSIRT candidats à l'entrée au FIRST.
* Depuis 2018, il participe au FIRST //ad personam// comme ''FIRST Liaison''+++^*[»] Voir https://www.trusted-introducer.org/processes/associates.html ===.
* Jusqu'en 2022, il est co-animateur des groupes de travail (SIG) : ''Membership Committee''+++^*[»] Voir https://www.first.org/about/organization/committees ===, ''Malware Analysis''+++^*[»] Voir https://www.first.org/global/sigs/malware/ ===.
* Il est co-animateur du groupe de travail (SIG) ''Cyber Exercises''.
* Il participe activement à deux autres groupes de travail : ''CSIRT Framework Development''+++^*[»] Voir https://www.first.org/global/sigs/csirt/ === qui a notamment publié le nouveau ''Computer Security Incident Response Team (CSIRT) Services Framework''+++^*[»] Voir https://www.first.org/standards/frameworks/csirts/csirt_services_framework_v2.1 === et ''Traffic Light protocol (TLP)''+++^*[»] Voir https://www.first.org/global/sigs/tlp/ ===.
* ''Il a été élu en Juin 2022 au Conseil d'Administration du FIRST (//FIRST Board of Directors//) pour un mandat de 2 ans.''
!!InterCERT France
InterCERT France : +++^*[détails »] https://www.intercert-france.fr/ === 
* En 2005, il rejoint l'interCERT-FR encore embryonnaire en tant que co-représentant APOGEE Communications, puis du CERT DEVOTEAM
* Entre 2013 et 2018, il co-anime l'InterCERT-FR en tant que représentant du CERTA puis du CERT-FR, participe à sa structuration et organise les premières élections.
* ''En 2022, il rejoint l'InterCERT France en tant que //Membre Liaison//.''
!!OpenCSIRT Foundation
OpenCSIRT Foundation : +++^*[détails »] https://opencsirt.org/ === 
* Depuis 2014, il travaille avec le modèle de maturité ''SIM3''+++^*[»] Voir https://opencsirt.org/csirt-maturity/sim3-and-references/ ===.
* Depuis 2018, il est certifié ''SIM3 Auditor''+++^*[»] Voir http://opencsirt.org/auditors-france/ ===.
* Depuis 2022, il est certifié ''SIM3 Trainer''+++^*[»] Voir https://opencsirt.org/csirt-maturity/sim3-certified-auditor-training/ ===.
* ''Il participe au groupe de travail sur l'évolution et l'extension de SIM3.''
!!ENISA
ENISA : +++^*[détails »] European Network and Information Security Agency - https://enisa.europa.eu/ === 
* Depuis 2014, il participe à la rédaction de documents de l'ENISA notamment sur l'''évaluation de la maturité des CSIRT basé sur SIM3''+++^*[»] Voir https://www.enisa.europa.eu/publications/study-on-csirt-maturity-evaluation-process === et ''Good Practice Guide on Training Methodologies''+++^*[»] Voir https://www.enisa.europa.eu/publications/good-practice-guide-on-training-methodologies ===.
* Depuis 2019, il participe //ad personam// à 3 groupes de travail de type ''Informal Expert Group'' : "''Informal Expert Group on Technical Trainings''"+++^*[»] Voir https://www.enisa.europa.eu/news/enisa-news/technical-trainings-expert-group ===, "''Informal Expert Group on EU Member States Incident Response Development''"+++^*[»] Voir https://www.enisa.europa.eu/topics/csirts-in-europe/csirt-capabilities/informal-expert-group-on-eu-ms-incident-response-development === et "''Informal Expert Group on CSIRT and SOC Set Up''"+++^*[»] Voir https://www.enisa.europa.eu/publications/how-to-set-up-csirt-and-soc ===.
* //Depuis 2021, il participe //ad personam// à un groupe de travail comme ''Subject Matter Expert''//
!!Commission Européenne / INEA/HADAE
INEA : +++^*[détails »] Innovation and Networks Executive Agency - https://ec.europa.eu/inea/en/ === 
* Entre 2018 et 2020, il a participé //ad personam// comme expert évaluateur aux dépouillements d'appels d'offres ''CEF Telecom Call - Cybersecurity'' de la Commission Européenne :
** CEF-TC-2018-3+++^*[détails »] Voir https://ec.europa.eu/inea/en/connecting-europe-facility/cef-telecom/apply-funding/2018-cyber-security ===, CEF-TC-2019-2+++^*[détails »] Voir https://ec.europa.eu/inea/en/connecting-europe-facility/cef-telecom/apply-funding/2019-cybersecurity === et CEF-TC-2020-2+++^*[détails »] Voir https://ec.europa.eu/inea/en/connecting-europe-facility/cef-telecom/apply-funding/2020-cybersecurity ===.
!!Cloud Security Alliance
Cloud Security Alliance : +++^*[détails »] Voir https://cloudsecurityalliance.org/ === 
* En 2010, il a co-fondé et anime le ''Chapitre français de la Cloud Security Alliance'' +++^*[détails »] Voir http://cloudsecurityalliance.fr ===.
!!CESIN
CESIN : +++^*[détails »] Club des Experts de la Sécurité de l'Information et du Numérique - https://cesin.fr/ === 
* Depuis 2018, il est membre du ''CESIN''.
* Il co-anime un groupe de travail sur les aspects de gestion de crise cyber, ainsi que le LAB CESIN "''Vulnérabilités et Incidents''".
* ''Il publie une veille quotidienne en anglais sur la cyber sécurité depuis septembre 2021.''
!!ECSO
ECSO : +++^*[détails »] European Cyber Security Organisation - https://ecs-org.eu/ === 
* Depuis 2022, il est membre de ''ECSO''.
* Il est l'un des "ECSO Ambassadors" pour la France et en 
* ''Il publie sa veille quotidienne en anglais sur la cyber sécurité -- déjà diffusée au CESIN -- depuis février 2022.''
!!Enseignement
* Il a commencé à enseigner en 1985 au CNAM, puis dans différentes écoles d'ingénieurs sur des spécialités réseaux puis sécurité (ISEP, EPITA, ECE ..).
* Il a enseigné plusieurs matières dans les 3 Mastères Spécialisés de l'''ISEP'' (Cloud, Cyber-Sécurité, Management et Protection des Données à Caractère Personnel)
* Il n'enseigne plus aujourd'hui que dans les Mastères Spécialisés de l'''EGE'' (MRSIC/MaCYB) pour les promotions en France et au Maroc.
!!Certifications
* ''Certifié TRANSITS-I'' (2010).
* Certifié ISO 27005 Risk Management (2010).
* Certifié EBIOS Risk Management (2010).
* ''Formateur Certifié TRANSITS-I (2015)''.
* Évaluateur Technique COFRAC (2018).
* ''Auditeur Certifié SIM3 (2018)''.
* ''Formateur Certifié SIM3 (2022).'''
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
<<tiddler [[S3FR1-Inscription-OB]]>>
/%
Pour réserver une place à cette formation : télécharger le formulaire d'inscription, le (faire) remplir et le renvoyer à l'adresse de contact.
* Formulaire au format PDF : https://csirt.fr/SIM3/202304-SIM3-1-Inscription.pdf
* Formulaire au format DOCX : https://csirt.fr/SIM3/202304-SIM3-1-Inscription.docx 
%/
<<tiddler [[S3FR1-Inscription-OB]]>>
/%
Vous pouvez télécharger le bulletin d'inscription en différents formats :
|@@color:#000091;<html><i class='fa fa-file-lines fa-2x' aria-hidden='true'></i></html>@@| ⇘ [[Format ODT|S3NCdocs/202312-SIM3-1-Inscription.odt]] ← |
|@@color:#000091;<html><i class='fa fa-file-word fa-2x' aria-hidden='true'></i></html>@@| ⇘ [[Format DOCX|S3NCdocs/202312-SIM3-1-Inscription.docx]] ← |
|@@color:#000091;<html><i class='fa fa-file-pdf fa-2x' aria-hidden='true'></i></html>@@| ⇘ [[Format PDF|S3NCdocs/202312-SIM3-1-Inscription.pdf]] ← |
|@@color:#000091;<html><i class='fa fa-file-zipper fa-2x' aria-hidden='true'></i></html>@@| ⇘ [[Paquet ZIP contenant|S3NCdocs/202312-SIM3-1-Inscription.zip]] ←
⇘ [[les 3 formats (ODT, DOCX, PDF)|S3NCdocs/202312-SIM3-1-Inscription.zip]] ← | <<tiddler .ReplaceTiddlerTitle with: [[Inscription Formation SIM3]]>> %/
<<tiddler [[S3FR1-Inscription-OB]]>>
/%
Vous pouvez télécharger le bulletin d'inscription en différents formats :
|@@color:#000091;<html><i class='fa fa-file-lines fa-2x' aria-hidden='true'></i></html>@@| ⇘ [[Format ODT|S3O2docs/202402-SIM3-1-Inscription.odt]] ← |
|@@color:#000091;<html><i class='fa fa-file-word fa-2x' aria-hidden='true'></i></html>@@| ⇘ [[Format DOCX|S3O2docs/202402-SIM3-1-Inscription.docx]] ← |
|@@color:#000091;<html><i class='fa fa-file-pdf fa-2x' aria-hidden='true'></i></html>@@| ⇘ [[Format PDF|S3O2docs/202402-SIM3-1-Inscription.pdf]] ← |
|@@color:#000091;<html><i class='fa fa-file-zipper fa-2x' aria-hidden='true'></i></html>@@| ⇘ [[Paquet ZIP contenant|S3O2docs/202402-SIM3-1-Inscription.zip]] ←
⇘ [[les 3 formats (ODT, DOCX, PDF)|S3O2docs/202402-SIM3-1-Inscription.zip]] ← | <<tiddler .ReplaceTiddlerTitle with: [[Inscription Formation SIM3]]>> %/
!7 - Formulaire d'inscription
Vous pouvez télécharger le bulletin d'inscription en différents formats :
|@@color:#000091;<html><i class='fa fa-file-lines fa-2x' aria-hidden='true'></i></html>@@| ⇘ [[Format ODT|S3OBdocs/202411-SIM3-1-Inscription.odt]] ← |
|@@color:#000091;<html><i class='fa fa-file-word fa-2x' aria-hidden='true'></i></html>@@| ⇘ [[Format DOCX|S3OBdocs/202411-SIM3-1-Inscription.docx]] ← |
|@@color:#000091;<html><i class='fa fa-file-pdf fa-2x' aria-hidden='true'></i></html>@@| ⇘ [[Format PDF|S3OBdocs/202411-SIM3-1-Inscription.pdf]] ← |
|@@color:#000091;<html><i class='fa fa-file-zipper fa-2x' aria-hidden='true'></i></html>@@| ⇘ [[Paquet ZIP contenant|S3OBdocs/202411-SIM3-1-Inscription.zip]] ←
⇘ [[les 3 formats (ODT, DOCX, PDF)|S3OBdocs/202411-SIM3-1-Inscription.zip]] ← | @@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@<<tiddler .ReplaceTiddlerTitle with: [[Inscription Formation SIM3 Novembre 2024]]>>
!8 - Contact
Pour tout renseignement, l'adresse de contact est ''SIM3 @ CSIRT . FR''
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
!Téléchargement des supports
Les supports en sont pas encore disponibles au téléchargement.
Un email parviendra aux participants sont l'inscription aura été validée quelques jours avant la formation
Si nécessaire, un fichier complémentaire sera mis à disposition à léissue de la session de formation.
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
<<tiddler [[Formation TRANSITS-I Novembre 2024]]>>
<<tiddler [[Formation TRANSITS-I Novembre 2024]]>>
<<tiddler [[Formation TRANSITS-I Novembre 2024]]>>
<<tiddler [[Formation TRANSITS-I Mars 2025]]>>
<<tiddler [[Formation TRANSITS-I Novembre 2024]]>>
<<tiddler [[Formation TRANSITS-I Mars 2025]]>>
<<tiddler [[Formation TRANSITS-I Mars 2024]]>>
Les dates de la formation TRANSITS-I en mars 2025 ne sont pas encore fixées.
/%
<<tabs T1FR 'Formation TRANSITS-I Mars 2024' '' [[Formation TRANSITS-I Mars 2024 - Complet]] 'Auditoire' 'T1FR-Auditoire' [[T1FR-Auditoire]] 'Contenu' '' [[T1FR-Contenu]] 'Pré-requis' '' [[T1FR-Pré-requis]] 'Moyens' '' [[T1FR-Moyens]] 'Session' '' [[T1FR-Session Mars 2024]] 'Programme' '' [[T1FR-Programme Mars 2024]] 'Formateur ' '' [[T1FR-Formateur T1FR]] 'Liens' '' [[T1FR-Liens]] 'Contact' '' [[T1FR-Contact]] 'Inscription' '' [[T1FR-Inscription Mars 2024]]>>
%/
<<tiddler .ReplaceTiddlerTitle with: [[Formation TRANSITS-I Mars 2025]]>>
<<tabs T1FR 'Formation TRANSITS-I Novembre 2024' '' [[Formation TRANSITS-I Novembre 2024 - Complet]] 'Auditoire' 'T1FR-Auditoire' [[T1FR-Auditoire]] 'Contenu' '' [[T1FR-Contenu]] 'Pré-requis' '' [[T1FR-Pré-requis]] 'Moyens' '' [[T1FR-Moyens]] 'Session' '' [[T1FR-Session Novembre 2024]] 'Programme' '' [[T1FR-Programme Novembre 2024]] 'Formateur ' '' [[T1FR-Formateur T1FR]] 'Liens' '' [[T1FR-Liens]] 'Contact' '' [[T1FR-Contact]] 'Inscription' '' [[T1FR-Inscription Novembre 2024]]>>
<<tiddler .ReplaceTiddlerTitle with: [[Formation TRANSITS-I Novembre 2024]]>>
Les dates de la formation TRANSITS-I en mars 2025 ne sont pas encore fixées.
/%Le formulaire d'inscription pour la session de ''mars 2024'' est disponible [[ici|T1FR-Inscription Mars 2024]].
<<tiddler [[T1FR-Auditoire]]>>
<<tiddler [[T1FR-Contenu]]>>
<<tiddler [[T1FR-Pré-requis]]>>
<<tiddler [[T1FR-Moyens]]>>
<<tiddler [[T1FR-Session Mars 2024]]>>
<<tiddler [[T1FR-Programme Mars 2024]]>>
<<tiddler [[T1FR-Formateur T1FR]]>>
<<tiddler [[T1FR-Liens]]>>
<<tiddler [[T1FR-Contact]]>>
<<tiddler [[T1FR-Inscription Mars 2024]]>>
%/
/% !Spécificités des sessions en distanciel <<tiddler [[T1FR-Distanciel]]>> %/
<<tiddler .ReplaceTiddlerTitle with: [[Formation TRANSITS-I Mars 2025]]>>
Le formulaire d'inscription pour la session de ''Novembre 2024'' est disponible [[ici|T1FR-Inscription Novembre 2024]].
<<tiddler [[T1FR-Auditoire]]>>
<<tiddler [[T1FR-Contenu]]>>
<<tiddler [[T1FR-Pré-requis]]>>
<<tiddler [[T1FR-Moyens]]>>
<<tiddler [[T1FR-Session Novembre 2024]]>>
<<tiddler [[T1FR-Programme Novembre 2024]]>>
<<tiddler [[T1FR-Formateur T1FR]]>>
<<tiddler [[T1FR-Liens]]>>
<<tiddler [[T1FR-Contact]]>>
<<tiddler [[T1FR-Inscription Novembre 2024]]>>
/% !Spécificités des sessions en distanciel <<tiddler [[T1FR-Distanciel]]>> %/
<<tiddler .ReplaceTiddlerTitle with: [[Formation TRANSITS-I Novembre 2024]]>>
La formation se déroulera ''en anglais'' du lundi 23 au mercredi 25 septembre 2024 après le déjeuner.
Lieu : Hotel Josef, Prague, Tchéquie ⇗ https://www.hoteljosef.com/
__Détails :__ https://events.geant.org/event/1423/ 
<<tiddler .ReplaceTiddlerTitle with: [[Formation TRANSITS-I - Septembre 2024 (en anglais)]]>>
!Participants de la formation TRANSITS-I
La formation TRANSITS-I s'adresse :
* aux personnels des équipes d'intervention et de traitement des incidents de sécurité informatique de CSIRT/CERT et de SOC de toute origine : services, commerciale, gouvernementale, recherche, éducation ou industrielle.
* aux responsables sécurité et RSSI
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
!Contenu de la formation TRANSITS-I
Les 6 composantes de la formation TRANSITS-I sont les suivantes
''1 - MGT (//Management//)''
** Le ''Module Management'' est spécialement conçu pour donner à la fois des éléments de contexte sur le fonctionnement d'un CSIRT et donner des pistes d'amélioration pour sa gestion, la mesure de son efficacité et de sa maturité.
** Il permet aux participants de partager leurs expériences et de comprer leurs modes d'action
''2 - ORG (//Organisational//)''
** Le ''Module Organisationnel'' décrit des modèles d'organisation des CSIRT et comment ils s'intègrent dans la structure informatique ou de management d'une entreprise ou organisme.
** Il aborde aussi les aspects de planification de l'équipe, la définition de la couverture de son périmètre, la détermination des services à offrir, la dotation en personnel, la communication avec les acteurs internes ou externes, et son financement.
''3 - OPS (//Operational//)''
** Le ''Module Opérationnel'' décrit le processus de traitement des incidents, depuis les signalements et le triage, jusqu'à la clóture et le RETEX, en passant par les phases d'investigation et d'analyse.
''4 - TEC (//Technical//)''
** Le ''Module Technique'' passe en revue quelques familles d'attaquants et leurs motivations, puis certaines des techniques utilisées affectant les couches réseaux ou système.
** Il permet d'entamer une réflexion sur les actions à mettre en oeuvre pour la détection, la protection et le traitement des incidents de sécurité qui en résultent.
''5 - LEG (//Legal//)''
** Le ''Module Juridique'' couvre des domaines de la législation européenne ou de certains pays susceptibles d'affecter les CSIRT ou les SOC dans leur travail quotidien, et que leurs membres doivent connaítre, y compris la protection des données, la surveillance des équipements connectés, la collecte de preuves et la collaboration avec les entités en charge d'appliquer les lois. 
** Il comprend plusieurs études de cas.
''6 - SCM (//Secure Communications//)''
** Depuis Février 2021, ce module remplace le module ''KSP (//Key Signing Party//)'' qui comprennait plusieurs parties : une première théorique sur les principes de PGP/OpenGPG et une seconde pratique en présentiel de signature croisée de clés entre les participants.
** Le module ''Communications Sécurisées'' est étendu aux communications entre membres d'une méme équipe, ou avec des tiers : des pairs, des victimes ou des autorités.
Ces modules incluent des exercices pratiques ou des sessions de discussion.
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
Les 6 composantes de la formation TRANSITS-I en anglais sont les suivantes
''1 - EXC (//Exercise//)''
** Le ''Module Exercice'' est constitué d'un scénario d'incident que les participants doivent traiter de façon commune, en jouant différents róles.
** Il permet aux participants de partager leurs expériences et de comprer leurs modes d'action
''2 - ORG (//Organisational//)''
** Le ''Module Organisationnel'' décrit des modèles d'organisation des CSIRT et comment ils s'intègrent dans la structure informatique ou de management d'une entreprise ou organisme.
** Il aborde aussi les aspects de planification de l'équipe, la définition de la couverture de son périmètre, la détermination des services à offrir, la dotation en personnel, la communication avec les acteurs internes ou externes, et son financement.
''3 - OPS (//Operational//)''
** Le ''Module Opérationnel'' décrit le processus de traitement des incidents, depuis les signalements et le triage, jusqu'à la clóture et le RETEX, en passant par les phases d'investigation et d'analyse.
''4 - TEC (//Technical//)''
** Le ''Module Technique'' passe en revue quelques familles d'attaquants et leurs motivations, puis certaines des techniques utilisées affectant les couches réseaux ou système.
** Il permet d'entamer une réflexion sur les actions à mettre en oeuvre pour la détection, la protection et le traitement des incidents de sécurité qui en résultent.
''5 - LEG (//Legal//)''
** Le ''Module Juridique'' couvre des domaines de la législation européenne ou de certains pays susceptibles d'affecter les CSIRT ou les SOC dans leur travail quotidien, et que leurs membres doivent connaítre, y compris la protection des données, la surveillance des équipements connectés, la collecte de preuves et la collaboration avec les entités en charge d'appliquer les lois. 
** Il comprend plusieurs études de cas.
''6 - SCM (//Secure Communications//)''
** Depuis Février 2021, ce module remaplace le module ''KSP (//Key Signing Party//)'' qui comprennait plusieurs parties : une première théorique sur les principes de PGP/OpenGPG et une seconde pratique en présentiel de signature croisée de clés entre les participants.
** Le module ''Communications Sécurisées'' est étendu aux communications entre membres d'une méme équipe, ou avec des tiers : des pairs, des victimes ou des autorités.
Tous ces modules incluent des exercices pratiques ou des sessions de discussion.
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
!Pré-requis pour les participants
Il est recommandé que les participants aient un róle opérationnel dans une équipe de type CSIRT/CERT ou SOC ou //a minima// avoir une expérience dans le domaine, ou aient un róle de management d'une équipe
Il est en revanche impératif pour les participants …
* [>img(60px,auto)[TLP-AMBER|iCSIRT/TLP-Amber.png]]d'avoir une expérience avérée en matière de sécurité informatique et de réseaux TCP/IP
* de connaítre le principe du ''[[Traffic Light Protocol]]'' (//TLP//)
* de respecter la confidentialité des échanges, sachant que toute la formation est ''TLP-AMBER''
* de faire partie d'un réseau de confiance comme l'InterCERT-FR, la TF-CSIRT ou le FIRST ou avoir l'intention de rejoindre un tel réseau de confiance
''Si l'une des conditions impératives ci-dessus n'est pas respectée, un entretien préliminaire de 30 minutes pourra étre organisé afin de valider la demande d'inscription à la formation.''
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
!Moyens pédagogiques
* Séance de formation en présentiel - ou en distanciel, via le logiciel Zoom ou par téléphone ''sous certaines conditions''
* Pédagogie basée sur des présentations, et des exercices de groupe
* La formation de ''3 jours complets'' est donnée en français
* Les supports de la formation TRANSITS-I sont distribués à l'avance sous forme électrique (fichiers PDF) et à télécharger par les participants.
* Tous les supports de formations TRANSITS-I sont exclusivement rédigés en anglais. Ils ne seront donc pas communiqués en français.
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
Les différences avec les sessions organisées en présentiel sont les suivantes :
* La formation est délivrée ''en français'' et non en anglais
* La formation étant en mode distanciel et non présentiel, ''les frais d'hébergement et de repas le soir sont exclus''
* Le module ''EXC'' (//Exercise//) n'est pas réalisé
* Le module ''SCM'' (//Secure Communications//) remplace le module ''KSP'' depuis février 2021.
* La formation est délivrée par ''un seul intervenant'', Olivier CALEFF.
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
!Conditions pratiques de la session de mars 2024
* Quorum de 6 participants, et maximum de 16 participants
** Si nécessaire un entretien individuel d'un maximum de 30 minutes sera organisé pour valider la demande d'inscription d'un participant.
* Montant de la formation de 6 demi-journées :
** Membre InterCERT-FRANCE : ''1.000 €uros HT / 1.200 €uros TTC par participant''.
** Autres : ''1.500 €uros HT / 1.800 €uros TTC par participant''.
** Horaires : ''9h00 à 12h00'' et de ''13h15 à 17h30'' avec une pause de 15 minutes le matin et l'après-midi
* Sessions organisées en présentiel, mais possibilité de distanciel
** Les slides seront distribuées à l'avance
* Contacts
** Pour toute demande d'inscription, ou réception de la fiche d'inscription utisez l'adresse email suivante :
[img[i/emailTransits.jpg]] @@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
!Conditions pratiques de la session de Novembre 2024
* Quorum de 6 participants, et maximum de 16 participants
** Si nécessaire un entretien individuel d'un maximum de 30 minutes sera organisé pour valider la demande d'inscription d'un participant.
* Montant de la formation de 6 demi-journées :
** Membre InterCERT-FRANCE : ''1.000 €uros HT / 1.200 €uros TTC par participant''.
** Autres : ''1.500 €uros HT / 1.800 €uros TTC par participant''.
** Horaires : ''9h00 à 12h00'' et de ''13h15 à 17h30'' avec une pause de 15 minutes le matin et l'après-midi
* Sessions organisées en présentiel, mais possibilité de distanciel
** Les slides seront distribuées à l'avance
* Contacts
** Pour toute demande d'inscription, ou réception de la fiche d'inscription utisez l'adresse email suivante :
[img[i/emailTransits.jpg]] @@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
!Programme de la session de formation de mars 2024
|>|>|bgcolor:#000091;|>|>|bgcolor:#000091;|>|>|bgcolor:#000091;|bgcolor:#000091;|
|bgcolor:#000091;|>|!Mardi 19 mars 2024 |bgcolor:#000091;|>|!Mercredi 20 mars 2024 |bgcolor:#000091;|>|!Jeudi 21 mars 2024 |bgcolor:#000091;|
|~|09h00 à 10h30|Module MGT|~|09h00 à 10h30 |Module OPS |~|09h00 à 10h30 |Module TEC |~|
|~|10h30 à 10h45|^^Pause^^ |~|10h30 à 10h45 |^^Pause^^ |~|10h30 à 10h45 |^^Pause^^ |~|
|~|10h45 à 12h00|Module SCM |~|10h45 à 12h00 |Module OPS |~|10h45 à 12h00 |Module LEG |~|
|~|>|!|~|>|!|~|>|!|~|
|~|12h00 à 13h30 |^^Déjeuner^^ |~|12h00 à 13h30 |^^Déjeuner^^ |~|12h00 à 13h30 |^^Déjeuner^^ |~|
|~|>|!|~|>|!|~|>|!|~|
|~|13h30 à 14h45|Module ORG |~|13h30 à 14h45 |Module OPS |~|13h30 à 14h45 |Module LEG |~|
|~|14h45 à 15h00|^^Pause^^ |~|14h45 à 15h00 |^^Pause^^ |~|14h45 à 15h00 |^^Pause^^ |~|
|~|15h15 à 16h30|Module ORG |~|15h15 à 16h30 |Module OPS |~|15h15 à 16h30 |Module MGT|~|
|~|16h30 à 16h45 |^^Pause^^ |~|16h30 à 16h45 |^^Pause^^ |~|16h30 à 16h45 |^^Pause^^ |~|
|~|16h45 à 17h30 |Module ORG |~|16h45 à 17h30 |Module TEC |~|16h45 à 17h30 |Conclusion|~|
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
!Programme de la session de formation de Novembre 2024
|>|>|bgcolor:#000091;|>|>|bgcolor:#000091;|>|>|bgcolor:#000091;|bgcolor:#000091;|
|bgcolor:#000091;|>|!Mardi 26 Novembre 2024 |bgcolor:#000091;|>|!Mercredi 27 Novembre 2024 |bgcolor:#000091;|>|!Jeudi 28 Novembre 2024 |bgcolor:#000091;|
|~|09h00 à 10h30|Module MGT|~|09h00 à 10h30 |Module OPS |~|09h00 à 10h30 |Module TEC |~|
|~|10h30 à 10h45|^^Pause^^ |~|10h30 à 10h45 |^^Pause^^ |~|10h30 à 10h45 |^^Pause^^ |~|
|~|10h45 à 12h00|Module SCM |~|10h45 à 12h00 |Module OPS |~|10h45 à 12h00 |Module LEG |~|
|~|>|!|~|>|!|~|>|!|~|
|~|12h00 à 13h30 |^^Déjeuner^^ |~|12h00 à 13h30 |^^Déjeuner^^ |~|12h00 à 13h30 |^^Déjeuner^^ |~|
|~|>|!|~|>|!|~|>|!|~|
|~|13h30 à 14h45|Module ORG |~|13h30 à 14h45 |Module OPS |~|13h30 à 14h45 |Module LEG |~|
|~|14h45 à 15h00|^^Pause^^ |~|14h45 à 15h00 |^^Pause^^ |~|14h45 à 15h00 |^^Pause^^ |~|
|~|15h15 à 16h30|Module ORG |~|15h15 à 16h30 |Module OPS |~|15h15 à 16h30 |Module MGT|~|
|~|16h30 à 16h45 |^^Pause^^ |~|16h30 à 16h45 |^^Pause^^ |~|16h30 à 16h45 |^^Pause^^ |~|
|~|16h45 à 17h30 |Module ORG |~|16h45 à 17h30 |Module TEC |~|16h45 à 17h30 |Conclusion|~|
|>|>|bgcolor:#000091;|>|>|bgcolor:#000091;|>|>|bgcolor:#000091;|bgcolor:#000091;|
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
!Présentation du formateur
<<tiddler [[T1FR-Formateur Olivier Caleff]]>>
<<tiddler [[CV Olivier Caleff]]>>
/% ================================================================
|<<showtoc>> |
[>img(150px,auto)[i/OlivierCaleff.jpg]]Olivier CALEFF travaille dans le domaine de la sécurité informatique depuis le début des années 90, et traite plus spécifiquement des problèmatiques de veille et de traitement des incidents de sécurité depuis la fin des années 90. Il est maintenant spécialisé dans le domaine de la cyber-résilience.
Il anime des sessions de formation TRANSITS-I en anglais depuis 2015 et en français depuis 2020 avec plus de 300 personnes formées.
!Résumé de carrière
* En 1986, il débute au sein de la société ''Dassault Electronique'' comme ingénieur réseau.
* En 1992, il et l'un des co-fondateurs de la société de services ''APOGEE Communications''+++^*[»] [img(300px,auto)[i/APOGEE-Communications.png]] ===, et il y lance l'activité sécurité en 1994.
* En 1997, il participe au lancement de l'activité de Veille Sécurité ''APOGEE SecWatch'' et de réponse aux incidents.
* Après le rachat de la société par le groupe COLT puis par le groupe DEVOTEAM, l'activité devient le ''CERT DEVOTEAM'' et rejoint l'''InterCERT-FR''+++^*[»] Voir https://www.cert.ssi.gouv.fr/csirt/intercert-fr/ ===.
* Il intervient auprès de clients français pour la mise en œuvre d'équipes CSIRT de réponse aux incidents de sécurité et de veille.
* En 2013, il rejoint l'''ANSSI''+++^*[»] Voir https://www.ssi.gouv.fr/ === en tant que responsable des relations internationales du ''CERT-FR''+++^*[»] Voir https://cert.ssi.gouv.fr/ ===.
* En 2018, il rejoint le groupe ''SANOFI''+++^*[»] Voir https://www.sanofi.com/ === comme responsable groupe "Cyber Résilience" au sein de l'équipe Cyber Sécurité et intervient notamment sur l'organisation d'exercices cyber, de gestion d'incidents et de gestion de crise.
* ''Depuis 2022, Olivier Caleff est responsable "Cyber Résilience et Gestion de Crises" au sein de la société'' ''ERIUM''+++^*[»] Voir https://www.ERIUM.fr/ === .
Plus d'information sont disponibles sur ''LinkedIN''+++^*[»] Voir https://www.linkedin.com/in/caleff/ ===.
!Formations TRANSITS
+++^*[»] TRAining of Network Security Incident Teams Staff - https://tf-csirt.org/transits/ ===.
* En 2010, il suit la formation ''TRANSITS-I''+++^*[»] Voir https://tf-csirt.org/transits/ ===, puis en 2014 la formation ''Train the Trainer'' afin de devenir formateur TRANSITS.
* En 2015, il commence à délivrer des formations ''TRANSITS-I''+++^*[»] Voir https://tf-csirt.org/transits/transits-events/transits-i/ === en anglais notamment pour l'''AfricaCERT''+++^*[»] Voir https://www.africacert.org/ ===, et rédige une nouvelle version du module "Opérationnel".
* À partir de 2018 et pendant 5 ans, il est l'un des deux ''Head Trainer''+++^*[»] Voir https://opencsirt.org/our-projects/transits-head-trainer/ === avec ''Don Stikvoort''+++^*[»] Voir https://www.first.org/hof/inductees#don-stikvoort === pour les formations ''TRANSITS-I''+++^*[»] Voir https://www.geant.org/Services/Trust_identity_and_security/Pages/TRANSITS-I.aspx === et ''TRANSITS-II''+++^*[»] Voir https://www.geant.org/Services/Trust_identity_and_security/Pages/TRANSITS_II.aspx === dans le cadre de l'''OpenCSIRT Foundation''+++^*[»] Voir https://opencsirt.org/ ===.
* A ce titre, il enseigne tous les modules ''TRANSITS-I''+++^*[»] Voir https://tf-csirt.org/transits/transits-events/transits-i/ ===, ainsi que les modules "Forensique" et "Communication" de ''TRANSITS-II''+++^*[»] Voir https://tf-csirt.org/transits/transits-events/transits-ii/ ===.
!TF-CSIRT / Trusted Introducer
TF-CSIRT / Trusted Introducer : +++^*[détails »] Task Force of Computer Security and Incident Response Teams - https://tf-csirt.org
Trusted Introducer https://www.trusted-introducer.org/ === * En 2007, il rejoint la TF-CSIRT en tant que représentant du CERT-DEVOTEAM. * En 2013, il rejoint la TF-CSIRT en tant que représentant du CERTA (renommé en CERT-FR en 2014). * Depuis 2018, il participe à la TF-CSIRT //ad personam// comme ''Associate''+++^*[»] Voir https://www.trusted-introducer.org/processes/associates.html ===. * Il a participé au groupe de travail "''Future of TF-CSIRT Future of TF-CSIRT Working Group''". !FIRST FIRST : +++^*[détails »] Forum of Incident Response and Security Teams - https://first.org/ === * En 2013, il rejoint le FIRST en tant que représentant du CERTA, qui sera renommé en CERT-FR en 2014. * Il y réalise 8 évaluations ''Site Visits'' de CSIRT candidats à l'entrée au FIRST. * Depuis 2018, il participe au FIRST //ad personam// comme ''FIRST Liaison''+++^*[»] Voir https://www.trusted-introducer.org/processes/associates.html ===. * Jusqu'en 2022, il est co-animateur des groupes de travail (SIG) : ''Membership Committee''+++^*[»] Voir https://www.first.org/about/organization/committees ===, ''Malware Analysis''+++^*[»] Voir https://www.first.org/global/sigs/malware/ ===. * Il est co-animateur du groupe de travail (SIG) ''Cyber Exercises''. * Il participe activement à deux autres groupes de travail : ''CSIRT Framework Development''+++^*[»] Voir https://www.first.org/global/sigs/csirt/ === qui a notamment publié le nouveau ''Computer Security Incident Response Team (CSIRT) Services Framework''+++^*[»] Voir https://www.first.org/standards/frameworks/csirts/csirt_services_framework_v2.1 === et ''Traffic Light protocol (TLP)''+++^*[»] Voir https://www.first.org/global/sigs/tlp/ ===. * Il a été élu en Juin 2022 au Conseil d'Administration du FIRST (''FIRST Board of Directors'') pour un mandat de 2 ans. !OpenCSIRT Foundation OpenCSIRT Foundation : +++^*[détails »] https://opencsirt.org/ === * Depuis 2014, il travaille avec le modèle de maturité ''SIM3''+++^*[»] Voir https://opencsirt.org/csirt-maturity/sim3-and-references/ ===. * Depuis 2018, il est certifié ''SIM3 Auditor''+++^*[»] Voir http://opencsirt.org/auditors-france/ ===. * Depuis 2018, il délivre des formations ''SIM3'' en anglais et en français. * Depuis 2022, il est certifié ''SIM3 Trainer''+++^*[»] Voir https://opencsirt.org/csirt-maturity/sim3-certified-auditor-training/ ===. * Il participe au groupe de travail sur l'évolution de ''SIM3''. !ENISA ENISA : +++^*[détails »] European Network and Information Security Agency - https://enisa.europa.eu/ === * Depuis 2014, il participe à la rédaction de documents de l'ENISA notamment sur l'''évaluation de la maturité des CSIRT basé sur SIM3''+++^*[»] Voir https://www.enisa.europa.eu/publications/study-on-csirt-maturity-evaluation-process === et ''Good Practice Guide on Training Methodologies''+++^*[»] Voir https://www.enisa.europa.eu/publications/good-practice-guide-on-training-methodologies ===. * Depuis 2019, il participe //ad personam// à 3 groupes de travail de type ''Informal Expert Group'' : "''Informal Expert Group on Technical Trainings''"+++^*[»] Voir https://www.enisa.europa.eu/news/enisa-news/technical-trainings-expert-group ===, "''Informal Expert Group on EU Member States Incident Response Development''"+++^*[»] Voir https://www.enisa.europa.eu/topics/csirts-in-europe/csirt-capabilities/informal-expert-group-on-eu-ms-incident-response-development === et "''Informal Expert Group on CSIRT and SOC Set Up''"+++^*[»] Voir https://www.enisa.europa.eu/publications/how-to-set-up-csirt-and-soc ===. * Depuis 2021, il participe //ad personam// à un groupe de travail comme ''Subject Matter Expert'' !Commission Européenne / INEA INEA : +++^*[détails »] Innovation and Networks Executive Agency - https://ec.europa.eu/inea/en/ === * Depuis 2018, il participe //ad personam// comme expert évaluateur aux dépouillements d'appels d'offres ''CEF Telecom Call - Cybersecurity'' de la Commission Européenne : ** CEF-TC-2018-3+++^*[détails »] Voir https://ec.europa.eu/inea/en/connecting-europe-facility/cef-telecom/apply-funding/2018-cyber-security ===, CEF-TC-2019-2+++^*[»] Voir https://ec.europa.eu/inea/en/connecting-europe-facility/cef-telecom/apply-funding/2019-cybersecurity === et CEF-TC-2020-2+++^*[»] Voir https://ec.europa.eu/inea/en/connecting-europe-facility/cef-telecom/apply-funding/2020-cybersecurity ===. !Cloud Security Alliance Cloud Security Alliance : +++^*[détails »] Voir https://cloudsecurityalliance.org/ === * En 2010, il a co-fondé et anime le ''Chapitre français de la Cloud Security Alliance''+++^*[»] Voir http://cloudsecurityalliance.fr ===. !CESIN CESIN : +++^*[détails »] Club des Experts de la Sécurité de l'Information et du Numérique - https://cesin.fr/ === * Depuis 2018, il est membre du ''CESIN''. * Il co-anime un groupe de travail sur les aspects de gestion de crise cyber, ainsi que le LAB CESIN "''Vulnérabilités et Incidents''". * Il publie une veille quotidienne en anglais sur la cyber sécurité depuis septembre 2021 !ECSO ECSO : +++^*[détails »] European Cyber Security Organisation - https://ecs-org.eu/ === * Depuis 2022, il est membre de ''ECSO''. * Il est l'un des "ECSO Ambassadors" pour la France. * Il est //Sub-Chairs/coordinators of sectoral activities// pour le groupe de travail //WG3 Cyber Resilience of Economy, Infrastructures and Services// et en charge de l'initiative dédiée à la ''CTI'' (//Cyber Threat Intelligence//). * Il republie la veille quotidienne en anglais sur la cyber sécurité déjà diffusée au CESIN depuis février 2022. !!Enseignement * Il enseigne depuis 1985 d'abord au CNAM, puis dans différentes écoles d'ingénieurs sur des spécialités réseaux puis sécurité (ISEP, EPITA, ECE ..). * Il n'enseigne plus aujourd'hui que dans 2 Mastères Spécialisés de l'''ISEP'' (Cyber-Sécurité) et de l'''EGE'' (MRSIC/MaCYB). !Certifications * TRANSITS-I (2010) * ISO 27005 Risk Management (2010) * EBIOS Risk Management (2010) * ''TRANSITS-I Certified Trainer (2015)'' * COFRAC Technical Evaluator (2018) * ''OpenCSIRT Foundation Certified SIM3 Auditor (2018)'' * ''OpenCSIRT Foundation Certified SIM3 Trainer (2022)'' @@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@ ================================================================ %/
!Liens
* la formation ''TRANSITS-I'' → sur le site de GéANT ⇗ https://tf-csirt.org/transits/
* la formation ''TRANSITS-I'' → sur le site de la TF-CSIRT ⇗ https://tf-csirt.org/transits/transits-events/transits-i/
* la formation ''TRANSITS-II'' → sur le site de la TF-CSIRT ⇗ https://tf-csirt.org/transits/transits-events/transits-ii/
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
!Contact
Pour tout renseignement, l'adresse de contact est ''TRANSITS @ CSIRT . FR''
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
!Inscription pour la session de formation de mars 2024
Vous pouvez télécharger le bulletin d'inscription en différents formats :
|@@color:#000091;<html><i class='fa fa-file-lines fa-2x' aria-hidden='true'></i></html>@@| ⇘ [[Format ODT|T1O3docs/202403-TRANSITS-I-Inscription.odt]] ← |
|@@color:#000091;<html><i class='fa fa-file-word fa-2x' aria-hidden='true'></i></html>@@| ⇘ [[Format DOCX|T1O3docs/202403-TRANSITS-I-Inscription.docx]] ← |
|@@color:#000091;<html><i class='fa fa-file-pdf fa-2x' aria-hidden='true'></i></html>@@| ⇘ [[Format PDF|T1O3docs/202403-TRANSITS-I-Inscription.pdf]] ← |
|@@color:#000091;<html><i class='fa fa-file-zipper fa-2x' aria-hidden='true'></i></html>@@| ⇘ [[Paquet ZIP contenant|T1O3docs/202403-TRANSITS-I-Inscription.zip]] ←
⇘ [[les 3 formats (ODT, DOCX, PDF)|T1O3docs/202403-TRANSITS-I-Inscription.zip]] ← | @@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@ <<tiddler .ReplaceTiddlerTitle with: [[Inscription Formation TRANSITS-I]]>>
!Inscription pour la session de formation de Novembre 2024
Vous pouvez télécharger le bulletin d'inscription en différents formats :
|@@color:#000091;<html><i class='fa fa-file-lines fa-2x' aria-hidden='true'></i></html>@@| ⇘ [[Format ODT|T1OBdocs/202411-TRANSITS-I-Inscription.odt]] ← |
|@@color:#000091;<html><i class='fa fa-file-word fa-2x' aria-hidden='true'></i></html>@@| ⇘ [[Format DOCX|T1OBdocs/202411-TRANSITS-I-Inscription.docx]] ← |
|@@color:#000091;<html><i class='fa fa-file-pdf fa-2x' aria-hidden='true'></i></html>@@| ⇘ [[Format PDF|T1OBdocs/202411-TRANSITS-I-Inscription.pdf]] ← |
|@@color:#000091;<html><i class='fa fa-file-zipper fa-2x' aria-hidden='true'></i></html>@@| ⇘ [[Paquet ZIP contenant|T1OBdocs/202411-TRANSITS-I-Inscription.zip]] ←
⇘ [[les 3 formats (ODT, DOCX, PDF)|T1OBdocs/202411-TRANSITS-I-Inscription.zip]] ← | @@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@ <<tiddler .ReplaceTiddlerTitle with: [[Inscription Formation TRANSITS-I]]>>
!Téléchargement des supports
Les supports ne sont pas encore disponibles au téléchargement
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
!Téléchargement des supports
Les supports ne sont pas encore disponibles au téléchargement
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
<<tabs APT "Règles de Nommage" "" [[Groupes Attaquants - Panorama]]>>
|>| @@color:#E1000F;<html><i class='fa fa-skull-crossbones' aria-hidden='true'></i></html> ''[[Groupes Attaquants - Panorama]]''@@ -- Ressources, Liens… |
|[[⇒ Par pays|Groupes Attaquants - Panorama - Pays]]|//Terminologie des groupes d'attaquants basé sur les intérêts nationaux défendus//|
|[[⇒ Par typologie|Groupes Attaquants - Panorama - Pays]]|//Terminologie des groupes d'attaquants basée sur les intérêts nationaux défendus//|
|[[⇒ Webographie|Groupes Attaquants - Panorama - Webographie]]|//Webographie sur les groupes d'attaquants //|
|▬▬▬▬▬▬▬▬▬▬|▬▬▬▬▬▬▬▬▬▬|
<<tabs APT "Noms par pays" "" [[Groupes Attaquants - Panorama - Pays]] "Noms par typologie" "" [[Groupes Attaquants - Panorama - Typologie]] "Références et Webographie" "" [[Groupes Attaquants - Panorama - Webographie]]>>
@@color:#000091;<html><i class='fa fa-2x fa-person-digging' aria-hidden='true'></i> </html> … Liste ''non exhaustive'' d'attribution par pays de groupes d'attaquants par <<tiddler fNbAny with:'CTI_Zoo_'>> acteurs de la CTI … <html><i class='fa fa-2x fa-person-digging' aria-hidden='true'></i> </html>@@
<<forEachTiddler where 'tiddler.tags.containsAll(["CTI_Zoo_"])' sortBy 'tiddler.title.toUpperCase()' ascending write '"|\<\<tiddler [["+tiddler.title+"::Nom]]\>\> | \<\<tiddler [["+tiddler.title+"::_CN]]\>\> | \<\<tiddler [["+tiddler.title+"::_CO]]\>\> | \<\<tiddler [["+tiddler.title+"::_GE]]\>\> | \<\<tiddler [["+tiddler.title+"::_IN]]\>\> | \<\<tiddler [["+tiddler.title+"::_IR]]\>\> | \<\<tiddler [["+tiddler.title+"::_KP]]\>\> | \<\<tiddler [["+tiddler.title+"::_KR]]\>\> | \<\<tiddler [["+tiddler.title+"::_LB]]\>\> | \<\<tiddler [["+tiddler.title+"::_NG]]\>\> | \<\<tiddler [["+tiddler.title+"::_PK]]\>\> | \<\<tiddler [["+tiddler.title+"::_PS]]\>\> | \<\<tiddler [["+tiddler.title+"::_RU]]\>\> | \<\<tiddler [["+tiddler.title+"::_SY]]\>\> | \<\<tiddler [["+tiddler.title+"::_TR]]\>\> | \<\<tiddler [["+tiddler.title+"::_US]]\>\> | \<\<tiddler [["+tiddler.title+"::_VN]]\>\> |\n"' begin '"| Pays| CN | CO | GE | IN | IR | KP | KR | LB | NG | PK | PS | RU | SY | TR | US | VN |h\n|!| [img[iCC/cn.png]] | [img[iCC/co.png]] | [img[iCC/ge.png]] | [img[iCC/in.png]] | [img[iCC/ir.png]] | [img[iCC/kp.png]] | [img[iCC/kr.png]] | [img[iCC/lb.png]] | [img[iCC/ng.png]] | [img[iCC/pk.png]] | [img[iCC/ps.png]] | [img[iCC/ru.png]] | [img[iCC/sy.png]] | [img[iCC/tr.png]] | [img[iCC/us.png]] | [img[iCC/vn.png]] |\n|>|>|>|>|>|>|>|>|>|>|>|>|>|>|>|>|bgcolor:#000091;|\n"' end '"|>|>|>|>|>|>|>|>|>|>|>|>|>|>|>|>|bgcolor:#000091;|"' none '"none"'>>
@@color:#000091;<html><i class='fa fa-2x fa-person-digging' aria-hidden='true'></i> </html> … Liste ''non exhaustive'' de nomenclatures de groupes d'attaquants par <<tiddler fNbAny with:'CTI_Zoo_'>> acteurs de la CTI … <html><i class='fa fa-2x fa-person-digging' aria-hidden='true'></i> </html>@@
<<forEachTiddler where 'tiddler.tags.containsAll(["CTI_Zoo_"])' sortBy 'tiddler.title.toUpperCase()' ascending write '"|\<\<tiddler [["+tiddler.title+"::Nom]]\>\> | \<\<tiddler [["+tiddler.title+"::_X5]]\>\> | \<\<tiddler [["+tiddler.title+"::_XA]]\>\> | \<\<tiddler [["+tiddler.title+"::_X9]]\>\> | \<\<tiddler [["+tiddler.title+"::_XU]]\>\> | \<\<tiddler [["+tiddler.title+"::_XB]]\>\> | \<\<tiddler [["+tiddler.title+"::_XC]]\>\> | \<\<tiddler [["+tiddler.title+"::_XH]]\>\> | \<\<tiddler [["+tiddler.title+"::_XR]]\>\> | \<\<tiddler [["+tiddler.title+"::_XS]]\>\> | \<\<tiddler [["+tiddler.title+"::_XT]]\>\> | \<\<tiddler [["+tiddler.title+"::_XO]]\>\> | \<\<tiddler [["+tiddler.title+"::_XI]]\>\> | \<\<tiddler [["+tiddler.title+"::_XD]]\>\> | \<\<tiddler [["+tiddler.title+"::URL]]\>\> |\n"' begin '"|!| 
~~Five~~
^^Eyes^^ | ~~Pays~~
^^arabes^^ |
~~Multiples~~
^^Sources^^ | ~~Inconnu~~
^^Hors catégorie^^ | ~~Fraude au~~
^^Président^^ | ~~eCrime~~
^^Financier^^ | ^^Hacktivistes^^ |
~~Ransom~~
^^ware^^ | ^^Espionnage^^ | ~~Tempo~~
^^raire^^ | ~~Offensif~~
^^Privé^^ | ~~Operations~~
^^Influence^^ | ~~Dommages~~
^^Destruction^^ |

^^URLs^^ |\n|~|~| ~~Arab~~
^^Countries^^ |~| ~~Unknown~~
^^Uncategorized^^ | ^^BEC^^ | ~~Financial~~
^^eCrime^^ | ^^Hacktivists^^ |~| ^^Espionage^^ | ~~Tempo~~
^^rary^^ | ~~Offensive~~
^^Private^^ | ~~Influence~~
^^Operations^^ | ~~Damages~~
^^Wiping^^ |~|\n|>|>|>|>|>|>|>|>|>|>|>|>|>|>|bgcolor:#000091;|\n"' end '"|>|>|>|>|>|>|>|>|>|>|>|>|>|>|bgcolor:#000091;|"' none '"none"'>>
|Quelques articles sur les conventions de nommage|c
|Palo Alto Networks|2023.05.15|It's All in the Name: How Unit 42 Defines and Tracks Threat Adversaries [[⇗|https://unit42.paloaltonetworks.com/from-activity-to-formal-naming/]]|
|Microsoft|2023.04.20|How Microsoft names threat actors [[⇗|https://learn.microsoft.com/en-us/microsoft-365/security/intelligence/microsoft-threat-actor-naming]] ([[short|https://aka.ms/threatactors]])|
|Microsoft|2023.04.20|How Microsoft names threat actors: Microsoft shifts to a new threat actor naming taxonomy [[⇗|https://www.microsoft.com/en-us/security/blog/2023/04/18/microsoft-shifts-to-a-new-threat-actor-naming-taxonomy/]] |
|Microsoft|2023.04.20|Actor Naming: format json [[⇗|https://github.com/microsoft/mstic/blob/master/PublicFeeds/ThreatActorNaming/MicrosoftMapping.json]], xlsx [[⇘|https://github.com/microsoft/mstic/blob/master/PublicFeeds/ThreatActorNaming/MicrosoftMapping.json]]|
<<tabs APT_Web "Les meilleures sources" "" [[Groupes Attaquants - Panorama - Webographie - Best]] "Les autres sources" "" [[Groupes Attaquants - Panorama - Webographie - Autres]] "Exemples de Conventions" "" [[Groupes Attaquants - Panorama - Règles]] >>
|>|!De bonnes sources de référence|
|StrangerealIntel / BushidoToken |[[Acteurs ⇗|https://github.com/StrangerealIntel/EternalLiberty]] |
|Travail collaboratif |[[Acteurs ⇗|https://apt.threattracking.com]] +++[details »]>... https://bit.ly/APTGroupSheet / https://docs.google.com/spreadsheets/d/e/2PACX-1vTheajUWzRhTK0XhSI3_RnYVtUJvl8mlX8HlThPyCJGK1g5SBecgS78O1oeTFQxDYS0oWlKTg2pNLyb/pubhtml 
[[xlsx|https://docs.google.com/spreadsheets/d/1H9_xaxQHpWaa4O_Son4Gx0YOIzlcBWMsdvePFX68EKU/pub?output=xlsx]], [[ods|https://docs.google.com/spreadsheets/d/1H9_xaxQHpWaa4O_Son4Gx0YOIzlcBWMsdvePFX68EKU/pub?output=ods]]
Contributeurs: Pasquale Stirparo: @pstirparo; David Bizeul: @davidbizeul; Brian Bell: No Twitter Account; Ziv Chang: @Gasgas4Ggyy; Joel Esler: @joelesler; Kristopher Bleich: @kc0iqx_bleich; Maite Moreno: @mmorenog; Monnappa K A: @monnappa22; J. Capmany: @theweeZ; Paul Hutchinson: @AllAboutAPT; Boris Ivanov: @BlackCaesar1973; Andre Gironda: @andregironda; Devon Ackerman: @aboutdfir; Carlos Fragoso: @cfragoso; Eyal Sela: @eyalsela; Florian Egloff: @egflo; Ohad Zaidenberg: @ohad_mz; Gary Warner: @GarWarner; Efi Pecani: @EfiPecani === | |ETDA +++[»] //Electronic Transactions Development Agency// [img[iCC/th.png]] ===|https://apt.etda.or.th/cgi-bin/aptgroups.cgi
https://apt.etda.or.th/cgi-bin/listgroups.cgi | |Malpedia |[[Acteurs ⇗|https://malpedia.caad.fkie.fraunhofer.de/actors]] ^^(705)^^| |Malpedia |[[Outils ⇗|https://malpedia.caad.fkie.fraunhofer.de/families]] | |MISP Galaxy |[[Acteurs ⇗|https://github.com/MISP/misp-galaxy/blob/main/clusters/threat-actor.json]]^^(json)^^ | |MITRE ATT&CK Groups |[[Groupes ⇗|https://attack.mitre.org/wiki/Groups]], [[Campagnes ⇗|https://attack.mitre.org/campaigns/]], [[Logiciels ⇗|https://attack.mitre.org/software/]] | /% |>|!La source __consolidée__ la plus __complète__ | %/
|>|!Autres sources de référence |
|APTMAP|https://andreacristaldi.github.io/APTmap/ (Threat Actors profiles)|
|APTNotes|https://github.com/kbandla/APTnotes & https://aptnotes.malwareconfig.com/|
|CyberMonitor|https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections|
|CERT-UA|https://cert.gov.ua/search/UAC- {{{Numéro attribué au Groupe d'Attaquants}}} |
|CrowdCasts Monthly: You Have an Adversary Problem|http://www.slideshare.net/CrowdStrike/crowd-casts-monthly-you-have-an-adversary-problem|
|Crowdstrike|https://www.crowdstrike.com/adversaries/ ^^([[redir.|https://adversary.crowdstrike.com/en-US/]])^^ (Threat Actors profiles)|
|Cyber Campaigns|http://cybercampaigns.net/|
|Cyber Espionage Nation-State APT Attacks on the Rise|http://www.slideshare.net/Cyphort/cyber-espionage-nation-stateaptattacksontherise|
|Cyber Operations by CFR|https://www.cfr.org/interactive/cyber-operations|
|Dragos' Adversary Groups|https://dragos.com/adversaries.html|
|Dragos|https://www.dragos.com/threat-activity-groups/ (Threat Actors profiles)|
|FireEye Threat Actors|https://www.fireeye.com/current-threats/apt-groups.html|
|IBM X-Force|https://exchange.xforce.ibmcloud.com/search/hive (Threat Actors (Hive)) 
https://exchange.xforce.ibmcloud.com/search/ITG (Threat Actors (ITG))| |Kaspersky|https://apt.securelist.com/ (Threat Actors)| |Mandiant|https://www.mandiant.com/resources/insights/apt-groups (Well-known Threat Actors)
https://www.mandiant.fr/search?search=APT (APT)
https://www.mandiant.fr/search?search=UNC (UNC)| |Microsoft|https://learn.microsoft.com/en-us/microsoft-365/security/intelligence/microsoft-threat-actor-naming?view=o365-worldwide (Threat Actors + naming taxonomy)| |Palo Alto|https://unit42.paloaltonetworks.com/atoms/ (Atoms)
https://pan-unit42.github.io/playbook_viewer/?pb=evasive-serpens (Playbook)| |Securelist.com (Kaspersky)|https://securelist.com/| |Symantec Health Care Attacks|https://www.symantec.com/content/dam/symantec/docs/reports/istr-healthcare-2017-en.pdf| |Targeted Cyber Attacks Logbook (Kaspersky)|https://apt.securelist.com/| |Thales|https://cyberthreat.thalesgroup.com/attackers (Threat Actors profiles)| |Vx-Underground|https://www.vx-underground.org/#E:/root/APTs| |>|!| |^^Secureworks^^|^^https://www.secureworks.com/research/threat-profiles ^^| |>|!| |ClearSky (2017-2021)|https://docs.google.com/document/u/1/d/e/2PACX-1vR2TWm68bLidO3e2X0wTCqs0609vo5RXB85f6VL_Zm79wtTK59xADKh6MG0G7hSBZi8cPOiQVWAIie0/pub| |>|!|
<<tabs tAvis 'Présentation' '' 'Vulnérabilités - Présentation' 'Avis Éditeurs IT' 'Éditeurs, Constructeurs … informatiques' 'Vulnérabilités - Avis IT' 'Avis Éditeurs OT' 'Éditeurs, Constructeurs … OT/ICS/SCADA' 'Vulnérabilités - Avis OT - ICS+SCADA' 'Avis Éditeurs Open Source' 'Éditeurs et solutions Open Source' 'Vulnérabilités - Avis OSS' 'Vulnérabilités Zero-Days' '' 'Vulnérabilités - Zero-Days' 'Agrégateurs de Vulnérabilités' 'Sites Aggrégateurs avec Valeur Ajoutée' 'Vulnérabilités - Agrégateurs' 'Sigles - Vulnérabilités' '' 'Sigles - Vulnérabilités'>><<tiddler .ReplaceTiddlerTitle with: [[Gestion des Vulnérabilités : Publications des avis des éditeurs IT/OT, Zero-Days, Sigles]]>>
|>| @@color:#E1000F;<html><i class='fa fa-triangle-exclamation' aria-hidden='true'></i></html> ''[[Vulnérabilités]]''@@ -- Ressources, Liens… |
|[[⇒ Avis IT|Vulnérabilités - Avis IT]]|//Éditeurs, Constructeurs… Dates et fréquences de diffusion//|
|[[⇒ Avis OT/ICS|Vulnérabilités - Avis OT - ICS+SCADA]]|//Éditeurs, Constructeurs… Dates et fréquences de diffusion//|
|[[⇒ Avis OSS|Vulnérabilités - Avis OSS]]|//Projets Open Source// |
|[[⇒ 0-Days|Vulnérabilités - Zero-Days]]|//Vulnérabilités Zero-Days, Références, Liens…//|
|[[⇒ CVSS, EPSS|Vulnérabilités - Agrégateurs]]|//Agrégateurs de Vulnérabilités, Évaluations…//|
|[[⇒ Sigles|Sigles - Vulnérabilités]]|//Sigles liés aux vulnérabilités (CVE, KEV, SSVC…)//|
|▬▬▬▬▬▬▬▬▬▬|▬▬▬▬▬▬▬▬▬▬|
Les informations disponibles dans les onglets ou ci-dessous sont :
* Avis des Éditeurs IT +++*[»]>...<<tiddler [[Vulnérabilités - Avis IT]]>> === 
* Avis des Éditeurs OT +++*[»]>...<<tiddler [[Vulnérabilités - Avis OT - ICS+SCADA]]>> === 
* Avis des Éditeurs Open Source (OSS) +++*[»]>...<<tiddler [[Vulnérabilités - Avis OSS]]>> === 
* Vulnérabilités Zero-Days +++*[»]>...<<tiddler [[Vulnérabilités - Zero-Days]]>> === 
* Agrégateurs de Vulnérabilités +++*[»]>...<<tiddler [[Vulnérabilités - Agrégateurs]]>> === 
* Vulnérabilités (Sigles) +++*[»]>...<<tiddler [[Sigles - Vulnérabilités]]>> === 
La liste des éditeurs qui publient leurs avis de sécurité lors du ''Patch Tuesday'' sont les suivants :
* IT : Adobe, AMD, Intel, Microsoft, SAP …
* OT : Schneider Electric, Siemens
|Sources de données pour les Known Exploited Vulnerabilities (KEV) de la CISA et EPSS|c
|Source|KEV|CVSS|EPSS|Fréquence|Lien|Commentaires|h
|CISA| ✔ | ✔ | !✗ |6-Irrégulier|[[⇘|https://www.cisa.gov/known-exploited-vulnerabilities-catalog]] [[csv|https://www.cisa.gov/sites/default/files/csv/known_exploited_vulnerabilities.csv]] [[json|https://www.cisa.gov/sites/default/files/feeds/known_exploited_vulnerabilities.json]] |La référence pour les KEV |
|FIRST & Cyentia| !✗ | ✔ | !✗ |0-quotidien|[[csv.gz|https://epss.cyentia.com/epss_scores-current.csv.gz]] |La référence pour EPSS |
|Jerry Gamblin (Cisco)| ✔ | ✔ | ✔ |6-Irrégulier|[[csv|https://github.com/jgamblin/KEV_EPSS/blob/main/epss_kev_nvd.csv]] |Outillage … |
<<tiddler .ReplaceTiddlerTitle with: [[Agrégateurs de Vulnérabilités]]>>
/% 0BS0LETE: |Nucleus Security| ✔ | ✔ | ✔ |0-quotidien|[[csv & xlsx|https://nucleussec.com/cisa-kev/]] |Très pratique | %/ 
|Sources consolidées, connaissances personnelles
Pour trier les lignes, sélectionnez le critère dans la ligne d'en-tête, puis de nouveau pour inverser la sélection|c |sortable|k |Source|Fréquence|Quand|Lien|Commentaires, exemples … |h |!AMD|!2-Mensuel|2^^ème^^ Mardi| [[⇗|https://www.amd.com/en/resources/product-security.html#security]] |… | |!Adobe|!2-Mensuel|2^^ème^^ Mardi| [[⇗|https://helpx.adobe.com/security.html]] |!2-Patch Tuesday • +++[détails] Format : https://helpx.adobe.com/security/products/acrobat/apsb {{{YYYY-nn}}}.html === | |Android Automotive|!2-Mensuel|Début de mois| [[⇗|https://source.android.com/docs/security/bulletin/aaos/]] |2023 [[01|https://source.android.com/docs/security/bulletin/aaos/2023-01-01]] [[02|https://source.android.com/docs/security/bulletin/aaos/2023-02-01]] [[03|https://source.android.com/docs/security/bulletin/aaos/2023-03-01]] [[04|https://source.android.com/docs/security/bulletin/aaos/2023-04-01]] [[05|https://source.android.com/docs/security/bulletin/aaos/2023-05-01]] [[06|https://source.android.com/docs/security/bulletin/aaos/2023-06-01]] [[07|https://source.android.com/docs/security/bulletin/aaos/2023-07-01]] … | |Android|!2-Mensuel|Début de mois| [[⇗|https://source.android.com/docs/security/bulletin/]] |+++[détails] Format : https://source.android.com/docs/security/bulletin/ {{{YYYY-MM-DD}}}
▬▬▬▬
2023 [[01|https://source.android.com/docs/security/bulletin/2023-01-01]] [[02|https://source.android.com/docs/security/bulletin/2023-02-01]] [[03|https://source.android.com/docs/security/bulletin/2023-03-01]] [[04|https://source.android.com/docs/security/bulletin/2023-04-01]] [[05|https://source.android.com/docs/security/bulletin/2023-05-01]] [[06|https://source.android.com/docs/security/bulletin/2023-06-01]] [[07|https://source.android.com/docs/security/bulletin/2023-07-01]] … === | |!Apple|!2-Mensuel|1^^er^^| [[⇗|https://support.apple.com/en-us/HT201222]] |… | |Aruba|6-Irrégulier|6-Irrégulier| [[⇗|https://www.arubanetworks.com/support-services/security-bulletins/]] |… | |Atlassian|!2-Mensuel|3^^ème^^ Mardi| [[⇗|https://confluence.atlassian.com/security/security-advisories-bulletins-1236937381.html]] |… | |Canon|6-Irrégulier|6-Irrégulier| [[⇗|https://psirt.canon/advisory-information/]] |… | |Cisco ASA/FMC/FTD|4-Semestriel|3^^ème^^ ou 4^^ème^^ Mercredi, Mai/Novembre| [[⇗|https://sec.cloudapps.cisco.com/security/center/erp.x?i=52]] |//Cisco ASA, FMC, and FTD Software Security Advisories// | |Cisco FXOS/NX-OS|4-Semestriel|4^^ème^^ Mercredi, Février/Août| [[⇗|https://sec.cloudapps.cisco.com/security/center/erp.x?i=52]] |//Cisco FXOS and NX-OS Software Security Advisories// | |!Cisco IOS/IOS XE/IOS XR|4-Semestriel|4^^ème^^ Mercredi, Mars/Septembre| [[⇗|https://sec.cloudapps.cisco.com/security/center/erp.x?i=52]] |//Cisco IOS, IOS XE, IOS XR Software Security Advisories// | |Cisco|6-Irrégulier|6-Irrégulier| [[⇗|https://sec.cloudapps.cisco.com/security/center/publicationListing.x]] |… | |Citrix|6-Irrégulier|6-Irrégulier| [[⇗|https://support.citrix.com/securitybulletins]] |[[rss ⇗|https://www.ivanti.com/blog/topics/security-advisory/rss]] | |Dell|6-Irrégulier|6-Irrégulier| [[⇗|https://www.dell.com/support/security/en-us/]] |… | |F5|!3-Trimestriel|2^^ème^^ Mois, 1^^er^^ Mercredi| [[⇗|https://my.f5.com/manage/s/new-updated-articles#f:@f5_document_type=[Security%20Advisory]&periodFilter=0&dateField=0]] |[[rss ⇗|https://support.apis.f5.com/articles/rss/v3/feed?apikey=aIy8F8CUfdgqXPv6pHJ0RU64GQiYiyUK&page=1&results=10&source=kbarticles&source=techcomm&documentType=Security%20Advisory]] • Février, Mai, Août, Novembre (début de mois) | |Fortinet|!2-Mensuel|1^^ère^^ semaine| [[⇗|https://www.fortiguard.com/psirt]] |!2-Patch Tuesday • +++[détails] Format : https://www.fortiguard.com/psirt-monthly-advisory/ {{{month-YYYY}}}-vulnerability-advisories
https://www.fortiguard.com/psirt/FG-IR- {{{YY-nnn}}}
[[rss ⇗|https://www.fortiguard.com/rss/ir.xml]]
▬▬▬▬
2023 [[01|https://www.fortiguard.com/psirt-monthly-advisory/january-2023-vulnerability-advisories]] [[02|https://www.fortiguard.com/psirt-monthly-advisory/february-2023-vulnerability-advisories]] [[03|https://www.fortiguard.com/psirt-monthly-advisory/march-2023-vulnerability-advisories]] … === | |!Google Chrome|1-Hebdomadaire|Mercredi| [[⇗|https://chromereleases.googleblog.com/]] |… | |!Intel|!3-Trimestriel|2^^ème^^ Mois, 2^^ème^^ Mardi| [[⇗|https://www.intel.com/content/www/us/en/security-center/default.html]] |Février, Mai, Août, Novembre | |Ivanti|6-Irrégulier|6-Irrégulier| [[⇗|https://www.ivanti.com/blog/topics/security-advisory]] |[[rss ⇗|https://www.ivanti.com/blog/topics/security-advisory/rss]] … | |!Juniper|!3-Trimestriel|1^^er^^ Mois, 2^^ème^^ Mercredi| [[⇗|https://supportportal.juniper.net/s/global-search/%40uri?language=en_US#sort=%40sfcec_community_publish_date_formula__c%20descending&numberOfResults=25&f:ctype=[Security%20Advisories]] |Janvier, Avril, Juillet, Octobre | |!Microsoft|!2-Mensuel|2^^ème^^ Mardi| [[⇗|https://msrc.microsoft.com/update-guide/releaseNote/]] |!2-Patch Tuesday • +++[détails] Format : https://msrc.microsoft.com/update-guide/releaseNote/ {{{YYYY-Mmm}}}
↪ Ex. {{{2023-Feb}}}, {{{2023-Apr}}}, {{{2023-May}}} …
▬▬▬▬
• Bulletin : https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ CVE-{{{YYYY-nnnnn}}}
• SANS ISC : https://isc.sans.edu/diary/Microsoft+ {{{Month+YYYY}}}+Patch+Tuesday/
• Morphus Labs : https://patchtuesdaydashboard.com/
• ZDI : https://www.zerodayinitiative.com/blog/ {{{YYYY/M/D}}}/the- {{{month-YYYY}}}-security-update-review
• Tripwire : https://www.tripwire.com/state-of-security/vert-threat-alert- {{{month-YYYY}}}-patch-tuesday-analysis
• Bleeping Computer : https://www.bleepingcomputer.com/tag/patch-tuesday/ === | |!Mozilla|!2-Mensuel|3^^ème^^ ou 4^^ème^^ Mardi| [[⇗|https://www.mozilla.org/en-US/security/advisories/]] |Firefox, Thunderbird, SeaMonkey, ESR • Aussi en mode asynchrone| |Mtd|6-Irrégulier|6-Irrégulier| [[⇗|Mastodon: https://github.com/mastodon/mastodon/security/advisories]] |… | |NVIDIA|6-Irrégulier|6-Irrégulier| [[⇗|https://www.nvidia.com/en-us/security/]] |… | |NextCloud|6-Irrégulier|6-Irrégulier| [[⇗|https://github.com/nextcloud/security-advisories/security/advisories]] |… | |OpenSSH|6-Irrégulier|6-Irrégulier| [[⇗|https://www.openssh.com/security.html]] |… | |!Oracle (Solaris)|!3-Trimestriel|1^^er^^ Mois, 3^^ème^^ Mardi| [[⇗|https://www.oracle.com/security-alerts/]] |Janvier, Avril, Juillet, Octobre +++[format] https://www.oracle.com/security-alerts/ bulletin{{{mmmYYYY}}}.html === | |!Oracle|!3-Trimestriel|1^^er^^ Mois, 3^^ème^^ Mardi| [[⇗|https://www.oracle.com/security-alerts/]] |Janvier, Avril, Juillet, Octobre +++[format] https://www.oracle.com/security-alerts/ cpu{{{mmmYYYY}}}.html === | |QNAP|6-Irrégulier|6-Irrégulier| [[⇗|https://www.qnap.com/en/security-advisories/]] |[[rss ⇗|https://www.qnap.com/en/security-advisory/feed]] … | |!SAP|!2-Mensuel|2^^ème^^ Mardi| [[⇗|https://dam.sap.com/mac/app/e/pdf/preview/embed/ucQrx6G?ltr=a]] |!2-Patch Tuesday • +++[détails] • Onapsis : https://onapsis.com/blog/
•• https://onapsis.com/blog/sap-patch-day- {{{month-YYYY}}}
• Security Bridge : https://securitybridge.com/key-insights/
•• https://securitybridge.com/sap-patchday/sap-security-patch-day- {{{month-YYYY}}} === | |Samsung|6-Irrégulier|6-Irrégulier| [[⇗|https://security.samsungmobile.com/securityUpdate.smsb]] |… | |Solarwinds|6-Irrégulier|6-Irrégulier| [[⇗|https://www.solarwinds.com/trust-center/security-advisories]] |[[rss ⇗|https://www.solarwinds.com/shared-content/rss-feed/solarwinds-cve-rss-feed.xml]] | |SonicWall|6-Irrégulier|6-Irrégulier| [[⇗|https://psirt.global.sonicwall.com/vuln-list]] |… | |Sophos|6-Irrégulier|6-Irrégulier| [[⇗|https://www.sophos.com/en-us/security-advisories]] |… | |Splunk|!3-Trimestriel|2^^ème^^ Mois, Mardi/Mercredi| [[⇗|https://advisory.splunk.com/advisories]] |[[rss ⇗|https://advisory.splunk.com/feed.xml]] • Février, Mai, Août, Novembre | |Ubuntu|6-Irrégulier|6-Irrégulier| [[⇗|https://ubuntu.com/security/notices]] |[[rss ⇗|https://ubuntu.com/security/notices/rss.xml]] | |!VMware|6-Irrégulier|6-Irrégulier| [[⇗|https://www.vmware.com/security/advisories.html]] |[[rss ⇗|https://www.vmware.com/security/advisories.html]] | |Zoom|6-Irrégulier|6-Irrégulier| [[⇗|https://www.zoom.com/en/trust/security-bulletin/]] |… | |Zyxel|6-Irrégulier|6-Irrégulier| [[⇗|https://www.zyxel.com/global/en/support/security-advisories]] |… | |>|>|>|>|bgcolor:#000091;| <<tiddler .ReplaceTiddlerTitle with: [[Avis de Vulnérabilités des Éditeurs IT]]>>
|Sources consolidées, connaissances personnelles
Pour trier les lignes, sélectionnez le critère dans la ligne d'en-tête, puis de nouveau pour inverser la sélection|c |sortable|k |Source|Fréquence|Quand|Lien|Commentaires, exemples … |h |Cacti|6-Irrégulier|6-Irrégulier| [[⇗|https://github.com/Cacti/cacti/security/advisories/]] |… | |LibreOffice|6-Irrégulier|6-Irrégulier| [[⇗|https://www.libreoffice.org/about-us/security/advisories/]] |… | |!PuTTY|6-Irrégulier|6-Irrégulier| [[⇗|https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html]] |Version portable [[⇗|https://portableapps.com/apps/internet/putty_portable]] … | |WinSCP|6-Irrégulier|6-Irrégulier| [[⇗|https://winscp.net/eng/news.php]] |Version portable [[⇗|https://portableapps.com/apps/internet/winscp_portable⇗]] … | <<tiddler .ReplaceTiddlerTitle with: [[Avis de Vulnérabilités des logiciels Open Source]]>>
<<tabs tAvisOTICSCADA 'Avis des Constructeurs' '' 'Vulnérabilités - Avis OT - Constructeurs' 'Avis des Agences' '' 'Vulnérabilités - Avis OT - Agences''>>
<<tiddler .ReplaceTiddlerTitle with: [[Avis de Vulnérabilités des Éditeurs OT/ICS/SCADA]]>>
|Source|Fréquence|Quand|Lien|Commentaires|h
|Schneider Electric|!2-Mensuel|2^^ème^^ Mardi| [[⇗|https://www.se.com/ww/en/work/support/cybersecurity/security-notifications.jsp]] |!2-Patch Tuesday … |
|Siemens|!2-Mensuel|2^^ème^^ Mardi| [[⇗|https://new.siemens.com/global/en/products/services/cert.html#SecurityPublications]] |!2-Patch Tuesday … |
|Mitsubishi Electric|6-Irrégulier|6-Irrégulier| [[⇗|https://www.mitsubishielectric.com/en/psirt/vulnerability/index.html]] |[[rss ⇗|https://www.mitsubishielectric.com/en/psirt/vulnerability/xml/info.xml]] |
|Rockwell Automation |6-Irrégulier|6-Irrégulier| [[⇗|https://www.rockwellautomation.com/en-us/trust-center/security-advisories.html]] |… |
@@bgcolor:#DDDDDD;color:#000091;▬@@@@bgcolor:#DDDDDD;color:#FFFFFF;▬@@@@bgcolor:#DDDDDD;color:#E1000F;▬@@ … <html><i class='fa fa-person-digging' aria-hidden='true'></i> </html> … Article en cours de rédaction … <html><i class='fa fa-person-digging' aria-hidden='true'></i> </html> … @@bgcolor:#DDDDDD;color:#000091;▬@@@@bgcolor:#DDDDDD;color:#FFFFFF;▬@@@@bgcolor:#DDDDDD;color:#E1000F;▬@@
|Source|Fréquence|Quand|Lien|Commentaires|h
|DHS/CISA (US) |6-Irrégulier|6-Irrégulier| [[⇗|https://www.cisa.gov/news-events/cybersecurity-advisories?f%5B0%5D=advisory_type%3A95]] |//ICS Advisories// • [[rss ⇗|https://www.cisa.gov/cybersecurity-advisories/ics-advisories.xml]] |
|DHS/CISA (US) |6-Irrégulier|6-Irrégulier| [[⇗|https://www.cisa.gov/news-events/cybersecurity-advisories?f%5B0%5D=advisory_type%3A96]] |//ICS Medical Advisories// • [[rss ⇗|https://www.cisa.gov/cybersecurity-advisories/ics-medical-advisories.xml]] |
@@bgcolor:#DDDDDD;color:#000091;▬@@@@bgcolor:#DDDDDD;color:#FFFFFF;▬@@@@bgcolor:#DDDDDD;color:#E1000F;▬@@ … <html><i class='fa fa-person-digging' aria-hidden='true'></i> </html> … Article en cours de rédaction … <html><i class='fa fa-person-digging' aria-hidden='true'></i> </html> … @@bgcolor:#DDDDDD;color:#000091;▬@@@@bgcolor:#DDDDDD;color:#FFFFFF;▬@@@@bgcolor:#DDDDDD;color:#E1000F;▬@@
!!Quelques sites de référence
|Source|Mise à jour|Auteurs|Liens|h
|inTheWild|quotidienne|!|[[Flux des vulnérabilités et des codes d'exploitation|https://inthewild.io/]]|
|Google Project Zero|irrégulière|!|[[0day in the wild|https://docs.google.com/spreadsheets/d/1lkNJ0uQwbeC1ZTRrxdtuPLCIl7mlUreoKfSIgajnSyY/view]] (Feuille XLSX/ODT récapitulative depuis 2014)^^(copie locale : [[XLSX|docs/0day-In-the-Wild-20240306.xlsx]] / [[ODS|docs/0day-In-the-Wild-20240306.ods]])^^
//(Dernière mise à jour au 06.03.2024)//| !!Quelques articles pertinents |Source|Mise à jour|Auteurs|Liens|h |Google Project Zero|2024.03.27|Maddie Stone, Jared Semrau, James Sadowski|[[Trends on Zero-Days Exploited In-the-Wild in 2023|https://cloud.google.com/blog/topics/threat-intelligence/2023-zero-day-trends]] | |~|~|Maddie Stone, James Sadowski|[[A review of zero-day in-the-wild exploits in 2023|https://blog.google/technology/safety-security/a-review-of-zero-day-in-the-wild-exploits-in-2023/]] | |~|~|Maddie Stone, James Sadowski|[[We're All in this Together: A Year in Review of Zero-Days Exploited In-the-Wild in 2023,” |https://storage.googleapis.com/gweb-uniblog-publish-prod/documents/Year_in_Review_of_ZeroDays.pdf]] | |Google Project Zero|2023.09.19|Seth Jenkins|[[Analyzing a Modern In-the-wild Android Exploit|https://googleprojectzero.blogspot.com/2023/09/analyzing-modern-in-wild-android-exploit.html]] | |Google Project Zero|2023.07.27|Maddie Stone|[[The Ups And Downs of 0-Days: A Year In Review of 0-Days Exploited In-The-Wild In 2022|https://security.googleblog.com/2023/07/the-ups-and-downs-of-0-days-year-in.html]] | |Google Threat Analysis Group|2023.03.29|Clement Lecigne|[[Spyware vendors use 0-days and n-days against popular platforms|https://blog.google/threat-analysis-group/spyware-vendors-use-0-days-and-n-days-against-popular-platforms/]]| |Google Project Zero|2022.06.30|Maddie Stone|[[2022 0-day In-the-Wild Exploitation... so far|https://googleprojectzero.blogspot.com/2022/06/2022-0-day-in-wild-exploitationso-far.html]] | |Google Project Zero|2022.06.30|Maddie Stone|[[2022 0-day In-the-Wild Exploitation... so far|https://github.com/maddiestone/ConPresentations/blob/master/FIRST2022.2022_0days_so_far.pdf]] (Conférence FIRST 2022) | |Google Project Zero|2022.04.19|Maddie Stone|[[The More You Know, The More You Know You Don't Know|https://googleprojectzero.blogspot.com/2022/04/the-more-you-know-more-you-know-you.html]] | |Google Project Zero|2022.02.10|Ryan Schoen|[[A Walk Through Project Zero Metrics|https://googleprojectzero.blogspot.com/2022/02/a-walk-through-project-zero-metrics.html]] | |Google Project Zero|2021.02.29|Maddie Stone|[[Déjà vu-lnerability (A Year in Review of 0-days Exploited In-The-Wild in 2020)|https://googleprojectzero.blogspot.com/2021/02/deja-vu-lnerability.html]] | |Google Project Zero|2020.07.29|Maddie Stone|[[Detection Deficit: A Year in Review of 0-days Used In-The-Wild in 2019|https://googleprojectzero.blogspot.com/2020/07/detection-deficit-year-in-review-of-0.html]] | |~|~|Maddie Stone|[[Root Cause Analyses for 0-day In-the-Wild Exploits|https://googleprojectzero.blogspot.com/2020/07/root-cause-analyses-for-0-day-in-wild.html]] | |Google Project Zero|2020.07.27|Maddie Stone|[[Root Cause Analyses|https://googleprojectzero.github.io/0days-in-the-wild/rca.html]] | |Google Project Zero|2019.05.15|Ben Hawkes|[[0day "In the Wild"|https://googleprojectzero.blogspot.com/p/0day.html]] | <<tiddler .ReplaceTiddlerTitle with: [[Webographie sur les Vulnérabilités 0-Days]]>>
<<tabs tAvis 'Présentation' '' [[Sigles - Présentation]] 'Codes Pays' 'ccTLDs / ISO 3166 / M49 / ISD' [[Codes - Pays]] 'Codes Continents' 'Continents' [[Codes - Continent]] 'Attaques' '…' [[Sigles - Attaques]] 'CSIRT' '…' [[Sigles - CSIRTs]] 'CTI' '…' [[Sigles - CTI]] 'Vulnérabilités' '…' [[Sigles - Vulnérabilités]] 'Divers' '…' [[Sigles - Divers]] 'Sigles Spécifiques' '…' [[Sigles - Spécifiques]] 'Autres sigles' '…' [[Sigles - Autres]] >><<tiddler .ReplaceTiddlerTitle with: [[Sigles utilisés]]>>
Les codes et sigles détaillés dans les onglets ou ci-dessous sont :
* Codes des pays sur Internet (//ccTLDs//, ISO 3166-2 et 3166-3, [[M49/ONU|https://unstats.un.org/unsd/methodology/m49/]], et téléphoniques/ISD) +++*@[»]>...<<tiddler [[Codes - Pays]]>> === 
* Codes des continents +++*@[»]>...<<tiddler [[Codes - Continent]]>> === 
* Sigles liés aux __A__ttaques et à leurs techniques +++*@[»]>...<<tiddler [[Sigles - Attaques]]>> === 
* Sigles liés aux __C__SIRTs, CERTs et à leurs communautés +++*@[»]>...<<tiddler [[Sigles - CSIRTs]]>> === 
* Sigles liés à la __T__hreat Intelligence et à ses techniques +++*@[»]>...<<tiddler [[Sigles - CTI]]>> === 
* Sigles liés aux __V__ulnérabilités et à leurs traitement +++*@[»]>...<<tiddler [[Sigles - Vulnérabilités]]>> === 
* Sigles spécifiques liés à un pays +++*@[»]>...<<tiddler [[Sigles - Spécifiques]]>> === 
* Sigles __d__ivers et variés, hors catégories ou non encore catégorisés +++*@[»]>...<<tiddler [[Sigles - Divers]]>> === 
* Autres sigles utiles +++*@[»]>...<<tiddler [[Sigles - Autres]]>> === 
<<tiddler .ReplaceTiddlerTitle with: [[Codes et Sigles]]>>
|//Tableau consolidé à partir de sources : ''[[ISO 3166|https://www.iso.org/iso-3166-country-codes.html]]'', ''ITU'', ''[[SWIFT|https://www.theswiftcodes.com/browse-by-country/]]'', ''Wikipedia'', [[Nations Unies|https://unstats.un.org/unsd/methodology/m49/]] …
Note 1 — les noms de "pays", d'îles ou de régions sont ceux des Nations Unies et donc ''pas toujours ceux utilisés habituellement''.
Note 2 — Des noms ou codes ISO 3166 usuels ou inusités sont signalés par un astérique (*)//|c | [img[iLang/lang_FR.gif]] |English|Code|M49| |Monde|World|_|001| |Afrique|Africa|AF|002| |Afrique septentrionale|Northern Africa|_|015| |Afrique subsaharienne|Sub-Saharan Africa|_|202| |Afrique australe|Southern Africa|_|018| |Afrique centrale|Middle Africa|_|017| |Afrique occidentale|Western Africa|_|011| |Afrique orientale|Eastern Africa|_|014| |Amérique centrale|_|_|013| |Caraïbes|_|_|029| |Antartique|Antarctica|AN|10| |Asie|Asia|AS|142| |Asie centrale|Central Asia|_|143| |Asie orientale|Eastern Asia|_|030| |Asie du Sud-Est|South-eastern Asia|_|035| |Asie méridionale|Southern Asia|_|034| |Asie occidentale|Western Asia|_|145| |Europe|Europe|EU|150| |Europe orientale|Eastern Europe|_|151| |Europe septentrionale|Northern Europe|_|154| |Europe méridionale|Southern Europe|_|39| |Europe occidentale|Western Europe|_|155| |Océanie|Oceania|OC|009| |Australie et Nouvelle-Zélande|Australia and New Zealand|_|053| |Mélanésie|Melanesia|_|054| |Micronésie|Micronesia|_|057| |Polynésie|Polynesia|_|061| |Pays en développement sans littoral|Landlocked Developing Countries (LLDC)|_|432| |Pays les moins avancés|Least Developed Countries (LDC)|_|199| |Petits États insulaires en développement|Small Island Developing States (SIDS)|_|722| |Amériques|Americas|_|019| |Amérique septentrionale|North America|_|003| |Amérique du Nord|Northern America|NA|021| |Caraïbes|Caribbean|_|029| |Amérique centrale|Central America|_|013| |Amérique Latine et Centrale|Latin America and the Caribbean|_|419| |Amérique du Sud|South America|SA|005| |Intercontinental|Intercontinental|IC|| |Espace céleste|Outer space|OS|| <<tiddler .ReplaceTiddlerTitle with: [[Codes des Continents]]>>
|//Tableau consolidé à partir de sources : ''[[ISO 3166|https://www.iso.org/iso-3166-country-codes.html]]'', ''ITU'', ''[[SWIFT|https://www.theswiftcodes.com/browse-by-country/]]'', ''Wikipedia'', [[Nations Unies|https://unstats.un.org/unsd/methodology/m49/]] …
Note 1 — les noms de "pays", d'îles ou de régions sont ceux des Nations Unies et donc ''pas toujours ceux utilisés habituellement''.
Note 2 — Des noms ou codes ISO 3166 usuels ou inusités sont signalés par un astérique (*)//|c |sortable|k |>| ISO 3166 |Conti
nent||>| Nom en |Code
M49|ISD ^^Indicatif
Téléphonique^^|h |-2 |-3 |~|| [img[iLang/lang_FR.gif]] |Anglais|~|~|h |AD|AND|EU|🇦🇩|Andorre|Andorra|20|376| |AE|ARE|AS|🇦🇪|Émirats arabes unis|United Arab Emirates|784|971| |AF|AFG|AS|🇦🇫|Afghanistan|Afghanistan|4|93| |AG|ATG|NA|🇦🇬|Antigua-et-Barbuda|Antigua and Barbuda|28|1.268| |AI|AIA|NA|🇦🇮|Anguilla|Anguilla|660|1.264| |AL|ALB|EU|🇦🇱|Albanie|Albania|8|355| |AM|ARM|AS|🇦🇲|Arménie|Armenia|51|374| |AO|AGO|AF|🇦🇴|Angola|Angola|24|244| |AQ|ATA|AN|🇦🇶|Antarctique|Antarctica|10|672| |AR|ARG|SA|🇦🇷|Argentine|Argentina|32|54| |AS|ASM|OC|🇦🇸|Samoa américaines|American Samoa|16|1.684| |AT|AUT|EU|🇦🇹|Autriche|Austria|40|43| |AU|AUS|OC|🇦🇺|Australie|Australia|36|61| |AW|ABW|NA|🇦🇼|Aruba|Aruba|533|297| |AX|ALA|EU|🇦🇽|Îles d'Åland|Åland Islands|248|358| |AZ|AZE|AS|🇦🇿|Azerbaïdjan|Azerbaijan|31|994| |BA|BIH|EU|🇧🇦|Bosnie-Herzégovine|Bosnia and Herzegovina|70|387| |BB|BRB|NA|🇧🇧|Barbade|Barbados|52|1.246| |BD|BGD|AS|🇧🇩|Bangladesh|Bangladesh|50|880| |BE|BEL|EU|🇧🇪|Belgique|Belgium|56|32| |BF|BFA|AF|🇧🇫|Burkina Faso|Burkina Faso|854|226| |BG|BGR|EU|🇧🇬|Bulgarie|Bulgaria|100|359| |BH|BHR|AS|🇧🇭|Bahreïn|Bahrain|48|973| |BI|BDI|AF|🇧🇮|Burundi|Burundi|108|257| |BJ|BEN|AF|🇧🇯|Bénin|Benin|204|229| |BL|BLM|NA|🇧🇱|Saint-Barthélemy|Saint Barthélemy|652|590| |BM|BMU|NA|🇧🇲|Bermudes|Bermuda|60|1.441| |BN|BRN|AS|🇧🇳|Brunéi Darussalam|Brunei Darussalam|96|673| |BO|BOL|SA|🇧🇴|Bolivie|Bolivia|68|591| |BQ|BES|NA|🇧🇶|Bonaire, Saint-Eustache et Saba|Bonaire, Sint Eustatius and Saba|535|599| |BR|BRA|SA|🇧🇷|Brésil|Brazil|76|55| |BS|BHS|NA|🇧🇸|Bahamas|Bahamas|44|1.242| |BT|BTN|AS|🇧🇹|Bhoutan|Bhutan|64|975| |bgcolor:#DDDDDD;BU*|bgcolor:#DDDDDD;BUMM*|bgcolor:#DDDDDD;|bgcolor:#DDDDDD;|bgcolor:#DDDDDD;Birmanie*|bgcolor:#DDDDDD;Burma*|>|+++[Renommé en »] Myanmar (MN, MNR, 104)=== | |BV|BVT|AN|🇧🇻|Île Bouvet|Bouvet Island|74|55| |BW|BWA|AF|🇧🇼|Botswana|Botswana|72|267| |BY|BLR|EU|🇧🇾|Bélarus|Belarus|112|375| |BZ|BLZ|NA|🇧🇿|Belize|Belize|84|501| |CA|CAN|NA|🇨🇦|Canada|Canada|124|1| |CC|CCK|AS|🇨🇨|Îles des Cocos (Keeling)|Cocos (Keeling) Islands|166|61.89162| |CD|COD|AF|🇨🇩|République démocratique du Congo|Democratic Republic of the Congo|180|243| |CF|CAF|AF|🇨🇫|République centrafricaine|Central African Republic|140|236| |CG|COG|AF|🇨🇬|Congo (République du)|Congo|178|242| |CH|CHE|EU|🇨🇭|Suisse|Switzerland|756|41| |CI|CIV|AF|🇨🇮|Côte d'Ivoire|Côte d'Ivoire|384|225| |CK|COK|OC|🇨🇰|Îles Cook|Cook Islands|184|682| |CL|CHL|SA|🇨🇱|Chili|Chile|152|56| |CM|CMR|AF|🇨🇲|Cameroun|Cameroon|120|237| |CN|CHN|AS|🇨🇳|Chine|China|156|86| |CO|COL|SA|🇨🇴|Colombie|Colombia|170|57| |(CT)|bgcolor:#DDDDDD;|bgcolor:#DDDDDD;|🇨🇵|(Ile Clipperton)|(Clipperton Island)| |CR|CRI|NA|🇨🇷|Costa Rica|Costa Rica|188|506| |bgcolor:#DDDDDD;CS*|bgcolor:#DDDDDD;CSK*|bgcolor:#DDDDDD;|bgcolor:#DDDDDD;|bgcolor:#DDDDDD;Tchécoslovaquie*|bgcolor:#DDDDDD;Czechoslovakia*|>|+++[Découpé en »] Tchéquie (Czechia, CZ, CZE, 203) et Slovaquie (Slovakia, SK, SVK, 703) === | |bgcolor:#DDDDDD;CT*|bgcolor:#DDDDDD;CTKI*|bgcolor:#DDDDDD;|bgcolor:#DDDDDD;|Îles Canton et Enderbury|Canton and Enderbury Islands|>|+++[Intégré avec »] Kiribati (KI, KIR, 296)=== | |CU|CUB|NA|🇨🇺|Cuba|Cuba|192|53| |CV|CPV|AF|🇨🇻|Cabo Verde|Cabo Verde|132|238| |CW|CUW|NA|🇨🇼|Curaçao|Curaçao|531|599| |CX|CXR|AS|🇨🇽|Île Christmas|Christmas Island|162|61.89164| |CY|CYP|EU|🇨🇾|Chypre|Cyprus|196|357| |CZ|CZE|EU|🇨🇿|Tchéquie|Czechia|203|420| |bgcolor:#DDDDDD;DD*|bgcolor:#DDDDDD;DDR*|bgcolor:#DDDDDD;|bgcolor:#DDDDDD;|bgcolor:#DDDDDD;République Démocratique d'Allemagne (RDA)*|bgcolor:#DDDDDD;German Democratic Republic (GDR)*|>|+++[Fusionné avec »] l'Allemagne (Germany, DE, DEU, 276) === | |DE|DEU|EU|🇩🇪|Allemagne|Germany|276|49| |DG||AF|🇩🇬|Diego Garcia|Diego Garcia||246| |DJ|DJI|AF|🇩🇯|Djibouti|Djibouti|262|253| |DK|DNK|EU|🇩🇰|Danemark|Denmark|208|45| |DM|DMA|NA|🇩🇲|Dominique|Dominica|212|1.767| |DO|DOM|NA|🇩🇴|République dominicaine|Dominican Republic|214|+1.8{0/2/4}9| |DZ|DZA|AF|🇩🇿|Algérie|Algeria|12|213| |(EA)|bgcolor:#DDDDDD;|bgcolor:#DDDDDD;|🇪🇦|Ceuta & Melilla|Ceuta & Melilla| |EC|ECU|SA|🇪🇨|Équateur|Ecuador|218|593| |EE|EST|EU|🇪🇪|Estonie|Estonia|233|372| |EG|EGY|AF|🇪🇬|Égypte|Egypt|818|20| |EH|ESH|AF|🇪🇭|Sahara occidental|Western Sahara|732|212| |ER|ERI|AF|🇪🇷|Érythrée|Eritrea|232|291| |ES|ESP|EU|🇪🇸|Espagne|Spain|724|34| |ET|ETH|AF|🇪🇹|Éthiopie|Ethiopia|231|251| |(EU)|bgcolor:#DDDDDD;|bgcolor:#DDDDDD;|🇪🇺|Communauté Européenne|European Community| |FI|FIN|EU|🇫🇮|Finlande|Finland|246|358| |FJ|FJI|OC|🇫🇯|Fidji|Fiji|242|679| |FK|FLK|SA|🇫🇰|Îles Falkland (Malvinas)|Falkland Islands (Malvinas)|238|500| |FM|FSM|OC|🇫🇲|Micronésie (États fédérés de)|Micronesia (Federated States of)|583|691| |FO|FRO|EU|🇫🇴|Îles Féroé|Faroe Islands|234|298| |FR|FRA|EU|🇫🇷|France|France|250|33| |GA|GAB|AF|🇬🇦|Gabon|Gabon|266|241| |GB|GBR|EU|🇬🇧|Royaume-Uni de Grande-Bretagne et d'Irlande du Nord|United Kingdom of Great Britain and Northern Ireland|826|44| |GD|GRD|NA|🇬🇩|Grenade|Grenada|308|1.473| |GE|GEO|AS|🇬🇪|Géorgie|Georgia|268|995| |GF|GUF|SA|🇬🇫|Guyane française|French Guiana|254|594| |GG|GGY|EU|🇬🇬|Guernesey|Guernsey|831|44| |GH|GHA|AF|🇬🇭|Ghana|Ghana|288|233| |GI|GIB|EU|🇬🇮|Gibraltar|Gibraltar|292|350| |GL|GRL|NA|🇬🇱|Groenland|Greenland|304|299| |GM|GMB|AF|🇬🇲|Gambie|Gambia|270|220| |GN|GIN|AF|🇬🇳|Guinée|Guinea|324|224| |GP|GLP|NA|🇬🇵|Guadeloupe|Guadeloupe|312|590| |GQ|GNQ|AF|🇬🇶|Guinée équatoriale|Equatorial Guinea|226|240| |GR|GRC|EU|🇬🇷|Grèce|Greece|300|30| |GS|SGS|AN|🇬🇸|Géorgie du Sud-et-les Îles Sandwich du Sud|South Georgia and the South Sandwich Islands|239|500| |GT|GTM|NA|🇬🇹|Guatemala|Guatemala|320|502| |GU|GUM|OC|🇬🇺|Guam|Guam|316|1.671| |GW|GNB|AF|🇬🇼|Guinée-Bissau|Guinea-Bissau|624|245| |GY|GUY|SA|🇬🇾|Guyana|Guyana|328|592| |HK|HKG|AS|🇭🇰|Chine, région administrative spéciale de Hong Kong|China, Hong Kong Special Administrative Region|344|852| |HM|HMD|AN|🇭🇲|Île Heard-et-Îles MacDonald|Heard Island and McDonald Islands|334|672| |HN|HND|NA|🇭🇳|Honduras|Honduras|340|504| |HR|HRV|EU|🇭🇷|Croatie|Croatia|191|385| |HT|HTI|NA|🇭🇹|Haïti|Haiti|332|509| |HU|HUN|EU|🇭🇺|Hongrie|Hungary|348|36| |bgcolor:#DDDDDD;HV*|bgcolor:#DDDDDD;HVO*|AF|🇮🇨|bgcolor:#DDDDDD;Haute Volta*|bgcolor:#DDDDDD;Upper Volta*|>|+++[Renommé en »] Burkina Faso (BF, BFA, 854)=== | |ID|IDN|AS|🇮🇩|Indonésie|Indonesia|360|62| |IE|IRL|EU|🇮🇪|Irlande|Ireland|372|353| |IL|ISR|AS|🇮🇱|Israël|Israel|376|972| |IM|IMN|EU|🇮🇲|Île de Man|Isle of Man|833|44| |IN|IND|AS|🇮🇳|Inde|India|356|91| |IO|IOT|AS|🇮🇴|Territoire britannique de l'océan Indien|British Indian Ocean Territory|86|| |IQ|IRQ|AS|🇮🇶|Iraq|Iraq|368|964| |IR|IRN|AS|🇮🇷|Iran (République islamique d')|Iran (Islamic Republic of)|364|98| |IS|ISL|EU|🇮🇸|Islande|Iceland|352|354| |IT|ITA|EU|🇮🇹|Italie|Italy|380|39| |JE|JEY|EU|🇯🇪|Jersey|Jersey|832|44| |JM|JAM|NA|🇯🇲|Jamaïque|Jamaica|388|+1.876/658| |JO|JOR|AS|🇯🇴|Jordanie|Jordan|400|962| |JP|JPN|AS|🇯🇵|Japon|Japan|392|81| |KE|KEN|AF|🇰🇪|Kenya|Kenya|404|254| |KG|KGZ|AS|🇰🇬|Kirghizistan|Kyrgyzstan|417|996| |KH|KHM|AS|🇰🇭|Cambodge|Cambodia|116|855| |KI|KIR|OC|🇰🇮|Kiribati|Kiribati|296|686| |KM|COM|AF|🇰🇲|Comores|Comoros|174|269| |KN|KNA|NA|🇰🇳|Saint-Kitts-et-Nevis|Saint Kitts and Nevis|659|1.869| |KP|PRK|AS|🇰🇵|République populaire démocratique de Corée|Democratic People's Republic of Korea|408|850| |KR|KOR|AS|🇰🇷|République de Corée|Republic of Korea|410|86| |KW|KWT|AS|🇰🇼|Koweït|Kuwait|414|965| |KY|CYM|NA|🇰🇾|Îles Caïmanes|Cayman Islands|136|1.345| |KZ|KAZ|AS|🇰🇿|Kazakhstan|Kazakhstan|398|7| |LA|LAO|AS|🇱🇦|République démocratique populaire du Laos|Lao People's Democratic Republic|418|856| |LB|LBN|AS|🇱🇧|Liban|Lebanon|422|961| |LC|LCA|NA|🇱🇨|Sainte-Lucie|Saint Lucia|662|1.758| |LI|LIE|EU|🇱🇮|Liechtenstein|Liechtenstein|438|423| |LK|LKA|AS|🇱🇰|Sri Lanka|Sri Lanka|144|94| |LR|LBR|AF|🇱🇷|Libéria|Liberia|430|231| |LS|LSO|AF|🇱🇸|Lesotho|Lesotho|426|266| |LT|LTU|EU|🇱🇹|Lituanie|Lithuania|440|370| |LU|LUX|EU|🇱🇺|Luxembourg|Luxembourg|442|352| |LV|LVA|EU|🇱🇻|Lettonie|Latvia|428|371| |LY|LBY|AF|🇱🇾|Libye|Libya|434|218| |MA|MAR|AF|🇲🇦|Maroc|Morocco|504|212| |MC|MCO|EU|🇲🇨|Monaco|Monaco|492|377| |MD|MDA|EU|🇲🇩|République de Moldova|Republic of Moldova|498|373| |ME|MNE|EU|🇲🇪|Monténégro|Montenegro|499|382| |MF|MAF|NA|🇲🇫|Saint-Martin (partie française)|Saint Martin (French Part)|663|590| |MG|MDG|AF|🇲🇬|Madagascar|Madagascar|450|261| |MH|MHL|OC|🇲🇭|Îles Marshall|Marshall Islands|584|692| |MK|MKD|EU|🇲🇰|Macédoine du Nord|North Macedonia|807|389| |ML|MLI|AF|🇲🇱|Mali|Mali|466|223| |MM|MMR|AS|🇲🇲|Myanmar|Myanmar|104|95| |MN|MNG|AS|🇲🇳|Mongolie|Mongolia|496|976| |MO|MAC|AS|🇲🇴|Chine, région administrative spéciale de Macao|China, Macao Special Administrative Region|446|853| |MP|MNP|OC|🇲🇵|Îles Mariannes du Nord|Northern Mariana Islands|580|1.67| |MQ|MTQ|NA|🇲🇶|Martinique|Martinique|474|596| |MR|MRT|AF|🇲🇷|Mauritanie|Mauritania|478|222| |MS|MSR|NA|🇲🇸|Montserrat|Montserrat|500|1.664| |MT|MLT|EU|🇲🇹|Malte|Malta|470|356| |MU|MUS|AF|🇲🇺|Maurice|Mauritius|480|230| |MV|MDV|AS|🇲🇻|Maldives|Maldives|462|960| |MW|MWI|AF|🇲🇼|Malawi|Malawi|454|265| |MX|MEX|NA|🇲🇽|Mexique|Mexico|484|52| |MY|MYS|AS|🇲🇾|Malaisie|Malaysia|458|60| |MZ|MOZ|AF|🇲🇿|Mozambique|Mozambique|508|258| |NA|NAM|AF|🇳🇦|Namibie|Namibia|516|264| |NC|NCL|OC|🇳🇨|Nouvelle-Calédonie|New Caledonia|540|687| |NE|NER|AF|🇳🇪|Niger|Niger|562|227| |NF|NFK|OC|🇳🇫|Île Norfolk|Norfolk Island|574|672| |NG|NGA|AF|🇳🇬|Nigéria|Nigeria|566|234| |NI|NIC|NA|🇳🇮|Nicaragua|Nicaragua|558|505| |NL|NLD|EU|🇳🇱|Pays-Bas (Royaume des)|Netherlands (Kingdom of the)|528|31| |NO|NOR|EU|🇳🇴|Norvège|Norway|578|47| |NP|NPL|AS|🇳🇵|Népal|Nepal|524|977| |NR|NRU|OC|🇳🇷|Nauru|Nauru|520|674| |NU|NIU|OC|🇳🇺|Nioué|Niue|570|683| |NZ|NZL|OC|🇳🇿|Nouvelle-Zélande|New Zealand|554|64| |OM|OMN|AS|🇴🇲|Oman|Oman|512|968| |PA|PAN|NA|🇵🇦|Panama|Panama|591|507| |PE|PER|SA|🇵🇪|Pérou|Peru|604|51| |PF|PYF|OC|🇵🇫|Polynésie française|French Polynesia|258|689| |PG|PNG|OC|🇵🇬|Papouasie-Nouvelle-Guinée|Papua New Guinea|598|675| |PH|PHL|AS|🇵🇭|Philippines|Philippines|608|63| |PK|PAK|AS|🇵🇰|Pakistan|Pakistan|586|92| |PL|POL|EU|🇵🇱|Pologne|Poland|616|48| |PM|SPM|NA|🇵🇲|Saint-Pierre-et-Miquelon|Saint Pierre and Miquelon|666|508| |PN|PCN|OC|🇵🇳|Pitcairn|Pitcairn|612|649| |PR|PRI|NA|🇵🇷|Porto Rico|Puerto Rico|630|+1.787/939| |PS|PSE|AS|🇵🇸|État de Palestine|State of Palestine|275|970| |PT|PRT|EU|🇵🇹|Portugal|Portugal|620|351| |PW|PLW|OC|🇵🇼|Palaos|Palau|585|680| |PY|PRY|SA|🇵🇾|Paraguay|Paraguay|600|595| |QA|QAT|AS|🇶🇦|Qatar|Qatar|634|974| |RE|REU|AF|🇷🇪|Réunion|Réunion|638|262| |RO|ROU|EU|🇷🇴|Roumanie|Romania|642|40| |RS|SRB|EU|🇷🇸|Serbie|Serbia|688|381| |RU|RUS|AS|🇷🇺|Fédération de Russie|Russian Federation|643|7| |RW|RWA|AF|🇷🇼|Rwanda|Rwanda|646|250| |SA|SAU|AS|🇸🇦|Arabie saoudite|Saudi Arabia|682|966| |SB|SLB|OC|🇸🇧|Îles Salomon|Solomon Islands|90|677| |SC|SYC|AF|🇸🇨|Seychelles|Seychelles|690|248| |SD|SDN|AF|🇸🇩|Soudan|Sudan|729|249| |SE|SWE|EU|🇸🇪|Suède|Sweden|752|46| |SG|SGP|AS|🇸🇬|Singapour|Singapore|702|65| |SH|SHN|AF|🇸🇭|Sainte-Hélène|Saint Helena|654|537| |SI|SVN|EU|🇸🇮|Slovénie|Slovenia|705|386| |SJ|SJM|EU|🇸🇯|Îles Svalbard-et-Jan Mayen|Svalbard and Jan Mayen Islands|744|47| |SK|SVK|EU|🇸🇰|Slovaquie|Slovakia|703|421| |SL|SLE|AF|🇸🇱|Sierra Leone|Sierra Leone|694|232| |SM|SMR|EU|🇸🇲|Saint-Marin|San Marino|674|378| |SN|SEN|AF|🇸🇳|Sénégal|Senegal|686|221| |SO|SOM|AF|🇸🇴|Somalie|Somalia|706|252| |SR|SUR|SA|🇸🇷|Suriname|Suriname|740|597| |SS|SSD|AF|🇸🇸|Soudan du Sud|South Sudan|728|211| |ST|STP|AF|🇸🇹|Sao Tomé-et-Principe|Sao Tome and Principe|678|239| |bgcolor:#DDDDDD;SU*|bgcolor:#DDDDDD;SUN*|bgcolor:#DDDDDD;|bgcolor:#DDDDDD;|bgcolor:#DDDDDD;Union des Républiques Soviétiques Socialistes (URSS)*|bgcolor:#DDDDDD;Union of Soviet Socialist Republics*|>|+++[Réparti entre »] 13 pays : Arménie (Armenia, AM, ARM, 051) • Azerbaïdjan (Azerbaijan, AZ, AZE, 031) • Estonie (Estonia, EE, EST, 233) • Géorgie (Georgia, GE, GEO, 268) • Kazakhstan (Kazakhstan, KZ, KAZ, 398) • Kirghizistan (Kyrgyzstan, KG, KGZ, 417) • Lettonie (Latvia, LV, LVA, 428) • Lithuanie (Lithuania, LT, LTU, 440) • Ouzbékistan (Uzbekistan, UZ, UZB, 860) • République de Moldavie (Moldova, Republic of, MD, MDA, 498) • Russie, Fédération de (Russian Federation, RU, RUS, 643) • Tadjikistan (Tajikistan, TJ, TJK, 762) • Turkménistan (Turkmenistan, TM, TKM, 795)=== | |SV|SLV|NA|🇸🇻|El Salvador|El Salvador|222|503| |SX|SXM|NA|🇸🇽|Saint-Martin (partie néerlandaise)|Sint Maarten (Dutch part)|534|1.721| |SY|SYR|AS|🇸🇾|République arabe syrienne|Syrian Arab Republic|760|963| |SZ|SWZ|AF|🇸🇿|Eswatini|Eswatini|748|268| |(TA)|bgcolor:#DDDDDD;|bgcolor:#DDDDDD;|🇹🇦|Tristan da Cunha|Tristan da Cunha| |TC|TCA|NA|🇹🇨|Îles Turques-et-Caïques|Turks and Caicos Islands|796|1.649| |TD|TCD|AF|🇹🇩|Tchad|Chad|148|RFC| |TF|ATF|AN|🇹🇫|Terres australes françaises|French Southern Territories|260|262| |TG|TGO|AF|🇹🇬|Togo|Togo|768|228| |TH|THA|AS|🇹🇭|Thaïlande|Thailand|764|66| |TJ|TJK|AS|🇹🇯|Tadjikistan|Tajikistan|762|992| |TK|TKL|OC|🇹🇰|Tokélaou|Tokelau|772|690| |TL|TLS|AS|🇹🇱|Timor-Leste|Timor-Leste|626|670| |TM|TKM|AS|🇹🇲|Turkménistan|Turkmenistan|795|993| |TN|TUN|AF|🇹🇳|Tunisie|Tunisia|788|216| |TO|TON|OC|🇹🇴|Tonga|Tonga|776|676| |TR|TUR|AS|🇹🇷|Türkiye|Türkiye|792|90| |TT|TTO|NA|🇹🇹|Trinité-et-Tobago|Trinidad and Tobago|780|1.868| |TV|TUV|OC|🇹🇻|Tuvalu|Tuvalu|798|688| |TW|TWN|AS|🇹🇼|Taiwan|Taiwan, China||886| |TZ|TZA|AF|🇹🇿|République-Unie de Tanzanie|United Republic of Tanzania|834|255| |UA|UKR|EU|🇺🇦|Ukraine|Ukraine|804|380| |UG|UGA|AF|🇺🇬|Ouganda|Uganda|800|256| |UM|UMI|OC|🇺🇲|Îles mineures éloignées des États-Unis|United States Minor Outlying Islands|581|| |(UN)||NA|🇺🇳|Nations Unies|United Nations| |US|USA|NA|🇺🇸|États-Unis d'Amérique|United States of America|840|1| |UY|URY|SA|🇺🇾|Uruguay|Uruguay|858|598| |UZ|UZB|AS|🇺🇿|Ouzbékistan|Uzbekistan|860|998| |VA|VAT|EU|🇻🇦|Saint-Siège|Holy See|336|379| |VC|VCT|NA|🇻🇨|Saint-Vincent-et-les Grenadines|Saint Vincent and the Grenadines|670|1.784| |bgcolor:#DDDDDD;VD*|bgcolor:#DDDDDD;VDR*|bgcolor:#DDDDDD;|bgcolor:#DDDDDD;|bgcolor:#DDDDDD;République démocratique du (Nord) Viet-Nam*|bgcolor:#DDDDDD;(North) Viet-Nam, Democratic Republic of*|>|+++[Fusionné avec »] Viet Nam (VN, VNM, 704)=== | |VE|VEN|SA|🇻🇪|Venezuela (République bolivarienne du)|Venezuela (Bolivarian Republic of)|862|58| |VG|VGB|NA|🇻🇬|Îles Vierges britanniques|British Virgin Islands|92|1.284| |VI|VIR|NA|🇻🇮|Îles Vierges américaines|United States Virgin Islands|850|1.34| |VN|VNM|AS|🇻🇳|Viet Nam|Viet Nam|704|84| |VU|VUT|OC|🇻🇺|Vanuatu|Vanuatu|548|678| |WF|WLF|OC|🇼🇫|Îles Wallis-et-Futuna|Wallis and Futuna Islands|876|681| |WS|WSM|OC|🇼🇸|Samoa|Samoa|882|685| |(XK)||EU|🇽🇰|République du Kosovo|Republic of Kosovo||383| |(XD)|▬|AS|bgcolor:#DDDDDD;|United Nations Neutral Zone|>|bgcolor:#DDDDDD;|bgcolor:#DDDDDD;▬| |(XE)||AS|bgcolor:#DDDDDD;|Iraq-Saudi Arabia Neutral Zone|>|bgcolor:#DDDDDD;|bgcolor:#DDDDDD;▬| |(XS)|▬|AS|bgcolor:#DDDDDD;|Îles Spratleys|Spratly Islands|>|+++[Réparti entre »] BN, CN, MY, PH, TW, VN === | |(XX)|▬|OC|bgcolor:#DDDDDD;|Disputed Territory|>|bgcolor:#DDDDDD;|bgcolor:#DDDDDD;▬| |YE|YEM|AS|🇾🇪|Yémen|Yemen|887|967| |bgcolor:#DDDDDD;YD*|bgcolor:#DDDDDD;YMD*|bgcolor:#DDDDDD;AS|bgcolor:#DDDDDD;|bgcolor:#DDDDDD;République démocratique du Yémen*|bgcolor:#DDDDDD;Democratic Republic of Yemen*|>|+++[Fusionné avec »] Yemen (YE, YEM, 887)=== | |YT|MYT|AF|🇾🇹|Mayotte|Mayotte|175|262| |bgcolor:#DDDDDD;YU*|bgcolor:#DDDDDD;YUG*|bgcolor:#DDDDDD;EU|bgcolor:#DDDDDD;|bgcolor:#DDDDDD;bgcolor:#DDDDDD;Yougoslavie*|bgcolor:#DDDDDD;Yugoslavia*|>|+++[Renommé en »] Serbie et Montenegro (Serbia and Montenegro, CS, SCG, 891)=== | |ZA|ZAF|AF|🇿🇦|Afrique du Sud|South Africa|710|27| |ZM|ZMB|AF|🇿🇲|Zambie|Zambia|894|260| |ZW|ZWE|AF|🇿🇼|Zimbabwe|Zimbabwe|716|263| <<tiddler .ReplaceTiddlerTitle with: [[Codes Pays : ccTLDs / ISO 3166 / M49 / ISD]]>>
|((A(^//''A''ttaques//)))|((C(^//''C''SIRTs//)))|((T(^//''T''hreat Intelligence//)))|((V(^//''V''ulnérabilités//)))|((d(^//''d''ivers//)))|!Sigles|!Significations|!Liens|!Détails|
|✔|||||AitM|Adversary-in-the-Middle|…|MITRE ATT&CK: T1557, T1111|
|✔|✔||||APT|Advanced Persistent Threat|…|…|
|✔|||||BitB|Browser-in-the-Browser|…|MITRE ATT&CK: T1185|
|✔|||||C2|Command and Control|…|id. "CnC"|
|✔|||||CSRF|Cross-Site Request Forgery|…|…|
|✔||✔|||IOA|Indicator of Attack|…|…|
|✔||✔|||IOB|Indicator of Behaviour|…|…|
|✔||✔|||IOC|Indicator of Compromise|…|…|
|✔|||||DDoS|Distributed Denial of Service|…|…|
|✔|||||DoS|Denial of Service|…|…|
|✔|||||EoP|Elevation of Privilege|…|…|
|✔|||||LotL|Living off the Land|…|…|
|✔|||||LotO|Living off the Orchard|…|…|
|✔|||||LOTS|Living Off Trusted Sites|…|…|
|✔|||||MitM|Man-in-the-Middle|…|…|
|✔|||✔||PoC|Proof of Concept|…|…|
|✔|||||RAT|Remote Access Trojan|…|…|
|✔|||✔||RCE|Remote Code Execution|…|…|
|✔|||||RFI|Remote File Inclusion|…|…|
|✔|||||RMM|Remote Monitoring and Management|…|…|
|✔||✔|||TTP|Tactics, Techniques, and Procedures|||
|✔|||||XSRF|Cross Site Request Forgery|…|…|
|✔|||||XSS|Cross Site Scripting|…|…|
|✔||✔|||YARA|Yet Another Recursive Acronym|⇗ [[VirusTotal/Google|https://virustotal.github.io/yara/]]|…|
|>|>|>|>|>|>|>|>|bgcolor:#000091;|
<<tiddler .ReplaceTiddlerTitle with: [[Sigles : les Attaques]]>>
|((A(^//''A''ttaques//)))|((C(^//''C''SIRTs//)))|((T(^//''T''hreat Intelligence//)))|((V(^//''V''ulnérabilités//)))|((d(^//''d''ivers//)))|!Sigles|!Significations|!Liens|!Détails|
|✔|✔||||APT|Advanced Persistent Threat|…|…|
||✔||||CERT|Computer Emergency Response Team|…|…|
||✔||||CSIRT|Computer Security Incident Response Team|…|…|
||✔||||EGC|European Government CERTs|⇗ [[EGC Group|https://egc-group.org/]]|…|
||✔||||1st|Forum of Incident Response and Security Teams|⇗ [[FIRST|https://first.org/]]|…|
||✔||||ISAC|Information Sharing Analysis Center|…|…|
||✔||||NOC|Network Operations Center|…|…|
||✔||||SOC|Security Operations Center|…|…|
||✔||✔||VOC|Vulnerability Operations Center|…|…|
|>|>|>|>|>|>|>|>|bgcolor:#000091;|
<<tiddler .ReplaceTiddlerTitle with: [[Sigles : Ecosystème CSIRTs/CERTs et organisations]]>>
|((A(^//''A''ttaques//)))|((C(^//''C''SIRTs//)))|((T(^//''T''hreat Intelligence//)))|((V(^//''V''ulnérabilités//)))|((d(^//''d''ivers//)))|!Sigles|!Significations|!Liens|!Détails|
|✔||✔|||IOA|Indicator of Attack|…|…|
|✔||✔|||IOB|Indicator of Behaviour|…|…|
|✔||✔|||IOC|Indicator of Compromise|…|…|
|✔||✔|||TTP|Tactics, Techniques, and Procedures|||
|✔||✔|||YARA|Yet Another Recursive Acronym|⇗ [[VirusTotal/Google|https://virustotal.github.io/yara/]]|…|
|>|>|>|>|>|>|>|>|bgcolor:#000091;|
<<tiddler .ReplaceTiddlerTitle with: [[Sigles : la CTI / Threat Intelligence]]>>
|((A(^//''A''ttaques//)))|((C(^//''C''SIRTs//)))|((T(^//''T''hreat Intelligence//)))|((V(^//''V''ulnérabilités//)))|((d(^//''d''ivers//)))|!Sigles|!Significations|!Liens|!Détails|
||||✔||CCE|Common Configuration Enumeration|⇗ [[NIST|https://ncp.nist.gov/cce]]|…|
||||✔||CNA|CVE Numbering Authorities|⇗ [[CVE.org|https://www.cve.org/ProgramOrganization/CNAs]]|…|
||||✔||CPE|Common Platform Enumeration|⇗ [[NIST|https://nvd.nist.gov/products/cpe]]|…|
||||✔||CSAF|Common Security Advisory Framework|⇗ [[OASIS|https://www.oasis-open.org/committees/tc_home.php?wg_abbrev=csaf]] / [[CSAF.io|https://csaf.io]]|[[GutHub CSAF|https://github.com/oasis-tcs/csaf]] / [[documentation|https://oasis-open.github.io/csaf-documentation/]]…|
||||✔||''CVE''|Common Vulnerabilities and Exposures|⇗ [[CVE.org|https://www.cve.org/]]|…|
||||✔||''CVSS''|Common Vulnerability Scoring System|⇗ [[FIRST|https://www.first.org/cvss/]]|[[Calculateur FIRST|https://www.first.org/cvss/calculator/]]|
||||✔||CWE|Common Weakness Enumeration|⇗ [[MITRE|https://cwe.mitre.org/]]|…|
||||✔||''EPSS''|Exploit Prediction Scoring System|⇗ [[FIRST|https://www.first.org/epss/]]|…|
||||✔||''KEV''|Known Exploited Vulnerabilities|⇗ [[CISA|https://www.cisa.gov/known-exploited-vulnerabilities]]|…|
||||✔||NVD|National Vulnerability Database|⇗ [[NIST|https://nvd.nist.gov/]]|…|
|✔|||✔||PoC|Proof of Concept|…|…|
|✔|||✔||RCE|Remote Code Execution|…|…|
||||✔||SBOM|Software Bill of Materials|⇗ [[CISA|https://www.cisa.gov/sbom]]|…|
||||✔||SSCS|Software Supply Chain Security|…|…|
||||✔||SSVC|Stakeholder-Specific Vulnerability Categorization|⇗ [[CISA|https://www.cisa.gov/ssvc]], ⇗ [[CERT/CC|https://github.com/CERTCC/SSVC]]|[[Calculateur CISA|https://www.cisa.gov/ssvc-calculator]]|
||||✔||VEX|Vulnerability Exploitability eXchange|…|…|
||✔||✔||VOC|Vulnerability Operations Center|…|…|
|>|>|>|>|>|>|>|>|bgcolor:#000091;|
<<tiddler .ReplaceTiddlerTitle with: [[Sigles liés aux Vulnérabilités]]>>
|((A(^//''A''ttaques//)))|((C(^//''C''SIRTs//)))|((T(^//''T''hreat Intelligence//)))|((V(^//''V''ulnérabilités//)))|((d(^//''d''ivers//)))|!Sigles|!Significations|!Liens|!Détails|
|||||✔|CACAO|Collaborative Automated Course of Action Operations|[[OASIS ⇗|https://www.oasis-open.org/committees/tc_home.php?wg_abbrev=cacao]]|…|
|||||✔|CIA|Confidentiality, Integrity, Availability|…|…|
|||||✔|CJA|Crown Jewel Analysis©|[[MITRE ⇗|https://www.mitre.org/our-impact/intellectual-property/crown-jewels-analysis]]|"//Process and corresponding toolset for identifying those cyber assets that are most critical to the accomplishment of an organization's mission.//"|
|||||✔|DAD|Disclosure, Alteration, Destruction|…|…|
|||||✔|DICP|Disponibilité, Intégrité, Confidentialité, Preuve|…|…|
|||||✔|DICT|Disponibilité, Intégrité, Confidentialité, Traçabilité|…|…|
|||||✔|SIEM|Security Information and Event Management|…|…|
|||||✔|SOAR|Security Orchestration, Automation, and Response|…|…|
|||||✔|SOP|Standard Operating Procedures|…|…|
|>|>|>|>|>|>|>|>|bgcolor:#000091;|
|||||✔|BOTS|Bootcamps and Traineeships Development and Implementation|…|…|
|||||✔|CR|Cyber Range|…|…|
|||||✔|ECSF|European Cybersecurity Skills Framework|…|…|
|||||✔|KSA|Knowledge, Skills, and Abilities|…|…|
|||||✔|LEA|Law Enforcement Agencies|…|…|
|||||✔|SG|Serious Games|…|…|
|||||✔|ROI|Return on Investment|…|…|
|||||✔|SGTX|Serious Games, and Tabletop Exercises|…|…|
|||||✔|TTX|Tabletop Exercises|…|…|
<<tiddler .ReplaceTiddlerTitle with: [[Sigles divers]]>>
|Pays|Sigle|Explication|URL|h
|Chine|CNNVD|China's National Vulnerability Database|!|
|Chine|CNVD|China National Vulnerability Database|!|
|Chine|PLA|People's Liberation Army|!|
|Chine|RMSV|Regulations on the Management of Network Product Security Vulnerabilities|!|
|Russia|BDU (БДУ)|Банк Данных Угроз безопасности информации|[[⇗|http://bdu.fstec.ru/vul]] (Russian)|
|Russia|FSTEC|Federal Service for Technical and Export Control|!|
|US|NVD|National Vulnerability Database|!|
|!|OSINT|Open Source INTelligence|!|
|!|PSYOP|disinformation and PSYchological OPeration|!|
|>|>|>|bgcolor:#000091;|
<<tiddler .ReplaceTiddlerTitle with: [[Sigles Spécifiques]]>>
|((A(^//''A''ttaques//)))|((C(^//''C''SIRTs//)))|((T(^//''T''hreat Intelligence//)))|((V(^//''V''ulnérabilités//)))|((d(^//''d''ivers//)))|!Sigles|!Significations|!Liens|!Détails|h
|||||✔|ARP|Address Resolution Protocol|||
|||||✔|DHCP|Dynamic Host Configuration Protocol|||
|||||✔|DNS|Domain Name System||+++[»] TCP/53, UDP/53 ===, voir DNSSEC|
|||||✔|DNSSEC|Domain Name System Security Extensions|||
|||||✔|FTP|File Transfer Protocol||+++[»] TCP/21, TCP/20 ===, voir SFTP |
|||||✔|HTTPS|Hypertext Transfer Protocol Secure||+++[»] TCP/80 (TCP/8000/8080/ ..) ===, voir HTTPS|
|||||✔|HTTP|Hypertext Transfer Protocol||+++[»] TCP/443 === |
|||||✔|ICMP|Internet Control Message Protocol|+++[⇗] https://www.iana.org/assignments/icmp-parameters/icmp-parameters.xhtml === • +++[»] IP/1 === |
|||||✔|IP|Internet Protocol|+++[⇗] https://www.iana.org/assignments/protocol-numbers/protocol-numbers.xhtml === ||
|||||✔|LDAP|Lightweight Directory Access Protocol|||
|||||✔|NTP|Network Time Protocol +++[»] TCP/123, UDP/123 === |||
|||||✔|Ping|Packet InterNet Groper||+++[»] ICMP/8 (Echo request), ICMP/0 (Echo reply) === |
|||||✔|RDP|Remote Desktop Protocol|||
|||||✔|SFTP|Secure File Transfer Protocol|||
|||||✔|SNMP|Simple Network Management Protocol||+++[»] UDP/161, USP/162 === |
|||||✔|TCP|Transmission Control Protocol||+++[»] IP/6 === |
|||||✔|TLS|Transport Layer Security|||
|||||✔|UDP|User Datagram Protocol||+++[»] IP/17 === |
|!|!|!|!|!|!|!|!|!|
|||||✔|AAD|Azure AD / Azure Active Directory +++[»] Microsoft Entra ID === |||
|||||✔|ACL|Access Control List|||
|||||✔|ADFS|Active Directory Federation Service|||
|||||✔|AD|Active Directory|||
|||||✔|AES|Advanced Encryption Standard|||
|||||✔|API|Application Programming Interface|||
|||||✔|ATP|Advanced Threat Protection|||
|||||✔|ATT&CK|Adversarial Tactics, Techniques, and Common Knowledge|||
|||||✔|BCP|Business Continuity Planning|||
|||||✔|BEC|Business Email Compromise|||
|||||✔|BGP|Border Gateway Protocol|||
|||||✔|BIA|Business Impact Analysis|||
|||||✔|BYOD|Bring Your Own Device|||
|||||✔|C2|Command and Control|||
|||||✔|CAE|Continuous Access Evaluation|||
|||||✔|CASB|Cloud Access Security Broker|||
|||||✔|CA|Certificate Authority|||
|||||✔|CDN|Content Delivery Network|||
|||||✔|CIS|Center for Internet Security|||
|||||✔|CLI|Command Line Interface|||
|||||✔|CMS|Content Management System|||
|||||✔|CNA|CVE Numbering Authorities|||
|||||✔|CPE|Common Platform Enumeration|||
|||||✔|CRL|Certificate Revocation List|||
|||||✔|CSA|CyberSecurity Advisory|||
|||||✔|CSO|Chief Security Officer|||
|||||✔|CTF|Capture the Flag|||
|||||✔|DES|Data Encryption Standard|||
|||||✔|DLP|Data Loss Prevention|||
|||||✔|DMARC|Domain Message Authentication Reporting and Conformance|||
|||||✔|DPO|Data Protection Officer|||
|||||✔|DRP|Disaster Recovery Plan|||
|||||✔|DRaaS|Disaster Recovery as a Service|||
|||||✔|ECDH|Elliptic Curve Deffie-Hellman|||
|||||✔|EDR|Endpoint Detection and Response|||
|||||✔|EPP|Endpoint Protection Platform|||
|||||✔|ETSI|European Telecommunications Standards Institute +++[»] https://www.etsi.org/ === |||
|||||✔|GDPR|General Data Protection Regulation|||
|||||✔|IAM|Identity and Access Management|||
|||||✔|IDS|Intrusion Detection System|||
|||||✔|IPS|Intrusion Prevention System|||
|||||✔|KMS|Key Management Service|||
|||||✔|L2TP|Layer 2 Tunneling Protocol|||
|||||✔|LAN|Local Area Network|||
|||||✔|LIS|Legitimate Internet Services|||
|||||✔|MAC|Mandatory Access Control|||
|||||✔|MDM|Mobile Device Management|||
|||||✔|MDR|Managed Detection and Response|||
|||||✔|MFA|Multi-factor Authentication|||
|||||✔|MaaS|Malware-as-a-Service|||
|||||✔|MOAB|Mother of all Breaches +++[»] //any jumbo leak of new or recycled credentials found or sold on the Dark/Deep Web//.|||
|||||✔|NAT|Network Address Translation|||
|||||✔|PGP|[[Pretty Good Privacy|||
|||||✔|PII|Personal Identifiable Information|||
|||||✔|''PSA''|//Public Service Announcement// +++[»] Use case: when announcing a security advisory === |||
|||||✔|PSOA|Private-Sector Offensive Actor +++[»] Private companies that manufacture and sell cyberweapons in hacking-as-a-service packages, often to government agencies around the world, to hack into their targets' computers, phones, network infrastructure, and other devices. === |||
|||||✔|PUA|Potential Unwanted Application|||
|||||✔|RaaS|Ransomware-as-a-Service|||
|||||✔|SAM|Security Account Manager|||
|||||✔|SBOM|Software Bill of Materials|||
|||||✔|SSID|Service Set Identifier|||
|||||✔|SSO|Single Sign-on|||
|||||✔|SSVC|Stakeholder-Specific Vulnerability Categorization |||
|||||✔|TCCA|The Critical Communications Association +++[»] https://tcca.info/ === |||
|||||✔|TETRA|Terrestrial Trunked Radio|||
|||||✔|TGS|Ticket Granting System|||
|||||✔|TGT|Ticket Granting Ticket|||
|||||✔|UAC|User Account Control|||
|||||✔|UEBA|User and Entity Behavior Analytics|||
|||||✔|UEFI|Unified Extensible Firmware Interface|||
|||||✔|URL|Uniform Resource Locator|||
|||||✔|VDI|Virtual Desktop Infrastructure|||
|||||✔|VEC|Vendor Email Compromise|||
|||||✔|VEX|Vulnerability Exploitability eXchange|||
|||||✔|VLAN|Virtual Local Area Network|||
|||||✔|WAF|Web Application Firewall|||
|||||✔|WAN|Wide Area Network|||
|||||✔|ZTA|Zero Trust Architecture|
<<tiddler .ReplaceTiddlerTitle with: [[Tous les Sigles]]>>
<<tabs tMITRE 'MITRE ATT&CK' 'Référentiel' [[MITRE ATTACK - Introduction]] 'Versions' 'Versions du Référentiel' [[MITRE ATTACK - Versions]] 'Matrices' '' [[MITRE ATTACK - Matrices]] 'Tactiques' 'Les Tactiques' [[MITRE ATTACK - Tactiques]] 'Sources de Données' 'MITRE ATTACK - Data Sources' [[MITRE ATTACK - Data Sources]] 'Traduction' 'Traduction Anglais-Français' [[MITRE ATTACK - Traduction]] 'RE&CT' '' [[MITRE ATTACK - REACT]] 'ENGAGE' '' [[MITRE ATTACK - ENGAGE]] 'Liens' 'Liens Directs' [[MITRE ATTACK - Liens Directs]] 'Conférences' 'Conférences autre du MITRE ATTACK' [[MITRE ATTACK - Conférences]] >>
!Approche globale
MITRE ((ATT&CK®(^''A''dversarial ''T''actics, ''T''echniques, ''&'' ''C''ommon ''K''nowledge'))) est une base de connaissances ouverte et gratuite sur les tactiques et les techniques des adversaires et groupes d'attaquants, constitutée à partir de l'observation des attaques qui se sont produites dans le monde. Cette base de connaissances sert de ''référence'' pour le développement de modèles et de méthodologies de menaces spécifiques quel que soit le secteur économique visé: privé, public (administration, gouvernement), communauté des solutions et services de cybersécurité.
Depuis sa première version (une simple feuille Excel), MITRE ATT&CK a beaucoup évolué et prend maintenant la forme d'une matrice avec plus de 700 éléments (tactiques, techniques et sous-techniques d'attaque, compléments avec des groupes d'attaquants…) et plusieurs composants périphériques dont une liste non exhaustive est présente ci-dessous :
La version actuelle est la ''[[v15 ⇗|https://attack.mitre.org/versions/v15/]]'' publiée le ''23 avril 2024''. La prochaine (v16) sera publiée vers la fin octobre 2024.
^^La version précédente est la ''[[v14 ⇗|https://attack.mitre.org/versions/v14/]]'' a été publiée le ''31 octobre 2023''.^^
|<<tiddler [[MITRE ATTACK - Matrices - Types]]>>|<<tiddler [[MITRE ATTACK - Ecosystème]]>>|
|>|Détails des matrices +++[⇒] <<tiddler [[MITRE ATTACK - Matrices]]>> === |
!Version 13
|version 13|Tactiques|Techniques|Sous-Techniques|Groupes|Logiciels|Campagnes|Atténuation|Actifs|Sources|h
|v13.0, v13.1| 14 ||| 143 | 740 | 24 | . | . | . |
|//Enterprise//| 14 | 196 | 411 | 138 | 740 | 22 | . | . | . |
|//Mobile//| . | . | . | . | . | . | . | . | . | . |
|//ICS//| . | . | . | . | . | . | . | . | . | . |
!Version 14
|version 14|Tactiques|Techniques|Sous-Techniques|Groupes|Logiciels|Campagnes|Atténuation|Actifs|Sources|h
|v14.0, v14.1| 14 ||| 143 | 760 | 24 ||||
|//Enterprise//| 14 | 201 | 424 | 141 | 648 | 23 | 43 || 109 |
|//Mobile//| 14 | 72 | 42 | 8 | 108 | 1 | 12 || 15 |
|//ICS//| 14 | 81 || 13 | 21 | 52 | 3 | 14 | 34 |
!Version 15
|version 15|Tactiques|Techniques|Sous-Techniques|Groupes|Logiciels|Campagnes|Atténuation|Actifs|Sources|h
|v15.0| 14 ||| 152 | 794 | 30 ||||
|//Enterprise//| 14 | 202 | 435 | 148 | 677 | 28 | 43 || 37 |
|//Mobile//| 12 | 73 | 46 | 13 | 113 | 2 | 13 || 6 |
|//ICS//| 12 | 83 | 0 | 14 | 21 | 6 | 52 | 14 | 17 |
!!!Écosystème MITRE ATT&CK
Il y a plusieurs autres composants à connaître :
* ''((ATT&CK Navigator(A web-based tool for annotating and exploring ATT&CK matrice)))'' [[⇗|https://mitre-attack.github.io/attack-navigator/]]
* ((CAR(''C''yber ''A''nalytics ''R''epository
A knowledge base of analytics developed by MITRE based on the MITRE ATT&CK® adversary model.))) [[⇗|https://car.mitre.org/]] * ((D3FEND(A knowledge graph of cybersecurity countermeasures: Harden, Detect, Isolate, Deceive, Evict))) [[⇗|https://d3fend.mitre.org/]] * ((DeTT&CT(''De''tect ''T''actics, ''T''echniques ''&'' ''C''ombat ''T''hreats))) [[⇗|https://github.com/rabobank-cdc/DeTTECT/]] * //((EMB3D(//Cybersecurity Threat Model for Embedded Devices//)))// [[⇗|https://emb3d.mitre.org/]] * ((Engage(Nouveau nom de ''MITRE Shield''
Référentiel pour planifier et analyser les opérations d'un adversaire qui permet de s'y confronter d'atteindre ses objectifs en matière de cybersécurité))) [[⇗|https://engage.mitre.org/]] et [[⇗|https://github.com/mitre/engage]] and ((Mission Essential Task List(METL))) Template +++[⇒]>... [[détails ⇗|https://engage.mitre.org/learn-more-metl]], [[Modèle ⇗|https://engage.mitre.org/wp-content/uploads/2022/05/Mission-Essential-Task-List.pdf]] === * ''((Extension 'ATT&CK Powered Suit'(Accès direct à la base de connaissances MITRE ATT&CK directement dans le navigateur Web)))'' [[⇗|https://mitre-engenuity.org/cybersecurity/center-for-threat-informed-defense/attack-powered-suit/]] pour [[Firefox ⇗|https://addons.mozilla.org/en-US/firefox/addon/att-ck-powered-suit/]], [[Google Chrome ⇗|https://chrome.google.com/webstore/detail/attck-powered-suit/gfhomppaadldngjnmbefmmiokgefjddd?hl=en&authuser=0]], [[Edge ⇗|https://microsoftedge.microsoft.com/addons/detail/attck-powered-suit/cbdljgdeblkokhelkdphgfbmongamkai]] ou [[Safari ⇗|https://apps.apple.com/us/app/att-ck-powered-suit/id6447588511?mt=12]]. * ((MAD(''M''ITRE ''A''TT&CK ''D''efender))) (formation) [[⇗|https://mitre-engenuity.org/cybersecurity/#MAD20]] * ''((RE&CT(''REsponse'' ''&'' ''C''ommon ''K''nowledge
Framework designed for accumulating, describing and classification actionable Incident Response techniques.)))'' [[⇗|https://atc-project.github.io/atc-react/]] et son navigateur [[⇗|https://atc-project.github.io/react-navigator/]] * ''((Sensor Mappings to ATT&CK(Gives mappings between sensor events and ATT&CK data sources, needed by cyber defenders to identify and understand cyber incidents occurring, and create a more detailed picture of cyber incidents, including the threat actor, technical behavior, telemetry collection, and impact.)))'' [[⇗|https://mitre-engenuity.org/cybersecurity/center-for-threat-informed-defense/our-work/sensor-mappings-to-attack/]] * ((TRAM(''T''hreat ''R''eport ''A''TT&CK ''M''apper
An open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE ATT&CK))) [[⇗|https://mitre-engenuity.org/cybersecurity/center-for-threat-informed-defense/our-work/threat-report-attck-mapper-tram/]]
!!!Types de matrices
Les 3 types de matrices et leurs adaptations aux différentes plateformes sont :
# ''//Enterprise//''
** Windows
** macOS
** Linux
** Cloud : Azure AD, Office 365, Google Workspace, SaaS, IaaS
** Network
** Containers
# ''//Mobile//''
** Android
** iOS
# ''//ICS//''
!Les différentes matrices MITRE ATT&CK
|//''Re'': Reconnaissance, ''RD'': Resource Development, ''IA'': Initial Access, ''Ex'': Execution, ''Pe'': Persistence, ''PE'': Privilege Escalation, ''DE'': Defense Evasion, 
''CA'': Credential Access, ''Di'': Discovery, ''LM'': Lateral Movement, ''Co'': Collection, ''C2'': Command and Control, ''Ef'': Exfiltration, ''Im'': Impact//|c |>| Type //vs.// Tactiques | ((Re(⇒ Reconnaissance))) | ((RD(⇒ Resource Development))) | ((IA(⇒ Initial Access))) | ((Ex(⇒ Execution))) | ((Pe(⇒ Persistence))) | ((PE(⇒ Privilege Escalation))) | ((DE(⇒ Defense Evasion))) | ((CA(⇒ Credential Access))) | ((Di(⇒ Discovery))) | ((LM(⇒ Lateral Movement))) | ((Co(⇒ Collection))) | ((C2(⇒ Command and Control))) | ((Ef(⇒ Exfiltration))) | ((Im(⇒ Impact))) |h |>| ~~Tactiques~~| ~~Recon-~~
^^naissance^^ | ~~Resource~~
^^Development^^ | ~~Initial~~
^^Access^^ | ~~Execution~~ | ~~Persistence~~ | ~~Privilege~~
^^Escalation^^ | ~~Defense~~
^^Evasion^^ | ~~Credential~~
^^Access^^ | ~~Discovery~~ | ~~Lateral~~
^^Movement^^ | ~~Collection~~ | ~~Command~~
^^and Control^^ | ~~Exfiltration~~ | ~~Impact~~ | |>|>|>|>|>|>|>|>|>|>|>|>|>|>|>|bgcolor:#000091;| |>| Tactiques| [[TA0043|https://attack.mitre.org/tactics/TA0043]] | [[TA0042|https://attack.mitre.org/tactics/TA0042]] | [[TA0001|https://attack.mitre.org/tactics/TA0001]] | [[TA0002|https://attack.mitre.org/tactics/TA0002]] | [[TA0003|https://attack.mitre.org/tactics/TA0003]] | [[TA0004|https://attack.mitre.org/tactics/TA0004]] | [[TA0005|https://attack.mitre.org/tactics/TA0005]] | [[TA0006|https://attack.mitre.org/tactics/TA0006]] | [[TA0007|https://attack.mitre.org/tactics/TA0007]] | [[TA0008|https://attack.mitre.org/tactics/TA0008]] | [[TA0009|https://attack.mitre.org/tactics/TA0009]] | [[TA0011|https://attack.mitre.org/tactics/TA0011]] | [[TA0010|https://attack.mitre.org/tactics/TA0010]] | [[TA0040|https://attack.mitre.org/tactics/TA0040]]| |>|![[Enterprise|https://attack.mitre.org/matrices/enterprise/]] | 10 | 8 | 10 | 14 | 20 | 14 | 43 | 17 | 32 | 9 | 17 | 17 | 9 | 14 | ||[[PRE|https://attack.mitre.org/matrices/enterprise/pre/]] | 10 | 8 | !✗ | !✗ | !✗ | !✗ | !✗ | !✗ | !✗ | !✗ | !✗ | !✗ | !✗ | !✗ | |~|[[Windows|https://attack.mitre.org/matrices/enterprise/windows/]] | !✗ | !✗ | 10 | 10 | 19 | 14 | 35 | 16 | 27 | 9 | 15 | 17 | 8 | 14 | |~|[[macOS|https://attack.mitre.org/matrices/enterprise/macos/]] | !✗ | !✗ | 9 | 9 | 17 | 11 | 24 | 15 | 23 | 7 | 14 | 17 | 8 | 14 | |~|[[Linux|https://attack.mitre.org/matrices/enterprise/linux/]] | !✗ | !✗ | 9 | 9 | 17 | 12 | 23 | 15 | 23 | 7 | 14 | 17 | 8 | 14 | |~|[[Cloud|https://attack.mitre.org/matrices/enterprise/cloud/]] | !✗ | !✗ | 5 | 4 | 7 | 5 | 12 | 11 | 14 | 4 | 5 | !✗ | 3 | 9 | |~|Cloud : [[Office 365|https://attack.mitre.org/matrices/enterprise/cloud/office365/]] | !✗ | !✗ | 3 | 2 | 6 | 4 | 8 | 7 | 5 | 3 | 3 | !✗ | 2 | 4 | |~|Cloud : [[Azure AD|https://attack.mitre.org/matrices/enterprise/cloud/azuread/]] | !✗ | !✗ | 1 | 2 | 4 | 4 | 4 | 8 | 5 | !✗ | !✗ | !✗ | !✗ | 2 | |~|Cloud : [[Google Workspace|https://attack.mitre.org/matrices/enterprise/cloud/googleworkspace/]] | !✗ | !✗ | 2 | 1 | 4 | 3 | 6 | 7 | 5 | 2 | 3 | !✗ | 2 | 3 | |~|Cloud : [[SaaS|https://attack.mitre.org/matrices/enterprise/cloud/saas/]] | !✗ | !✗ | 4 | 1 | 5 | 3 | 5 | 7 | 4 | 3 | 3 | !✗ | 2 | 4 | |~|Cloud : [[IaaS|https://attack.mitre.org/matrices/enterprise/cloud/iaas/]] | !✗ | !✗ | 3 | 4 | 6 | 4 | 8 | 7 | 14 | 2 | 4 | !✗ | 2 | 7 | |~|[[Network|https://attack.mitre.org/matrices/enterprise/network/]] | !✗ | !✗ | 2 | 2 | 8 | 2 | 9 | 6 | 11 | 1 | 4 | 3 | 2 | 4 | |~|[[Containers|https://attack.mitre.org/matrices/enterprise/containers/]] | !✗ | !✗ | 3 | 4 | 6 | 5 | 7 | 3 | 3 | 1 | !✗ | !✗ | !✗ | 5 | |>|>|>|>|>|>|>|>|>|>|>|>|>|>|>|bgcolor:#000091;| |>| Tactiques| !✗ | !✗ | [[TA0027|https://attack.mitre.org/tactics/TA0027]] | [[TA0041|https://attack.mitre.org/tactics/TA00041]] | [[TA0028|https://attack.mitre.org/tactics/TA0028]] | [[TA0029|https://attack.mitre.org/tactics/TA0029]] | [[TA0030|https://attack.mitre.org/tactics/TA0030]] | [[TA0031|https://attack.mitre.org/tactics/TA0031]] | [[TA0032|https://attack.mitre.org/tactics/TA0032]] | [[TA0033|https://attack.mitre.org/tactics/TA0033]] | [[TA0035|https://attack.mitre.org/tactics/TA0035]] | [[TA0037|https://attack.mitre.org/tactics/TA0037]] | [[TA0036|https://attack.mitre.org/tactics/TA0036]] | [[TA0034|https://attack.mitre.org/tactics/TA0034]]| |>|![[Mobile|https://attack.mitre.org/matrices/mobile/]] | !✗ | !✗ | 6 | 4 | 7 | 3 | 16 | 5 | 8 | 2 | 13 | 9 | 2 | 10 | ||[[Android|https://attack.mitre.org/matrices/mobile/android/]] | !✗ | !✗ | 6 | 4 | 7 | 3 | 16 | 4 | 8 | 2 | 13 | 9 | 2 | 10 | |~|[[iOS|https://attack.mitre.org/matrices/mobile/ios/]] | !✗ | !✗ | 6 | 3 | 3 | 2 | 9 | 4 | 7 | 2 | 10 | 8 | 2 | 3 | |>|>|>|>|>|>|>|>|>|>|>|>|>|>|>|bgcolor:#000091;| |>| Tactiques| !✗ | !✗ | [[TA0108|https://attack.mitre.org/tactics/TA0108]] | [[TA0104|https://attack.mitre.org/tactics/TA0104]] | [[TA0110|https://attack.mitre.org/tactics/TA0110]] | [[TA0111|https://attack.mitre.org/tactics/TA0111]] | [[TA0103|https://attack.mitre.org/tactics/TA0103]] | [[TA0102|https://attack.mitre.org/tactics/TA0102]] | [[TA0109|https://attack.mitre.org/tactics/TA0109]] | [[TA0100|https://attack.mitre.org/tactics/TA0100]] | [[TA0101|https://attack.mitre.org/tactics/TA0101]] | [[TA0107|https://attack.mitre.org/tactics/TA0107]] | [[TA0106|https://attack.mitre.org/tactics/TA0106]] | [[TA0105|https://attack.mitre.org/tactics/TA0105]]| |>|![[ICS|https://attack.mitre.org/matrices/ics/]] | !✗ | !✗ | 12 | 9 | 6 | 2 | 6 | 5 | 7 | 11 | 3 | 14 | 5 | 12 | |>|>|>|>|>|>|>|>|>|>|>|>|>|>|>|bgcolor:#000091;|
!Les différentes matrices MITRE ATT&CK
|//''Re'': Reconnaissance, ''RD'': Resource Development, ''IA'': Initial Access, ''Ex'': Execution, ''Pe'': Persistence, ''PE'': Privilege Escalation, ''DE'': Defense Evasion, 
''CA'': Credential Access, ''Di'': Discovery, ''LM'': Lateral Movement, ''Co'': Collection, ''C2'': Command and Control, ''Ef'': Exfiltration, ''Im'': Impact//|c |>| Type //vs.// Tactiques | ((Re(⇒ Reconnaissance))) | ((RD(⇒ Resource Development))) | ((IA(⇒ Initial Access))) | ((Ex(⇒ Execution))) | ((Pe(⇒ Persistence))) | ((PE(⇒ Privilege Escalation))) | ((DE(⇒ Defense Evasion))) | ((CA(⇒ Credential Access))) | ((Di(⇒ Discovery))) | ((LM(⇒ Lateral Movement))) | ((Co(⇒ Collection))) | ((C2(⇒ Command and Control))) | ((Ef(⇒ Exfiltration))) | ((Im(⇒ Impact))) |h |>| ~~Tactiques~~| ~~Recon-~~
^^naissance^^ | ~~Resource~~
^^Development^^ | ~~Initial~~
^^Access^^ | ~~Execution~~ | ~~Persistence~~ | ~~Privilege~~
^^Escalation^^ | ~~Defense~~
^^Evasion^^ | ~~Credential~~
^^Access^^ | ~~Discovery~~ | ~~Lateral~~
^^Movement^^ | ~~Collection~~ | ~~Command~~
^^and Control^^ | ~~Exfiltration~~ | ~~Impact~~ | |>|>|>|>|>|>|>|>|>|>|>|>|>|>|>|bgcolor:#000091;| |>| Tactiques| [[TA0043|https://attack.mitre.org/tactics/TA0043]] | [[TA0042|https://attack.mitre.org/tactics/TA0042]] | [[TA0001|https://attack.mitre.org/tactics/TA0001]] | [[TA0002|https://attack.mitre.org/tactics/TA0002]] | [[TA0003|https://attack.mitre.org/tactics/TA0003]] | [[TA0004|https://attack.mitre.org/tactics/TA0004]] | [[TA0005|https://attack.mitre.org/tactics/TA0005]] | [[TA0006|https://attack.mitre.org/tactics/TA0006]] | [[TA0007|https://attack.mitre.org/tactics/TA0007]] | [[TA0008|https://attack.mitre.org/tactics/TA0008]] | [[TA0009|https://attack.mitre.org/tactics/TA0009]] | [[TA0011|https://attack.mitre.org/tactics/TA0011]] | [[TA0010|https://attack.mitre.org/tactics/TA0010]] | [[TA0040|https://attack.mitre.org/tactics/TA0040]]| |>|![[Enterprise|https://attack.mitre.org/matrices/enterprise/]] | 10 | 8 | 10 | 14 | 20 | 14 | 43 | 17 | 32 | 9 | 17 | 17 | 9 | 14 | ||[[PRE|https://attack.mitre.org/matrices/enterprise/pre/]] | 10 | 8 | !✗ | !✗ | !✗ | !✗ | !✗ | !✗ | !✗ | !✗ | !✗ | !✗ | !✗ | !✗ | |~|[[Windows|https://attack.mitre.org/matrices/enterprise/windows/]] | !✗ | !✗ | 10 | 10 | 19 | 14 | 35 | 16 | 27 | 9 | 15 | 17 | 8 | 14 | |~|[[macOS|https://attack.mitre.org/matrices/enterprise/macos/]] | !✗ | !✗ | 9 | 9 | 17 | 11 | 24 | 15 | 23 | 7 | 14 | 17 | 8 | 14 | |~|[[Linux|https://attack.mitre.org/matrices/enterprise/linux/]] | !✗ | !✗ | 9 | 9 | 17 | 12 | 23 | 15 | 23 | 7 | 14 | 17 | 8 | 14 | |~|[[Cloud|https://attack.mitre.org/matrices/enterprise/cloud/]] | !✗ | !✗ | 5 | 4 | 7 | 5 | 12 | 11 | 14 | 4 | 5 | !✗ | 3 | 9 | |~|Cloud : [[Office 365|https://attack.mitre.org/matrices/enterprise/cloud/office365/]] | !✗ | !✗ | 3 | 2 | 6 | 4 | 8 | 7 | 5 | 3 | 3 | !✗ | 2 | 4 | |~|Cloud : [[Azure AD|https://attack.mitre.org/matrices/enterprise/cloud/azuread/]] | !✗ | !✗ | 1 | 2 | 4 | 4 | 4 | 8 | 5 | !✗ | !✗ | !✗ | !✗ | 2 | |~|Cloud : [[Google Workspace|https://attack.mitre.org/matrices/enterprise/cloud/googleworkspace/]] | !✗ | !✗ | 2 | 1 | 4 | 3 | 6 | 7 | 5 | 2 | 3 | !✗ | 2 | 3 | |~|Cloud : [[SaaS|https://attack.mitre.org/matrices/enterprise/cloud/saas/]] | !✗ | !✗ | 4 | 1 | 5 | 3 | 5 | 7 | 4 | 3 | 3 | !✗ | 2 | 4 | |~|Cloud : [[IaaS|https://attack.mitre.org/matrices/enterprise/cloud/iaas/]] | !✗ | !✗ | 3 | 4 | 6 | 4 | 8 | 7 | 14 | 2 | 4 | !✗ | 2 | 7 | |~|[[Network|https://attack.mitre.org/matrices/enterprise/network/]] | !✗ | !✗ | 2 | 2 | 8 | 2 | 9 | 6 | 11 | 1 | 4 | 3 | 2 | 4 | |~|[[Containers|https://attack.mitre.org/matrices/enterprise/containers/]] | !✗ | !✗ | 3 | 4 | 6 | 5 | 7 | 3 | 3 | 1 | !✗ | !✗ | !✗ | 5 | |>|>|>|>|>|>|>|>|>|>|>|>|>|>|>|bgcolor:#000091;| |>| Tactiques| !✗ | !✗ | [[TA0027|https://attack.mitre.org/tactics/TA0027]] | [[TA0041|https://attack.mitre.org/tactics/TA00041]] | [[TA0028|https://attack.mitre.org/tactics/TA0028]] | [[TA0029|https://attack.mitre.org/tactics/TA0029]] | [[TA0030|https://attack.mitre.org/tactics/TA0030]] | [[TA0031|https://attack.mitre.org/tactics/TA0031]] | [[TA0032|https://attack.mitre.org/tactics/TA0032]] | [[TA0033|https://attack.mitre.org/tactics/TA0033]] | [[TA0035|https://attack.mitre.org/tactics/TA0035]] | [[TA0037|https://attack.mitre.org/tactics/TA0037]] | [[TA0036|https://attack.mitre.org/tactics/TA0036]] | [[TA0034|https://attack.mitre.org/tactics/TA0034]]| |>|![[Mobile|https://attack.mitre.org/matrices/mobile/]] | !✗ | !✗ | 6 | 4 | 7 | 3 | 16 | 5 | 8 | 2 | 13 | 9 | 2 | 10 | ||[[Android|https://attack.mitre.org/matrices/mobile/android/]] | !✗ | !✗ | 6 | 4 | 7 | 3 | 16 | 4 | 8 | 2 | 13 | 9 | 2 | 10 | |~|[[iOS|https://attack.mitre.org/matrices/mobile/ios/]] | !✗ | !✗ | 6 | 3 | 3 | 2 | 9 | 4 | 7 | 2 | 10 | 8 | 2 | 3 | |>|>|>|>|>|>|>|>|>|>|>|>|>|>|>|bgcolor:#000091;| |>| Tactiques| !✗ | !✗ | [[TA0108|https://attack.mitre.org/tactics/TA0108]] | [[TA0104|https://attack.mitre.org/tactics/TA0104]] | [[TA0110|https://attack.mitre.org/tactics/TA0110]] | [[TA0111|https://attack.mitre.org/tactics/TA0111]] | [[TA0103|https://attack.mitre.org/tactics/TA0103]] | [[TA0102|https://attack.mitre.org/tactics/TA0102]] | [[TA0109|https://attack.mitre.org/tactics/TA0109]] | [[TA0100|https://attack.mitre.org/tactics/TA0100]] | [[TA0101|https://attack.mitre.org/tactics/TA0101]] | [[TA0107|https://attack.mitre.org/tactics/TA0107]] | [[TA0106|https://attack.mitre.org/tactics/TA0106]] | [[TA0105|https://attack.mitre.org/tactics/TA0105]]| |>|![[ICS|https://attack.mitre.org/matrices/ics/]] | !✗ | !✗ | 12 | 9 | 6 | 2 | 6 | 5 | 7 | 11 | 3 | 14 | 5 | 12 | |>|>|>|>|>|>|>|>|>|>|>|>|>|>|>|bgcolor:#000091;|
!Correspondance anglais/français et définitions
|sortable|k
|En anglais|En français|Définition succincte|Lien|h
|Tactics|Tactiques|Objectifs tactiques de l'adversaire, le "pourquoi" d'une attaque| [[⇗|https://attack.mitre.org/tactics/]] |
|Techniques|Techniques|Moyens utilisés par l'adversaire, le "comment" d'une attaque, et parfois aussi le "quoi" qui sera gagné par l'attaquant si son attaque est un succès| [[⇗|https://attack.mitre.org/techniques/]] |
|Sub-techniques|Sous-technique|Techniques spécifiques utilisées par l'attaquant pour atteindre un objectif|
|Procedures|Procédures|Ce qui est concrètement mis en œuvre pour exécuter une technique ou une sous-technique|
|Groups|Groupes|[[Groupes d'attaquants (APT)|Groupes Attaquants]] suivis par ATT&CK, les autres pseudonymes qui les désignent, les techniques et logiciels qu'ils utilisent| [[⇗|https://attack.mitre.org/groups]] |
|Campaigns|Campagnes|Regroupement d'activités malveillantes menées sur une période de temps données avec des cibles et des objectifs communs| [[⇗|https://attack.mitre.org/campaigns/]] |
|Software|Logiciels|Outils et logiciels malveillants utilisés par les adversaires| [[⇗|https://attack.mitre.org/software/]] |
|Detections|Détections|Moyens d'identifier une technique ou une sous-technique|
|Mitigations|Mesures d'atténuation|Processus, outils et configurations qui peuvent être utilisés pour empêcher l'exécution d'une technique ou d'une sous-technique| [[⇗|https://attack.mitre.org/techniques/]] |
|Assets|Actifs|Dispositifs et les systèmes que l'on trouve couramment dans les environnements informatiques ou de de systèmes de contrôle industriel. Chaque objet d'actif comprend une cartographie des relations techniques qui représentent les actions des adversaires susceptibles de cibler le dispositif en fonction de sa capacité et de sa fonction.| [[⇗|https://attack.mitre.org/assets/]] |
|Data source|Sources de données|Éléments d'information pouvant être collectés par les capteurs ou trouvés dans les journaux d'activités (logs), et qui peuvent identifier les propriétés/valeurs spécifiques pour la détection d'une technique ou sous-technique d'ATT&CK donnée.| [[⇗|https://attack.mitre.org/datasources/]] |
|Mise à jour le 24 avril 2024|c
|Date | ATT&CK
Version | Tactiques|>| Techniques|>| Sub-Techniques | MàJ |Commentaires|h |2024.04.23 | v15 | 14 | 202 | ^^+1^^ | 435 | ^^+11^^ | [[⇗|https://attack.mitre.org/resources/updates/updates-april-2024/]] |[[Annonce ⇗|https://medium.com/mitre-attack/attack-v15-26685f300acc]] • [Répartition] +++^*@[⇒] ^^<<tiddler [[MITRE ATTACK - v15]]>>^^ === | |2023.10.31 | v14 | 14 | 201 | ^^+5^^ | 424 | ^^+13^^ | [[⇗|https://attack.mitre.org/resources/updates/updates-october-2023/]] |[[Annonce ⇗|https://medium.com/mitre-attack/attack-v14-fa473603f86b]] • [Répartition] +++^*@[⇒] ^^<<tiddler [[MITRE ATTACK - v14]]>>^^ === | |2023.04.25 | v13 | 14 | 196 | ^^+3^^ | 411 | ^^+10^^ | [[⇗|https://attack.mitre.org/resources/updates/updates-april-2023/]] |[[Annonce ⇗|https://attack.mitre.org/resources/updates/updates-april-2023/]] • [Répartition] +++^*@[⇒] ^^<<tiddler [[MITRE ATTACK - v13]]>>^^ === | |2022.10.25 | v12 | 14 | 193 | ^^+2^^ | 401 | ^^+15^^ | [[⇗|https://attack.mitre.org/resources/updates/updates-october-2022/]] | |2022.04.25 | v11 | 14 | 191 | ^^+3^^ | 386 | ^^+7^^ | [[⇗|https://attack.mitre.org/resources/updates/updates-april-2022/]] | |2021.10.21 | v10 | 14 | 188 | ^^+3^^ | 379 | ^^+12^^ | [[⇗|https://attack.mitre.org/resources/updates/updates-october-2021/]] | |2021.04.29 | v9 | 14 | 185 | ^^+8^^ | 367 | ^^+19^^ | [[⇗|https://attack.mitre.org/resources/updates/updates-april-2021]] | |2020.10.27 | v8 | 14 | 177 | ^^+21^^ | 348 | ^^+76^^ | [[⇗|https://attack.mitre.org/resources/updates/updates-october-2020]] | |2020.07.08 | v7 | 12 | 156 | ^^-90^^ | 272 | ^^+272^^ | [[⇗|https://attack.mitre.org/resources/updates/updates-july-2020/]] | |2019.10.24 | v6 | 12 | 266 | ^^+21^^ | !✗ | !✗ | [[⇗|https://attack.mitre.org/resources/updates/updates-october-2019]] | |2019.07.31 | v5 | 12 | 245 | !✗ | !✗ | !✗ | [[⇗|https://attack.mitre.org/resources/updates/updates-july-2019/]] | |2019.04.30 | v4 | 12 | 245 | ^^+21^^ | !✗ | !✗ | [[⇗|https://attack.mitre.org/resources/updates/updates-april-2019/]] |^^Ajouts : Tactique 'impact'^^| |2018.10.23 | v3 | 11 | 224 | ^^+5^^ | !✗ | !✗ | [[⇗|https://attack.mitre.org/resources/updates/updates-october-2018/]] | |2018.04 | v2 | 11 | 219 | ^^+31^^ | !✗ | !✗ | [[⇗|https://attack.mitre.org/resources/updates/updates-april-2018/]] | |2018.01 | v1 | 10 | 188 | ^^+19^^ | !✗ | !✗ | [[⇗|https://attack.mitre.org/resources/updates/updates-january-2018]] | |2017.07 | !✗ | 10 | 169 | ^^+36^^ | !✗ | !✗ | !✗ |^^Versions pour Linux et macOS, Ajout de PRE-ATT&CK (17 Tactiques, 173 Techniques)^^| |2017.04 | !✗ | 10 | 133 | ^^+6^^ | !✗ | !✗ | !✗ |!| |2017.01 | !✗ | 10 | 127 | ^^+6^^ | !✗ | !✗ | !✗ |!| |2016.07 | !✗ | 10 | 121 | ^^+25^^ | !✗ | !✗ | !✗ |^^Ajouts : Tactique 'Collection', ID pour les Techniques^^| |2015.05 | !✗ | 9 | 96 | ^^+96^^ | !✗ | !✗ | !✗ |^^Sections : 'Detection' et 'Mitigation'^^| |2013 | MITRE ATT&CK | !✗ | !✗ | !✗ | !✗ | !✗ | !✗ |
!!!Liens directs
||Matrices |Tactiques |Techniques |Atténuation ||>|CTI ||>|Défenses |h
|Enterprise | [[⇗|https://attack.mitre.org/matrices/enterprise/]] | [[⇗|https://attack.mitre.org/tactics/enterprise/]] | [[⇗|https://attack.mitre.org/techniques/enterprise/]] | [[⇗|https://attack.mitre.org/mitigations/enterprise/]] |!|Groupes | [[⇗|https://attack.mitre.org/groups]] |!|Sources de données| [[⇗|https://attack.mitre.org/datasources]] |
|Mobile | [[⇗|https://attack.mitre.org/matrices/mobile/]] | [[⇗|https://attack.mitre.org/tactics/mobile/]] | [[⇗|https://attack.mitre.org/techniques/mobile/]] | [[⇗|https://attack.mitre.org/mitigations/mobile/]] |~|Logiciels | [[⇗|https://attack.mitre.org/software]] |~|Actifs | [[⇗|https://attack.mitre.org/assets]] |
|ICS | [[⇗|https://attack.mitre.org/matrices/ics/]] | [[⇗|https://attack.mitre.org/tactics/ics/]] | [[⇗|https://attack.mitre.org/techniques/ics/]] | [[⇗|https://attack.mitre.org/mitigations/ics/]] |~|Campagnes | [[⇗|https://attack.mitre.org/campaigns]] |~|>||
<<tabs tMitreTactiques 'Enterprise vs. ICS' '' [[MITRE ATTACK - Tactiques - ENT vs ICS]] 'Enterprise' '' [[MITRE ATTACK - Tactiques - ENTerprise]] 'ICS' '' [[MITRE ATTACK - Tactiques - ICS]] >>
|>|>|>|>|>|>|>|!MITRE ATT&CK v13 -- Enterprise Tactics ([[14|https://attack.mitre.org/tactics/enterprise/]]) //vs.// ICS Tactics ([[12|https://attack.mitre.org/tactics/ics/]]) |
| !ENT. | !ICS || !ENT. | !ICS ||!The adversary is trying to … |!The adversary is trying to … |
|[[TA0043|https://attack.mitre.org/tactics/TA0043]]|!| | Reconnaissance |!| |… gather information they can use to plan future operations |!|
|[[TA0042|https://attack.mitre.org/tactics/TA0042]]|!|~| Resource Development |!|~|… establish resources they can use to support operations |!|
|[[TA0001|https://attack.mitre.org/tactics/TA0001]]|[[TA0108|https://attack.mitre.org/tactics/TA0108]]|~|>| Initial Access |~|… get into your network |… get into your ICS environment |
|[[TA0002|https://attack.mitre.org/tactics/TA0002]]|[[TA0104|https://attack.mitre.org/tactics/TA0104]]|~|>| Execution |~|… run malicious code|… run code or manipulate system functions, parameters, and data in an unauthorized way |
|[[TA0003|https://attack.mitre.org/tactics/TA0003]]|[[TA0110|https://attack.mitre.org/tactics/TA0110]]|~|>| Persistence |~|… maintain their foothold|… maintain their foothold in your ICS environment |
|[[TA0004|https://attack.mitre.org/tactics/TA0004]]|[[TA0111|https://attack.mitre.org/tactics/TA0111]]|~|>| Privilege Escalation |~|… gain higher-level permissions|… gain higher-level permissions |
|[[TA0005|https://attack.mitre.org/tactics/TA0005]]|!|~| Defense Evasion |!|~|… avoid being detected |!|
|!|[[TA0103|https://attack.mitre.org/tactics/TA0103]]|~|!| Evasion |~|!|… avoid security defenses |
|[[TA0006|https://attack.mitre.org/tactics/TA0006]]|!|~| Credential Access |!|~|… steal account names and passwords |!|
|[[TA0007|https://attack.mitre.org/tactics/TA0007]]|[[TA0102|https://attack.mitre.org/tactics/TA0102]]|~|>| Discovery |~|… figure out your environment|… locate information to assess and identify their targets in your environment |
|[[TA0008|https://attack.mitre.org/tactics/TA0008]]|[[TA0109|https://attack.mitre.org/tactics/TA0109]]|~|>| Lateral Movement |~|… move through your environment|… move through your ICS environment |
|[[TA0009|https://attack.mitre.org/tactics/TA0009]]|[[TA0100|https://attack.mitre.org/tactics/TA0100]]|~|>| Collection |~|… gather data of interest to their goal|… gather data of interest and domain knowledge on your ICS environment to inform their goal |
|[[TA0011|https://attack.mitre.org/tactics/TA0011]]|[[TA0101|https://attack.mitre.org/tactics/TA0101]]|~|>| Command and Control |~|… communicate with compromised systems to control them|… communicate with and control compromised systems, controllers, and platforms with access to your ICS environment |
|!|[[TA0107|https://attack.mitre.org/tactics/TA0107]]|~|!| Inhibit Response Function |~|!|… prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state |
|!|[[TA0106|https://attack.mitre.org/tactics/TA0106]]|~|!| Impair Process Control |~|!|… manipulate, disable, or damage physical control processes |
|[[TA0010|https://attack.mitre.org/tactics/TA0010]]|!|~| Exfiltration |!|~|… steal data |!|
|[[TA0040|https://attack.mitre.org/tactics/TA0040]]|[[TA0105|https://attack.mitre.org/tactics/TA0105]]|~|>| Impact |~|… manipulate, interrupt, or destroy your systems and data|… manipulate, interrupt, or destroy your ICS systems, data, and their surrounding environment |
| !ENT. | !ICS || !ENT. | !ICS ||!The adversary is trying to … |!The adversary is trying to … |
|>|!Enterprise Tactics (14) - (v13) |The adversary is trying to … |
|[[TA0043|https://attack.mitre.org/tactics/TA0043]]|Reconnaissance |… gather information they can use to plan future operations |
|[[TA0042|https://attack.mitre.org/tactics/TA0042]]|Resource Development |… establish resources they can use to support operations |
|[[TA0001|https://attack.mitre.org/tactics/TA0001]]|Initial Access |… get into your network |
|[[TA0002|https://attack.mitre.org/tactics/TA0002]]|Execution |… run malicious code |
|[[TA0003|https://attack.mitre.org/tactics/TA0003]]|Persistence |… maintain their foothold |
|[[TA0004|https://attack.mitre.org/tactics/TA0004]]|Privilege Escalation |… gain higher-level permissions |
|[[TA0005|https://attack.mitre.org/tactics/TA0005]]|Defense Evasion |… avoid being detected |
|[[TA0006|https://attack.mitre.org/tactics/TA0006]]|Credential Access |… steal account names and passwords |
|[[TA0007|https://attack.mitre.org/tactics/TA0007]]|Discovery |… figure out your environment |
|[[TA0008|https://attack.mitre.org/tactics/TA0008]]|Lateral Movement |… move through your environment |
|[[TA0009|https://attack.mitre.org/tactics/TA0009]]|Collection |… gather data of interest to their goal |
|[[TA0011|https://attack.mitre.org/tactics/TA0011]]|Command and Control |… communicate with compromised systems to control them |
|[[TA0010|https://attack.mitre.org/tactics/TA0010]]|Exfiltration |… steal data |
|[[TA0040|https://attack.mitre.org/tactics/TA0040]]|Impact |… manipulate, interrupt, or destroy your systems and data |
|>|!ICS Tactics (12) - (v13) |The adversary is trying to … |
|[[TA0108|https://attack.mitre.org/tactics/TA0108]]|Initial Access|… get into your ICS environment |
|[[TA0104|https://attack.mitre.org/tactics/TA0104]]|Execution|… run code or manipulate system functions, parameters, and data in an unauthorized way |
|[[TA0110|https://attack.mitre.org/tactics/TA0110]]|Persistence|… maintain their foothold in your ICS environment |
|[[TA0111|https://attack.mitre.org/tactics/TA0111]]|Privilege Escalation|… gain higher-level permissions |
|[[TA0103|https://attack.mitre.org/tactics/TA0103]]|Evasion|… avoid security defenses |
|[[TA0102|https://attack.mitre.org/tactics/TA0102]]|Discovery|… locate information to assess and identify their targets in your environment |
|[[TA0109|https://attack.mitre.org/tactics/TA0109]]|Lateral Movement|… move through your ICS environment |
|[[TA0100|https://attack.mitre.org/tactics/TA0100]]|Collection|… gather data of interest and domain knowledge on your ICS environment to inform their goal |
|[[TA0101|https://attack.mitre.org/tactics/TA0101]]|Command and Control|… communicate with and control compromised systems, controllers, and platforms with access to your ICS environment |
|[[TA0107|https://attack.mitre.org/tactics/TA0107]]|Inhibit Response Function|… prevent your safety, protection, quality assurance, and operator intervention functions from responding to a failure, hazard, or unsafe state |
|[[TA0106|https://attack.mitre.org/tactics/TA0106]]|Impair Process Control|… manipulate, disable, or damage physical control processes |
|[[TA0105|https://attack.mitre.org/tactics/TA0105]]|Impact|… manipulate, interrupt, or destroy your ICS systems, data, and their surrounding environment |
!!Sources de données / //Data Sources//
Éléments d'information pouvant être collectés par les capteurs ou trouvés dans les journaux d'activités (logs), et qui peuvent identifier les propriétés/valeurs spécifiques pour la détection d'une technique ou sous-technique d'ATT&CK donnée. ^^(//Data sources represent the various subjects/topics of information that can be collected by sensors/logs. Data sources also include data components, which identify specific properties/values of a data source relevant to detecting a given ATT&CK technique or sub-technique.//)^^
|Numéro|Nom|bgcolor:#000091;|>|>| Domaines |bgcolor:#000091;|Description|h
|[[DS0026|https://attack.mitre.org/datasources/DS0026]]|Active Directory|bgcolor:#000091;|Enterprise| !✗ | !✗ |bgcolor:#000091;|//A database and set of services that allows administrators to manage permissions, access to network resources, and stored data objects (user, group, application, or devices)//|
|[[DS0015|https://attack.mitre.org/datasources/DS0015]]|Application Log|~|Enterprise|ICS| !✗ |~|//Events collected by third-party services such as mail servers, web applications, or other appliances (not by the native OS or platform)//|
|[[DS0041|https://attack.mitre.org/datasources/DS0041]]|Application Vetting|~| !✗ | !✗ |Mobile|~|//Application vetting report generated by an external cloud service//|
|[[DS0039|https://attack.mitre.org/datasources/DS0039]]|Asset|~| !✗ |ICS| !✗ |~|//Data sources with information about the set of devices found within the network, along with their current software and configurations//|
|[[DS0037|https://attack.mitre.org/datasources/DS0037]]|Certificate|~|Enterprise| !✗ | !✗ |~|//A digital document, which highlights information such as the owner's identity, used to instill trust in public keys used while encrypting network communications//|
|[[DS0025|https://attack.mitre.org/datasources/DS0025]]|Cloud Service|~|Enterprise| !✗ | !✗ |~|//Infrastructure, platforms, or software that are hosted on-premise or by third-party providers, made available to users through network connections and/or APIs//|
|[[DS0010|https://attack.mitre.org/datasources/DS0010]]|Cloud Storage|~|Enterprise| !✗ | !✗ |~|//Data object storage infrastructure hosted on-premise or by third-party providers, made available to users through network connections and/or APIs//|
|[[DS0017|https://attack.mitre.org/datasources/DS0017]]|Command|~|Enterprise| !✗ |Mobile|~|//A directive given to a computer program, acting as an interpreter of some kind, in order to perform a specific task//|
|[[DS0032|https://attack.mitre.org/datasources/DS0032]]|Container|~|Enterprise| !✗ | !✗ |~|//A standard unit of virtualized software that packages up code and all its dependencies so the application runs quickly and reliably from one computing environment to another//|
|[[DS0038|https://attack.mitre.org/datasources/DS0038]]|Domain Name|~|Enterprise| !✗ | !✗ |~|//Information obtained (commonly through registration or activity logs) regarding one or more IP addresses registered with human readable names (ex: mitre.org)//|
|[[DS0016|https://attack.mitre.org/datasources/DS0016]]|Drive|~|Enterprise| !✗ | !✗ |~|//A non-volatile data storage device (hard drive, floppy disk, USB flash drive) with at least one formatted partition, typically mounted to the file system and/or assigned a drive letter//|
|[[DS0027|https://attack.mitre.org/datasources/DS0027]]|Driver|~|Enterprise| !✗ | !✗ |~|//A computer program that operates or controls a particular type of device that is attached to a computer. Provides a software interface to hardware devices, enabling operating systems and other computer programs to access hardware functions without needing to know precise details about the hardware being used//|
|[[DS0022|https://attack.mitre.org/datasources/DS0022]]|File|~|Enterprise| !✗ | !✗ |~|//A computer resource object, managed by the I/O system, for storing data (such as images, text, videos, computer programs, or any wide variety of other media)//|
|[[DS0018|https://attack.mitre.org/datasources/DS0018]]|Firewall|~|Enterprise| !✗ | !✗ |~|//A network security system, running locally on an endpoint or remotely as a service (ex: cloud environment), that monitors and controls incoming/outgoing network traffic based on predefined rules//|
|[[DS0001|https://attack.mitre.org/datasources/DS0001]]|Firmware|~|Enterprise| !✗ | !✗ |~|//Computer software that provides low-level control for the hardware and device(s) of a host, such as BIOS or UEFI/EFI//|
|[[DS0036|https://attack.mitre.org/datasources/DS0036]]|Group|~|Enterprise| !✗ | !✗ |~|//A collection of multiple user accounts that share the same access rights to the computer and/or network resources and have common security rights//|
|[[DS0007|https://attack.mitre.org/datasources/DS0007]]|Image|~|Enterprise| !✗ | !✗ |~|//A single file used to deploy a virtual machine/bootable disk into an on-premise or third-party cloud environment//|
|[[DS0030|https://attack.mitre.org/datasources/DS0030]]|Instance|~|Enterprise| !✗ | !✗ |~|//A virtual server environment which runs workloads, hosted on-premise or by third-party cloud providers//|
|[[DS0035|https://attack.mitre.org/datasources/DS0035]]|Internet Scan|~|Enterprise| !✗ | !✗ |~|//Information obtained (commonly via active network traffic probes or web crawling) regarding various types of resources and servers connected to the public Internet//|
|[[DS0008|https://attack.mitre.org/datasources/DS0008]]|Kernel|~|Enterprise| !✗ | !✗ |~|//A computer program, at the core of a computer OS, that resides in memory and facilitates interactions between hardware and software components//|
|[[DS0028|https://attack.mitre.org/datasources/DS0028]]|Logon Session|~|Enterprise| !✗ | !✗ |~|//Logon occurring on a system or resource (local, domain, or cloud) to which a user/device is gaining access after successful authentication and authorization//|
|[[DS0004|https://attack.mitre.org/datasources/DS0004]]|Malware Repository|~|Enterprise| !✗ | !✗ |~|//Information obtained (via shared or submitted samples) regarding malicious software (droppers, backdoors, etc.) used by adversaries//|
|[[DS0011|https://attack.mitre.org/datasources/DS0011]]|Module|~|Enterprise| !✗ | !✗ |~|//Executable files consisting of one or more shared classes and interfaces, such as portable executable (PE) format binaries/dynamic link libraries (DLL), executable and linkable format (ELF) binaries/shared libraries, and Mach-O format binaries/shared libraries//|
|[[DS0023|https://attack.mitre.org/datasources/DS0023]]|Named Pipe|~|Enterprise| !✗ | !✗ |~|//Mechanisms that allow inter-process communication locally or over the network. A named pipe is usually found as a file and processes attach to it//|
|[[DS0033|https://attack.mitre.org/datasources/DS0033]]|Network Share|~|Enterprise| !✗ | !✗ |~|//A storage resource (typically a folder or drive) made available from one host to others using network protocols, such as Server Message Block (SMB) or Network File System (NFS)//|
|[[DS0029|https://attack.mitre.org/datasources/DS0029]]|Network Traffic|~|Enterprise| !✗ |Mobile|~|//Data transmitted across a network (ex: Web, DNS, Mail, File, etc.), that is either summarized (ex: Netflow) and/or captured as raw data in an analyzable format (ex: PCAP)//|
|[[DS0040|https://attack.mitre.org/datasources/DS0040]]|Operational Databases|~| !✗ |ICS| !✗ |~|//Operational databases contain information about the status of the operational process and associated devices, including any measurements, events, history, or alarms that have occurred//|
|[[DS0021|https://attack.mitre.org/datasources/DS0021]]|Persona|~|Enterprise| !✗ | !✗ |~|//A malicious online profile representing a user commonly used by adversaries to social engineer or otherwise target victims//|
|[[DS0014|https://attack.mitre.org/datasources/DS0014]]|Pod|~|Enterprise| !✗ | !✗ |~|//A single unit of shared resources within a cluster, comprised of one or more containers//|
|[[DS0009|https://attack.mitre.org/datasources/DS0009]]|Process|~|Enterprise| !✗ |Mobile|~|//Instances of computer programs that are being executed by at least one thread. Processes have memory space for process executables, loaded modules (DLLs or shared libraries), and allocated memory regions containing everything from user input to application-specific data structures//|
|[[DS0003|https://attack.mitre.org/datasources/DS0003]]|Scheduled Job|~|Enterprise| !✗ | !✗ |~|//Automated tasks that can be executed at a specific time or on a recurring schedule running in the background (ex: Cron daemon, task scheduler, BITS)//|
|[[DS0012|https://attack.mitre.org/datasources/DS0012]]|Script|~|Enterprise| !✗ | !✗ |~|//A file or stream containing a list of commands, allowing them to be launched in sequence//|
|[[DS0013|https://attack.mitre.org/datasources/DS0013]]|Sensor Health|~|Enterprise| !✗ |Mobile|~|//Information from host telemetry providing insights about system status, errors, or other notable functional activity//|
|[[DS0019|https://attack.mitre.org/datasources/DS0019]]|Service|~|Enterprise| !✗ | !✗ |~|//A computer process that is configured to execute continuously in the background and perform system tasks, in some cases before any user has logged in//|
|[[DS0020|https://attack.mitre.org/datasources/DS0020]]|Snapshot|~|Enterprise| !✗ | !✗ |~|//A point-in-time copy of cloud volumes (files, settings, etc.) that can be created and/or deployed in cloud environments//|
|[[DS0002|https://attack.mitre.org/datasources/DS0002]]|User Account|~|Enterprise| !✗ | !✗ |~|//A profile representing a user, device, service, or application used to authenticate and access resources//|
|[[DS0042|https://attack.mitre.org/datasources/DS0042]]|User Interface|~| !✗ | !✗ |Mobile|~|//Visual activity on the device that could alert the user to potentially malicious behavior//|
|[[DS0034|https://attack.mitre.org/datasources/DS0034]]|Volume|~|Enterprise| !✗ | !✗ |~|//Block object storage hosted on-premise or by third-party providers, typically made available to resources as virtualized hard drives//|
|[[DS0006|https://attack.mitre.org/datasources/DS0006]]|Web Credential|~|Enterprise| !✗ | !✗ |~|//Credential material, such as session cookies or tokens, used to authenticate to web applications and services//|
|[[DS0024|https://attack.mitre.org/datasources/DS0024]]|Windows Registry|~|Enterprise|ICS| !✗ |~|//A Windows OS hierarchical database that stores much of the information and settings for software programs, hardware devices, user preferences, and operating-system configurations//|
|[[DS0005|https://attack.mitre.org/datasources/DS0005]]|WMI|~|Enterprise| !✗ | !✗ |~|//The infrastructure for management data and operations that enables local and remote management of Windows personal computers and servers//|
<<tabs tREACT 'Introduction' '' [[MITRE ATTACK - REACT - Introduction]] 'Préparation (103)' '' [[MITRE ATTACK - REACT - Preparation]] 'Identification (63)' '' [[MITRE ATTACK - REACT - Identification]] 'Endiguement (26)' '' [[MITRE ATTACK - REACT - Containment]] 'Éradication (8)' '' [[MITRE ATTACK - REACT - Eradication]] 'Restauration (14)' '' [[MITRE ATTACK - REACT - Recovery]] 'Bilan (2)' '' [[MITRE ATTACK - REACT - Lessons_Learned]] 'Webographie' '' [[MITRE ATTACK - REACT - Webographie]]>>
!Introduction à RE&CT
''RE&CT'' est un référentiel qui consolide, décrit et classe les méthodes considérées comme viables et efficaces en matière de réponse aux incidents de sécurité. Il s'appuie sur le modèle MITRE ATT&CK.
Il peut être utilisé pour :
* Faciliter le développement de capacités de réponse aux incidents par sa couverture fonctionnelle : création de processus, développement de compétences, déploiement de mesures techniques …
* Inspirer pour la rédactions de fiches réflexes, cheat sheets, playbooks et autres documents de même nature
* Identifier des écarts et zone non couvertes en matière de capacité de réponse
Il se compose de :
* 6 "Étapes de Réponse" ou "//Response Stages//" résumées ci-dessous
* 216 "Actions de Réponse" ou "//Response Actions//" dont la liste est disponible dans les onglets ci-contre
Les auteurs sont : Daniil Yugoslavskiy ^^(@yugoslavskiy)^^, Mateusz Wydra ^^(@sn0x0tter)^^, Jakob Venzetil ^^(@mrblacyk)^^, Mikhail Aksenov ^^(@AverageS)^^.
|ID| [img[iLang/lang_FR.gif]] |Anglais|Qté|Description|h
|[[RS0001 ⇗|https://atc-project.github.io/atc-react/Response_Stages/RS0001]] |Préparation |Preparation | 103|Être préparé à un incident de sécurité
//Get prepared for a security incident.//| |[[RS0002 ⇗|https://atc-project.github.io/atc-react/Response_Stages/RS0002]] |Identification |Identification | 63|Collecter des éléments sur une menace qui a déclenché un incident de sécurité, ses TTPs, et actifs impactés
//Gather information about a threat that has triggered a security incident, its TTPs, and affected assets.//| |[[RS0003 ⇗|https://atc-project.github.io/atc-react/Response_Stages/RS0003]] |Endiguement |Containment | 26|Empêcher une menace de réussir son objectif at/ou se propager dans un environnement
//Prevent a threat from achieving its objectives and/or spreading around an environment.//| |[[RS0004 ⇗|https://atc-project.github.io/atc-react/Response_Stages/RS0004]] |Éradication |Eradication | 8|Supprimer une menace d'un environnement
//Remove a threat from an environment.//| |[[RS0005 ⇗|https://atc-project.github.io/atc-react/Response_Stages/RS0005]] |Restauration |Recovery | 14|Récupérer d'un incident et revenir dans un mode nominal
//Recover from the incident and return all the assets back to normal operation.//| |[[RS0006 ⇗|https://atc-project.github.io/atc-react/Response_Stages/RS0006]] |Bilan |Lessons Learned | 2|Déterminer comment améliorer le processus de traitement d'incident et mettre en oeuvre ces améliorations
//Discover how to improve the Incident Response process and implement the improvements.//|
!Étape de Réponse #1 : Préparation / //Preparation//
|>|>|!Préparation (Preparation) |
||[[RA1001|https://atc-project.github.io/atc-react/Response_Actions/RA_1001_practice/]]|Practice|
||[[RA1002|https://atc-project.github.io/atc-react/Response_Actions/RA_1002_take_trainings/]]|Take trainings|
||[[RA1003|https://atc-project.github.io/atc-react/Response_Actions/RA_1003_raise_personnel_awareness/]]|Raise personnel awareness|
||[[RA1004|https://atc-project.github.io/atc-react/Response_Actions/RA_1004_make_personnel_report_suspicious_activity/]]|Make personnel report suspicious activity|
||[[RA1005|https://atc-project.github.io/atc-react/Response_Actions/RA_1005_set_up_relevant_data_collection/]]|Set up relevant data collection|
||[[RA1006|https://atc-project.github.io/atc-react/Response_Actions/RA_1006_set_up_a_centralized_long-term_log_storage/]]|Set up a centralized long-term log storage|
||[[RA1007|https://atc-project.github.io/atc-react/Response_Actions/RA_1007_develop_communication_map/]]|Develop communication map|
||[[RA1008|https://atc-project.github.io/atc-react/Response_Actions/RA_1008_make_sure_there_are_backups/]]|Make sure there are backups|
||[[RA1009|https://atc-project.github.io/atc-react/Response_Actions/RA_1009_get_network_architecture_map/]]|Get network architecture map|
||[[RA1010|https://atc-project.github.io/atc-react/Response_Actions/RA_1010_get_access_control_matrix/]]|Get access control matrix|
||[[RA1011|https://atc-project.github.io/atc-react/Response_Actions/RA_1011_develop_assets_knowledge_base/]]|Develop assets knowledge base|
||[[RA1012|https://atc-project.github.io/atc-react/Response_Actions/RA_1012_check_analysis_toolset/]]|Check analysis toolset|
||[[RA1013|https://atc-project.github.io/atc-react/Response_Actions/RA_1013_access_vulnerability_management_system_logs/]]|Access vulnerability management system logs|
||[[RA1014|https://atc-project.github.io/atc-react/Response_Actions/RA_1014_connect_with_trusted_communities/]]|Connect with trusted communities|
||[[RA1101|https://atc-project.github.io/atc-react/Response_Actions/RA_1101_access_external_network_flow_logs/]]|Access external network flow logs|
||[[RA1102|https://atc-project.github.io/atc-react/Response_Actions/RA_1102_access_internal_network_flow_logs/]]|Access internal network flow logs|
||[[RA1103|https://atc-project.github.io/atc-react/Response_Actions/RA_1103_access_internal_http_logs/]]|Access internal HTTP logs|
||[[RA1104|https://atc-project.github.io/atc-react/Response_Actions/RA_1104_access_external_http_logs/]]|Access external HTTP logs|
||[[RA1105|https://atc-project.github.io/atc-react/Response_Actions/RA_1105_access_internal_dns_logs/]]|Access internal DNS logs|
||[[RA1106|https://atc-project.github.io/atc-react/Response_Actions/RA_1106_access_external_dns_logs/]]|Access external DNS logs|
||[[RA1107|https://atc-project.github.io/atc-react/Response_Actions/RA_1107_access_vpn_logs/]]|Access VPN logs|
||[[RA1108|https://atc-project.github.io/atc-react/Response_Actions/RA_1108_access_dhcp_logs/]]|Access DHCP logs|
||[[RA1109|https://atc-project.github.io/atc-react/Response_Actions/RA_1109_access_internal_packet_capture_data/]]|Access internal packet capture data|
||[[RA1110|https://atc-project.github.io/atc-react/Response_Actions/RA_1110_access_external_packet_capture_data/]]|Access external packet capture data|
||[[RA1111|https://atc-project.github.io/atc-react/Response_Actions/RA_1111_get_ability_to_block_external_ip_address/]]|Get ability to block external IP address|
||[[RA1112|https://atc-project.github.io/atc-react/Response_Actions/RA_1112_get_ability_to_block_internal_ip_address/]]|Get ability to block internal IP address|
||[[RA1113|https://atc-project.github.io/atc-react/Response_Actions/RA_1113_get_ability_to_block_external_domain/]]|Get ability to block external domain|
||[[RA1114|https://atc-project.github.io/atc-react/Response_Actions/RA_1114_get_ability_to_block_internal_domain/]]|Get ability to block internal domain|
||[[RA1115|https://atc-project.github.io/atc-react/Response_Actions/RA_1115_get_ability_to_block_external_url/]]|Get ability to block external URL|
||[[RA1116|https://atc-project.github.io/atc-react/Response_Actions/RA_1116_get_ability_to_block_internal_url/]]|Get ability to block internal URL|
||[[RA1117|https://atc-project.github.io/atc-react/Response_Actions/RA_1117_get_ability_to_block_port_external_communication/]]|Get ability to block port external communication|
||[[RA1118|https://atc-project.github.io/atc-react/Response_Actions/RA_1118_get_ability_to_block_port_internal_communication/]]|Get ability to block port internal communication|
||[[RA1119|https://atc-project.github.io/atc-react/Response_Actions/RA_1119_get_ability_to_block_user_external_communication/]]|Get ability to block user external communication|
||[[RA1120|https://atc-project.github.io/atc-react/Response_Actions/RA_1120_get_ability_to_block_user_internal_communication/]]|Get ability to block user internal communication|
||[[RA1121|https://atc-project.github.io/atc-react/Response_Actions/RA_1121_get_ability_to_find_data_transferred_by_content_pattern/]]|Get ability to find data transferred by content pattern|
||[[RA1122|https://atc-project.github.io/atc-react/Response_Actions/RA_1122_get_ability_to_block_data_transferring_by_content_pattern/]]|Get ability to block data transferring by content pattern|
||[[RA1123|https://atc-project.github.io/atc-react/Response_Actions/RA_1123_get_ability_to_list_data_transferred/]]|Get ability to list data transferred|
||[[RA1124|https://atc-project.github.io/atc-react/Response_Actions/RA_1124_get_ability_to_collect_transferred_data/]]|Get ability to collect transferred data|
||[[RA1125|https://atc-project.github.io/atc-react/Response_Actions/RA_1125_get_ability_to_identify_transferred_data/]]|Get ability to identify transferred data|
||[[RA1126|https://atc-project.github.io/atc-react/Response_Actions/RA_1126_find_data_transferred_by_content_pattern/]]|Find data transferred by content pattern|
||[[RA1127|https://atc-project.github.io/atc-react/Response_Actions/RA_1127_get_ability_to_analyse_user-agent/]]|Get ability to analyse user-agent|
||[[RA1128|https://atc-project.github.io/atc-react/Response_Actions/RA_1128_get_ability_to_list_firewall_rules/]]|Get ability to list Firewall rules|
||[[RA1201|https://atc-project.github.io/atc-react/Response_Actions/RA_1201_get_ability_to_list_users_opened_email_message/]]|Get ability to list users opened email message|
||[[RA1202|https://atc-project.github.io/atc-react/Response_Actions/RA_1202_get_ability_to_list_email_message_receivers/]]|Get ability to list email message receivers|
||[[RA1203|https://atc-project.github.io/atc-react/Response_Actions/RA_1203_get_ability_to_block_email_domain/]]|Get ability to block email domain|
||[[RA1204|https://atc-project.github.io/atc-react/Response_Actions/RA_1204_get_ability_to_block_email_sender/]]|Get ability to block email sender|
||[[RA1205|https://atc-project.github.io/atc-react/Response_Actions/RA_1205_get_ability_to_delete_email_message/]]|Get ability to delete email message|
||[[RA1206|https://atc-project.github.io/atc-react/Response_Actions/RA_1206_get_ability_to_quarantine_email_message/]]|Get ability to quarantine email message|
||[[RA1207|https://atc-project.github.io/atc-react/Response_Actions/RA_1207_get_ability_to_collect_email_message/]]|Get ability to collect email message|
||[[RA1208|https://atc-project.github.io/atc-react/Response_Actions/RA_1208_get_ability_to_analyse_email_address/]]|Get ability to analyse email address|
||[[RA1301|https://atc-project.github.io/atc-react/Response_Actions/RA_1301_get_ability_to_list_files_created/]]|Get ability to list files created|
||[[RA1302|https://atc-project.github.io/atc-react/Response_Actions/RA_1302_get_ability_to_list_files_modified/]]|Get ability to list files modified|
||[[RA1303|https://atc-project.github.io/atc-react/Response_Actions/RA_1303_get_ability_to_list_files_deleted/]]|Get ability to list files deleted|
||[[RA1304|https://atc-project.github.io/atc-react/Response_Actions/RA_1304_get_ability_to_list_files_downloaded/]]|Get ability to list files downloaded|
||[[RA1305|https://atc-project.github.io/atc-react/Response_Actions/RA_1305_get_ability_to_list_files_with_tampered_timestamps/]]|Get ability to list files with tampered timestamps|
||[[RA1306|https://atc-project.github.io/atc-react/Response_Actions/RA_1306_get_ability_to_find_file_by_path/]]|Get ability to find file by path|
||[[RA1307|https://atc-project.github.io/atc-react/Response_Actions/RA_1307_get_ability_to_find_file_by_metadata/]]|Get ability to find file by metadata|
||[[RA1308|https://atc-project.github.io/atc-react/Response_Actions/RA_1308_get_ability_to_find_file_by_hash/]]|Get ability to find file by hash|
||[[RA1309|https://atc-project.github.io/atc-react/Response_Actions/RA_1309_get_ability_to_find_file_by_format/]]|Get ability to find file by format|
||[[RA1310|https://atc-project.github.io/atc-react/Response_Actions/RA_1310_get_ability_to_find_file_by_content_pattern/]]|Get ability to find file by content pattern|
||[[RA1311|https://atc-project.github.io/atc-react/Response_Actions/RA_1311_get_ability_to_collect_file/]]|Get ability to collect file|
||[[RA1312|https://atc-project.github.io/atc-react/Response_Actions/RA_1312_get_ability_to_quarantine_file_by_path/]]|Get ability to quarantine file by path|
||[[RA1313|https://atc-project.github.io/atc-react/Response_Actions/RA_1313_get_ability_to_quarantine_file_by_hash/]]|Get ability to quarantine file by hash|
||[[RA1314|https://atc-project.github.io/atc-react/Response_Actions/RA_1314_get_ability_to_quarantine_file_by_format/]]|Get ability to quarantine file by format|
||[[RA1315|https://atc-project.github.io/atc-react/Response_Actions/RA_1315_get_ability_to_quarantine_file_by_content_pattern/]]|Get ability to quarantine file by content pattern|
||[[RA1316|https://atc-project.github.io/atc-react/Response_Actions/RA_1316_get_ability_to_remove_file/]]|Get ability to remove file|
||[[RA1317|https://atc-project.github.io/atc-react/Response_Actions/RA_1317_get_ability_to_analyse_file_hash/]]|Get ability to analyse file hash|
||[[RA1318|https://atc-project.github.io/atc-react/Response_Actions/RA_1318_get_ability_to_analyse_windows_pe/]]|Get ability to analyse Windows PE|
||[[RA1319|https://atc-project.github.io/atc-react/Response_Actions/RA_1319_get_ability_to_analyse_macos_macho/]]|Get ability to analyse macos macho|
||[[RA1320|https://atc-project.github.io/atc-react/Response_Actions/RA_1320_get_ability_to_analyse_unix_elf/]]|Get ability to analyse Unix ELF|
||[[RA1321|https://atc-project.github.io/atc-react/Response_Actions/RA_1321_get_ability_to_analyse_ms_office_file/]]|Get ability to analyse MS office file|
||[[RA1322|https://atc-project.github.io/atc-react/Response_Actions/RA_1322_get_ability_to_analyse_pdf_file/]]|Get ability to analyse PDF file|
||[[RA1323|https://atc-project.github.io/atc-react/Response_Actions/RA_1323_get_ability_to_analyse_script/]]|Get ability to analyse script|
||[[RA1324|https://atc-project.github.io/atc-react/Response_Actions/RA_1324_get_ability_to_analyse_jar/]]|Get ability to analyse jar|
||[[RA1325|https://atc-project.github.io/atc-react/Response_Actions/RA_1325_get_ability_to_analyse_filename/]]|Get ability to analyse filename|
||[[RA1401|https://atc-project.github.io/atc-react/Response_Actions/RA_1401_get_ability_to_list_processes_executed/]]|Get ability to list processes executed|
||[[RA1402|https://atc-project.github.io/atc-react/Response_Actions/RA_1402_get_ability_to_find_process_by_executable_path/]]|Get ability to find process by executable path|
||[[RA1403|https://atc-project.github.io/atc-react/Response_Actions/RA_1403_get_ability_to_find_process_by_executable_metadata/]]|Get ability to find process by executable metadata|
||[[RA1404|https://atc-project.github.io/atc-react/Response_Actions/RA_1404_get_ability_to_find_process_by_executable_hash/]]|Get ability to find process by executable hash|
||[[RA1405|https://atc-project.github.io/atc-react/Response_Actions/RA_1405_get_ability_to_find_process_by_executable_format/]]|Get ability to find process by executable format|
||[[RA1406|https://atc-project.github.io/atc-react/Response_Actions/RA_1406_get_ability_to_find_process_by_executable_content_pattern/]]|Get ability to find process by executable content pattern|
||[[RA1407|https://atc-project.github.io/atc-react/Response_Actions/RA_1407_get_ability_to_block_process_by_executable_path/]]|Get ability to block process by executable path|
||[[RA1408|https://atc-project.github.io/atc-react/Response_Actions/RA_1408_get_ability_to_block_process_by_executable_metadata/]]|Get ability to block process by executable metadata|
||[[RA1409|https://atc-project.github.io/atc-react/Response_Actions/RA_1409_get_ability_to_block_process_by_executable_hash/]]|Get ability to block process by executable hash|
||[[RA1410|https://atc-project.github.io/atc-react/Response_Actions/RA_1410_get_ability_to_block_process_by_executable_format/]]|Get ability to block process by executable format|
||[[RA1411|https://atc-project.github.io/atc-react/Response_Actions/RA_1411_get_ability_to_block_process_by_executable_content_pattern/]]|Get ability to block process by executable content pattern|
||[[RA1501|https://atc-project.github.io/atc-react/Response_Actions/RA_1501_manage_remote_computer_management_system_policies/]]|Manage remote computer management system policies|
||[[RA1502|https://atc-project.github.io/atc-react/Response_Actions/RA_1502_get_ability_to_list_registry_keys_modified/]]|Get ability to list registry keys modified|
||[[RA1503|https://atc-project.github.io/atc-react/Response_Actions/RA_1503_get_ability_to_list_registry_keys_deleted/]]|Get ability to list registry keys deleted|
||[[RA1504|https://atc-project.github.io/atc-react/Response_Actions/RA_1504_get_ability_to_list_registry_keys_accessed/]]|Get ability to list registry keys accessed|
||[[RA1505|https://atc-project.github.io/atc-react/Response_Actions/RA_1505_get_ability_to_list_registry_keys_created/]]|Get ability to list registry keys created|
||[[RA1506|https://atc-project.github.io/atc-react/Response_Actions/RA_1506_get_ability_to_list_services_created/]]|Get ability to list services created|
||[[RA1507|https://atc-project.github.io/atc-react/Response_Actions/RA_1507_get_ability_to_list_services_modified/]]|Get ability to list services modified|
||[[RA1508|https://atc-project.github.io/atc-react/Response_Actions/RA_1508_get_ability_to_list_services_deleted/]]|Get ability to list services deleted|
||[[RA1509|https://atc-project.github.io/atc-react/Response_Actions/RA_1509_get_ability_to_remove_registry_key/]]|Get ability to remove registry key|
||[[RA1510|https://atc-project.github.io/atc-react/Response_Actions/RA_1510_get_ability_to_remove_service/]]|Get ability to remove service|
||[[RA1511|https://atc-project.github.io/atc-react/Response_Actions/RA_1511_get_ability_to_analyse_registry_key/]]|Get ability to analyse registry key|
||[[RA1601|https://atc-project.github.io/atc-react/Response_Actions/RA_1601_manage_identity_management_system/]]|Manage identity management system|
||[[RA1602|https://atc-project.github.io/atc-react/Response_Actions/RA_1602_get_ability_to_lock_user_account/]]|Get ability to lock user account|
||[[RA1603|https://atc-project.github.io/atc-react/Response_Actions/RA_1603_get_ability_to_list_users_authenticated/]]|Get ability to list users authenticated|
||[[RA1604|https://atc-project.github.io/atc-react/Response_Actions/RA_1604_get_ability_to_revoke_authentication_credentials/]]|Get ability to revoke authentication credentials|
||[[RA1605|https://atc-project.github.io/atc-react/Response_Actions/RA_1605_get_ability_to_remove_user_account/]]|Get ability to remove user account|
||[[RA1606|https://atc-project.github.io/atc-react/Response_Actions/RA_1606_get_ability_to_list_user_accounts/]]|Get ability to list user accounts|
!Étape de Réponse #2 : Identification
|>|>|!Identification|
||[[RA2001|https://atc-project.github.io/atc-react/Response_Actions/RA_2001_list_victims_of_security_alert/]]|List victims of security alert|
||[[RA2002|https://atc-project.github.io/atc-react/Response_Actions/RA_2002_list_host_vulnerabilities/]]|List host vulnerabilities|
||[[RA2003|https://atc-project.github.io/atc-react/Response_Actions/RA_2003_put_compromised_accounts_on_monitoring/]]|Put compromised accounts on monitoring|
||[[RA2101|https://atc-project.github.io/atc-react/Response_Actions/RA_2101_list_hosts_communicated_with_internal_domain/]]|List hosts communicated with internal domain|
||[[RA2102|https://atc-project.github.io/atc-react/Response_Actions/RA_2102_list_hosts_communicated_with_internal_ip/]]|List hosts communicated with internal IP|
||[[RA2103|https://atc-project.github.io/atc-react/Response_Actions/RA_2103_list_hosts_communicated_with_internal_url/]]|List hosts communicated with internal URL|
||[[RA2104|https://atc-project.github.io/atc-react/Response_Actions/RA_2104_analyse_domain_name/]]|Analyse domain name|
||[[RA2105|https://atc-project.github.io/atc-react/Response_Actions/RA_2105_analyse_ip/]]|Analyse IP|
||[[RA2106|https://atc-project.github.io/atc-react/Response_Actions/RA_2106_analyse_uri/]]|Analyse uri|
||[[RA2107|https://atc-project.github.io/atc-react/Response_Actions/RA_2107_list_hosts_communicated_by_port/]]|List hosts communicated by port|
||[[RA2108|https://atc-project.github.io/atc-react/Response_Actions/RA_2108_list_hosts_connected_to_vpn/]]|List hosts connected to VPN|
||[[RA2109|https://atc-project.github.io/atc-react/Response_Actions/RA_2109_list_hosts_connected_to_intranet/]]|List hosts connected to intranet|
||[[RA2110|https://atc-project.github.io/atc-react/Response_Actions/RA_2110_list_data_transferred/]]|List data transferred|
||[[RA2111|https://atc-project.github.io/atc-react/Response_Actions/RA_2111_collect_transferred_data/]]|Collect transferred data|
||[[RA2112|https://atc-project.github.io/atc-react/Response_Actions/RA_2112_identify_transferred_data/]]|Identify transferred data|
||[[RA2113|https://atc-project.github.io/atc-react/Response_Actions/RA_2113_list_hosts_communicated_with_external_domain/]]|List hosts communicated with external domain|
||[[RA2114|https://atc-project.github.io/atc-react/Response_Actions/RA_2114_list_hosts_communicated_with_external_ip/]]|List hosts communicated with external IP|
||[[RA2115|https://atc-project.github.io/atc-react/Response_Actions/RA_2115_list_hosts_communicated_with_external_url/]]|List hosts communicated with external URL|
||[[RA2116|https://atc-project.github.io/atc-react/Response_Actions/RA_2116_find_data_transferred_by_content_pattern/]]|Find data transferred by content pattern|
||[[RA2117|https://atc-project.github.io/atc-react/Response_Actions/RA_2117_analyse_user-agent/]]|Analyse user-agent|
||[[RA2118|https://atc-project.github.io/atc-react/Response_Actions/RA_2118_list_firewall_rules/]]|List Firewall rules|
||[[RA2201|https://atc-project.github.io/atc-react/Response_Actions/RA_2201_list_users_opened_email_message/]]|List users opened email message|
||[[RA2202|https://atc-project.github.io/atc-react/Response_Actions/RA_2202_collect_email_message/]]|Collect email message|
||[[RA2203|https://atc-project.github.io/atc-react/Response_Actions/RA_2203_list_email_message_receivers/]]|List email message receivers|
||[[RA2204|https://atc-project.github.io/atc-react/Response_Actions/RA_2204_make_sure_email_message_is_phishing/]]|Make sure email message is phishing|
||[[RA2205|https://atc-project.github.io/atc-react/Response_Actions/RA_2205_extract_observables_from_email_message/]]|Extract observables from email message|
||[[RA2206|https://atc-project.github.io/atc-react/Response_Actions/RA_2206_analyse_email_address/]]|Analyse email address|
||[[RA2301|https://atc-project.github.io/atc-react/Response_Actions/RA_2301_list_files_created/]]|List files created|
||[[RA2302|https://atc-project.github.io/atc-react/Response_Actions/RA_2302_list_files_modified/]]|List files modified|
||[[RA2303|https://atc-project.github.io/atc-react/Response_Actions/RA_2303_list_files_deleted/]]|List files deleted|
||[[RA2304|https://atc-project.github.io/atc-react/Response_Actions/RA_2304_list_files_downloaded/]]|List files downloaded|
||[[RA2305|https://atc-project.github.io/atc-react/Response_Actions/RA_2305_list_files_with_tampered_timestamps/]]|List files with tampered timestamps|
||[[RA2306|https://atc-project.github.io/atc-react/Response_Actions/RA_2306_find_file_by_path/]]|Find file by path|
||[[RA2307|https://atc-project.github.io/atc-react/Response_Actions/RA_2307_find_file_by_metadata/]]|Find file by metadata|
||[[RA2308|https://atc-project.github.io/atc-react/Response_Actions/RA_2308_find_file_by_hash/]]|Find file by hash|
||[[RA2309|https://atc-project.github.io/atc-react/Response_Actions/RA_2309_find_file_by_format/]]|Find file by format|
||[[RA2310|https://atc-project.github.io/atc-react/Response_Actions/RA_2310_find_file_by_content_pattern/]]|Find file by content pattern|
||[[RA2311|https://atc-project.github.io/atc-react/Response_Actions/RA_2311_collect_file/]]|Collect file|
||[[RA2312|https://atc-project.github.io/atc-react/Response_Actions/RA_2312_analyse_file_hash/]]|Analyse file hash|
||[[RA2313|https://atc-project.github.io/atc-react/Response_Actions/RA_2313_analyse_windows_pe/]]|Analyse Windows PE|
||[[RA2314|https://atc-project.github.io/atc-react/Response_Actions/RA_2314_analyse_macos_macho/]]|Analyse macos macho|
||[[RA2315|https://atc-project.github.io/atc-react/Response_Actions/RA_2315_analyse_unix_elf/]]|Analyse Unix ELF|
||[[RA2316|https://atc-project.github.io/atc-react/Response_Actions/RA_2316_analyse_ms_office_file/]]|Analyse MS office file|
||[[RA2317|https://atc-project.github.io/atc-react/Response_Actions/RA_2317_analyse_pdf_file/]]|Analyse PDF file|
||[[RA2318|https://atc-project.github.io/atc-react/Response_Actions/RA_2318_analyse_script/]]|Analyse script|
||[[RA2319|https://atc-project.github.io/atc-react/Response_Actions/RA_2319_analyse_jar/]]|Analyse jar|
||[[RA2320|https://atc-project.github.io/atc-react/Response_Actions/RA_2320_analyse_filename/]]|Analyse filename|
||[[RA2401|https://atc-project.github.io/atc-react/Response_Actions/RA_2401_list_processes_executed/]]|List processes executed|
||[[RA2402|https://atc-project.github.io/atc-react/Response_Actions/RA_2402_find_process_by_executable_path/]]|Find process by executable path|
||[[RA2403|https://atc-project.github.io/atc-react/Response_Actions/RA_2403_find_process_by_executable_metadata/]]|Find process by executable metadata|
||[[RA2404|https://atc-project.github.io/atc-react/Response_Actions/RA_2404_find_process_by_executable_hash/]]|Find process by executable hash|
||[[RA2405|https://atc-project.github.io/atc-react/Response_Actions/RA_2405_find_process_by_executable_format/]]|Find process by executable format|
||[[RA2406|https://atc-project.github.io/atc-react/Response_Actions/RA_2406_find_process_by_executable_content_pattern/]]|Find process by executable content pattern|
||[[RA2501|https://atc-project.github.io/atc-react/Response_Actions/RA_2501_list_registry_keys_modified/]]|List registry keys modified|
||[[RA2502|https://atc-project.github.io/atc-react/Response_Actions/RA_2502_list_registry_keys_deleted/]]|List registry keys deleted|
||[[RA2503|https://atc-project.github.io/atc-react/Response_Actions/RA_2503_list_registry_keys_accessed/]]|List registry keys accessed|
||[[RA2504|https://atc-project.github.io/atc-react/Response_Actions/RA_2504_list_registry_keys_created/]]|List registry keys created|
||[[RA2505|https://atc-project.github.io/atc-react/Response_Actions/RA_2505_list_services_created/]]|List services created|
||[[RA2506|https://atc-project.github.io/atc-react/Response_Actions/RA_2506_list_services_modified/]]|List services modified|
||[[RA2507|https://atc-project.github.io/atc-react/Response_Actions/RA_2507_list_services_deleted/]]|List services deleted|
||[[RA2508|https://atc-project.github.io/atc-react/Response_Actions/RA_2508_analyse_registry_key/]]|Analyse registry key|
||[[RA2601|https://atc-project.github.io/atc-react/Response_Actions/RA_2601_list_users_authenticated/]]|List users authenticated|
||[[RA2602|https://atc-project.github.io/atc-react/Response_Actions/RA_2602_list_user_accounts/]]|List user accounts|
!Étape de Réponse #3 : Endiguement / //Containment//
|>|>|!Containment|
||[[RA3001|https://atc-project.github.io/atc-react/Response_Actions/RA_3001_patch_vulnerability/]]|Patch vulnerability|
||[[RA3101|https://atc-project.github.io/atc-react/Response_Actions/RA_3101_block_external_ip_address/]]|Block external IP address|
||[[RA3102|https://atc-project.github.io/atc-react/Response_Actions/RA_3102_block_internal_ip_address/]]|Block internal IP address|
||[[RA3103|https://atc-project.github.io/atc-react/Response_Actions/RA_3103_block_external_domain/]]|Block external domain|
||[[RA3104|https://atc-project.github.io/atc-react/Response_Actions/RA_3104_block_internal_domain/]]|Block internal domain|
||[[RA3105|https://atc-project.github.io/atc-react/Response_Actions/RA_3105_block_external_url/]]|Block external URL|
||[[RA3106|https://atc-project.github.io/atc-react/Response_Actions/RA_3106_block_internal_url/]]|Block internal URL|
||[[RA3107|https://atc-project.github.io/atc-react/Response_Actions/RA_3107_block_port_external_communication/]]|Block port external communication|
||[[RA3108|https://atc-project.github.io/atc-react/Response_Actions/RA_3108_block_port_internal_communication/]]|Block port internal communication|
||[[RA3109|https://atc-project.github.io/atc-react/Response_Actions/RA_3109_block_user_external_communication/]]|Block user external communication|
||[[RA3110|https://atc-project.github.io/atc-react/Response_Actions/RA_3110_block_user_internal_communication/]]|Block user internal communication|
||[[RA3111|https://atc-project.github.io/atc-react/Response_Actions/RA_3111_block_data_transferring_by_content_pattern/]]|Block data transferring by content pattern|
||[[RA3201|https://atc-project.github.io/atc-react/Response_Actions/RA_3201_block_domain_on_email/]]|Block domain on email|
||[[RA3202|https://atc-project.github.io/atc-react/Response_Actions/RA_3202_block_sender_on_email/]]|Block sender on email|
||[[RA3203|https://atc-project.github.io/atc-react/Response_Actions/RA_3203_quarantine_email_message/]]|Quarantine email message|
||[[RA3301|https://atc-project.github.io/atc-react/Response_Actions/RA_3301_quarantine_file_by_format/]]|Quarantine file by format|
||[[RA3302|https://atc-project.github.io/atc-react/Response_Actions/RA_3302_quarantine_file_by_hash/]]|Quarantine file by hash|
||[[RA3303|https://atc-project.github.io/atc-react/Response_Actions/RA_3303_quarantine_file_by_path/]]|Quarantine file by path|
||[[RA3304|https://atc-project.github.io/atc-react/Response_Actions/RA_3304_quarantine_file_by_content_pattern/]]|Quarantine file by content pattern|
||[[RA3401|https://atc-project.github.io/atc-react/Response_Actions/RA_3401_block_process_by_executable_path/]]|Block process by executable path|
||[[RA3402|https://atc-project.github.io/atc-react/Response_Actions/RA_3402_block_process_by_executable_metadata/]]|Block process by executable metadata|
||[[RA3403|https://atc-project.github.io/atc-react/Response_Actions/RA_3403_block_process_by_executable_hash/]]|Block process by executable hash|
||[[RA3404|https://atc-project.github.io/atc-react/Response_Actions/RA_3404_block_process_by_executable_format/]]|Block process by executable format|
||[[RA3405|https://atc-project.github.io/atc-react/Response_Actions/RA_3405_block_process_by_executable_content_pattern/]]|Block process by executable content pattern|
||[[RA3501|https://atc-project.github.io/atc-react/Response_Actions/RA_3501_disable_system_service/]]|Disable system service|
||[[RA3601|https://atc-project.github.io/atc-react/Response_Actions/RA_3601_lock_user_account/]]|Lock user account|
!Étape de Réponse #4 : Éradication / //Eradication//
|>|>|!Eradication|
||[[RA4001|https://atc-project.github.io/atc-react/Response_Actions/RA_4001_report_incident_to_external_companies/]]|Report incident to external companies|
||[[RA4101|https://atc-project.github.io/atc-react/Response_Actions/RA_4101_remove_rogue_network_device/]]|Remove rogue network device|
||[[RA4201|https://atc-project.github.io/atc-react/Response_Actions/RA_4201_delete_email_message/]]|Delete email message|
||[[RA4301|https://atc-project.github.io/atc-react/Response_Actions/RA_4301_remove_file/]]|Remove file|
||[[RA4501|https://atc-project.github.io/atc-react/Response_Actions/RA_4501_remove_registry_key/]]|Remove registry key|
||[[RA4502|https://atc-project.github.io/atc-react/Response_Actions/RA_4502_remove_service/]]|Remove service|
||[[RA4601|https://atc-project.github.io/atc-react/Response_Actions/RA_4601_revoke_authentication_credentials/]]|Revoke authentication credentials|
||[[RA4602|https://atc-project.github.io/atc-react/Response_Actions/RA_4602_remove_user_account/]]|Remove user account|
!Étape de Réponse #5 : Restauration / //Recovery//
|>|>|!Recovery|
||[[RA5001|https://atc-project.github.io/atc-react/Response_Actions/RA_5001_reinstall_host_from_golden_image/]]|Reinstall host from golden image|
||[[RA5002|https://atc-project.github.io/atc-react/Response_Actions/RA_5002_restore_data_from_backup/]]|Restore data from backup|
||[[RA5101|https://atc-project.github.io/atc-react/Response_Actions/RA_5101_unblock_blocked_ip/]]|Unblock blocked IP|
||[[RA5102|https://atc-project.github.io/atc-react/Response_Actions/RA_5102_unblock_blocked_domain/]]|Unblock blocked domain|
||[[RA5103|https://atc-project.github.io/atc-react/Response_Actions/RA_5103_unblock_blocked_url/]]|Unblock blocked URL|
||[[RA5104|https://atc-project.github.io/atc-react/Response_Actions/RA_5104_unblock_blocked_port/]]|Unblock blocked port|
||[[RA5105|https://atc-project.github.io/atc-react/Response_Actions/RA_5105_unblock_blocked_user/]]|Unblock blocked user|
||[[RA5201|https://atc-project.github.io/atc-react/Response_Actions/RA_5201_unblock_domain_on_email/]]|Unblock domain on email|
||[[RA5202|https://atc-project.github.io/atc-react/Response_Actions/RA_5202_unblock_sender_on_email/]]|Unblock sender on email|
||[[RA5203|https://atc-project.github.io/atc-react/Response_Actions/RA_5203_restore_quarantined_email_message/]]|Restore quarantined email message|
||[[RA5301|https://atc-project.github.io/atc-react/Response_Actions/RA_5301_restore_quarantined_file/]]|Restore quarantined file|
||[[RA5401|https://atc-project.github.io/atc-react/Response_Actions/RA_5401_unblock_blocked_process/]]|Unblock blocked process|
||[[RA5501|https://atc-project.github.io/atc-react/Response_Actions/RA_5501_enable_disabled_service/]]|Enable disabled service|
||[[RA5601|https://atc-project.github.io/atc-react/Response_Actions/RA_5601_unlock_locked_user_account/]]|Unlock locked user account|
!Étape de Réponse #6 : Bilan / //Lessons Learned//
|>|>|!Lessons Learned|
||[[RA6001|https://atc-project.github.io/atc-react/Response_Actions/RA_6001_develop_incident_report/]]|Develop incident report|
||[[RA6002|https://atc-project.github.io/atc-react/Response_Actions/RA_6002_conduct_lessons_learned_exercise/]]|Conduct lessons learned exercise|
!Webographie
* Modèle RE&CT ⇗ https://atc-project.github.io/atc-react/
* RE&CT Navigator ⇗ https://atc-project.github.io/react-navigator/ ou https://github.com/atc-project/react-navigator
<<tabs tENGAGE 'Introduction' '' [[MITRE ATTACK - ENGAGE##Introduction]] 'Préparation' '' [[MITRE ATTACK - ENGAGE##Preparation]] 'Realisation' '' [[MITRE ATTACK - ENGAGE##Realisation]] 'Comprehension' '' [[MITRE ATTACK - ENGAGE##Comprehension]]>>
/%
!Introduction
[>img(80px,auto)[iCSIRT/MITRE-Engage.png]]MITRE Engage est un référentiel pour planifier et gérer des opérations d'engagement de l'adversaire et d'atteindre ses objectifs en matière de cybersécurité.
Il est découpé en 3 grandes étapes, 5 sous-étapes détaillées dans les onglets ci-contre.
!Preparation
| https://engage.mitre.org/matrix/ |c
|>|>|Prepare|h
||>|Plan|
|||Cyber Threat Intelligence|
|||Engagement Environment|
|||Gating Criteria|
|||Operational Objective|
|||Persona Creation|
|||Storyboarding|
|||Threat Model|
!Realisation
| https://engage.mitre.org/matrix/ |c
|>|Expose |>|>|Affect |>|Elicit |h
|Collect |Detect | |Prevent |Direct |Disrupt | |Reassure |Motivate |
|API Monitoring |Introduced Vulnerabilities | |Baseline |Attack Vector Migration |Isolation | |Application Diversity |Application Diversity |
|Network Monitoring |Lures | |Hardware Manipulation |Email Manipulation |Lures | |Artifact Diversity |Artifact Diversity |
|Software Manipulation |Malware Detonation | |Isolation |Introduced Vulnerabilities |Network Manipulation | | |Burn-In |Information Manipulation |
|System Activity Monitoring |Network Analysis | |Network Manipulation |Lures |Software Manipulation | | |Email Manipulation |Introduced Vulnerabilities |
| | |Security Controls |Malware Detonation | | | |Information Manipulation |Malware Detonation |
| | | |Network Manipulation | | |Network Diversity |Network Diversity |
| | | |Peripheral Management | | |Peripheral Management |Personas |
| | | |Security Controls | | | |Pocket Litter |
| | | |Software Manipulation | | |
!Comprehension
| https://engage.mitre.org/matrix/ |c
|>|>|Understand|h
||>|Analyze|
|||After-Action Review|
|||Cyber Threat Intelligence|
|||Threat Model|
!end
%/
|Date|Conférence|Présentations|
|2024.05.17|12^^ème^^ EU MITRE ATT&CK® Community Workshop| [[⇗|https://web.tresorit.com/l/qoe8T#OGmZPNN7E4A8Om77bH2sGQ]]|
|2023.10.24/25|ATT&CKCON 4.0||
|2023.06.26|11^^ème^^ EU MITRE ATT&CK® Community Workshop| [[⇗|https://web.tresorit.com/l/VKO5B#gMP-M69QBMpwM6pK27EVFA]] |
|2022.10.07|10^^ème^^ EU MITRE ATT&CK® Community Workshop| [[⇗|https://web.tresorit.com/l/LPSZL#hWW8PO4qnAluY8tiAEPaOw]] |
|2022.06.02|9^^ème^^ EU MITRE ATT&CK® Community Workshop| [[⇗|https://web.tresorit.com/l/21biO#s0gSRpNqESAx_HiKS-OSxw]] |
|2022.10.22|8^^ème^^ EU MITRE ATT&CK® Community Workshop| [[⇗|https://web.tresorit.com/l/7W9nC#-UfIYJLF40FIYfWTEN60AA]] |
|2021.06.01/02|7^^ème^^ EU MITRE ATT&CK® Community Workshop| [[⇗|https://web.tresorit.com/l/OUWDd#B7bBNMx6TeEH0nTCGzDgAw]] |
|2020|6^^ème^^ EU MITRE ATT&CK® Community Workshop| [[⇗|https://web.tresorit.com/l/FDl4u#NHx11i1KRZQQjHFGg01Jsg]] |
@@color:#E1000F;<html><i class='fa fa-person-digging fa-2x' aria-hidden='true'></i> </html>@@
@@bgcolor:#DDDDDD;color:#000091;▬@@@@bgcolor:#DDDDDD;color:#FFFFFF;▬@@@@bgcolor:#DDDDDD;color:#E1000F;▬@@ … … Patience : Article en cours de rédaction … … @@bgcolor:#DDDDDD;color:#000091;▬@@@@bgcolor:#DDDDDD;color:#FFFFFF;▬@@@@bgcolor:#DDDDDD;color:#E1000F;▬@@
@@bgcolor:#DDDDDD;color:#000091;▬@@@@bgcolor:#DDDDDD;color:#FFFFFF;▬@@@@bgcolor:#DDDDDD;color:#E1000F;▬@@ Les informations sont en cours de consolidation @@bgcolor:#DDDDDD;color:#000091;▬@@@@bgcolor:#DDDDDD;color:#FFFFFF;▬@@@@bgcolor:#DDDDDD;color:#E1000F;▬@@
<<tabs tThreatIntel 'Living Off the Land' '' [[ThreatIntel - LOTL]] 'Liens' '' [[Threat Intelligence - Liens]] >>
!Living off the Land (LotL) / Living off the Orchard (LotO) / LOLBins / Living Off … <html><i class='fa fa-magnifying-glass' aria-hidden='true'></i></html>
|sortable|k
|Cible|Nom|Lien|Git|CSV|JSON|Commentaires|h
|Windows|((LOLBAS(^''L''iving ''O''ff the ''B''inaries ''and'' ''S''cripts))) | [[⇗|https://lolbas-project.github.io/]] | [[⇗|https://github.com/LOLBAS-Project/LOLBAS]] |||//Living Off The Land Binaries, Scripts and Libraries//|
|Windows|((LOLDrivers(^''L''iving ''O''ff the ''L''and Drivers)))| [[⇗|https://www.loldrivers.io/]] | [[⇗|https://github.com/magicsword-io/LOLDrivers]] | [[⇗|https://www.loldrivers.io/api/drivers.csv]] | [[⇗|https://www.loldrivers.io/api/drivers.json]] |//Curated list of Windows drivers used by adversaries to bypass security controls and carry out attacks//|
|macOS|((LOOBins(^''L''iving ''O''ff the ''O''rchard)))| [[⇗|https://www.loobins.io/]] | [[⇗|https://github.com/infosecB/LOOBins]] || [[⇗|https://www.loobins.io/loobins.json]] |//Detailed information on various built-in macOS binaries and how they can be used by threat actors for malicious purposes//|
|Linux|((GTFOBins(^''G''et ''t''he ''F''*** ''O''ut ''Bin''arie''s'')))| [[⇗|https://gtfobins.github.io/]] | [[⇗|https://github.com/GTFOBins/GTFOBins.github.io]] |||//Curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems//|
|>|>|>|>|>|>|!|
|Python3|gtfo|| [[⇗|https://github.com/mzfr/gtfo]] |||//Python3 tool to search binaries on GTFOBins and LOLBAS//|
|Python3|gtfo|| [[⇗|https://github.com/t0thkr1s/gtfo]] |||//Python3 tool to search binaries on GTFOBins//|
|>|>|>|>|>|>|!|
| //''Living off the land'' is an attackers' method that uses existing tools and features in a target system to go further in the attack and achieve privilege escalation, lateral movement, persistence, spawning reverse shells, data exfiltration …// |c
!!Autres Projets
* Living of the Land Classifier (LotL Classifier)
** //LotL Classifier is a repository which contains the source code and pre-trained models for the Living of the Land Classifier, designed by the Security Intelligence (SI) Team of the Security Coordination Center (SCC) @ Adobe. LotL Classifier has two basic components: 1. Feature extraction; 2. An ML-based Classifier algorithm.//
** Article: [[Living off the Land (LotL) Classifier Open-Source Project ⇗|https://blog.developer.adobe.com/living-off-the-land-lotl-classifier-open-source-project-b167484c8187]]
** Projet ''libLOL'' sur Github: [[⇗|https://github.com/adobe/libLOL]]
/% Dark Reading: https://www.darkreading.com/threat-intelligence/open-source-project-aims-to-detect-living-off-the-land-attacks
 %/
@@color:#E1000F;<html><i class='fa fa-person-digging fa-2x' aria-hidden='true'></i> </html>@@
@@bgcolor:#DDDDDD;color:#000091;▬@@@@bgcolor:#DDDDDD;color:#FFFFFF;▬@@@@bgcolor:#DDDDDD;color:#E1000F;▬@@ … … Patience : Article en cours de rédaction … … @@bgcolor:#DDDDDD;color:#000091;▬@@@@bgcolor:#DDDDDD;color:#FFFFFF;▬@@@@bgcolor:#DDDDDD;color:#E1000F;▬@@
|>|>|>|>| Retour sur quelques termes utilisés à bon (@@bgcolor:#FFFFFF;color:#000091; <html><i class='fa-solid fa-thumbs-up' aria-hidden='true'></i></html> / <html><i class='fa-regular fa-thumbs-up' aria-hidden='true'></i> </html> @@) ou à mauvais (@@bgcolor:#FFFFFF;color:#E1000F; <html><i class='fa-regular fa-thumbs-down' aria-hidden='true'></i> </html> / <html><i class='fa-solid fa-thumbs-down' aria-hidden='true'></i> </html> @@) escient |h
|Terme|Avis|Commentaires|Anglais|<html><i class='fa-brands fa-wikipedia-w' aria-hidden='true'></i> </html>|h
|Codage / Décodage| @@color:#000091;<html><i class='fa-regular fa-thumbs-up' aria-hidden='true'></i> </html>@@ |Manière de transcrire des informations sous forme d'un code (et vice-versa)|//Coding / Decoding//|
|!Chiffrement / Déchiffrement| @@color:#000091;<html><i class='fa-solid fa-thumbs-up' aria-hidden='true'></i> </html>@@ |Le chiffrement est un procédé de cryptographie permettant de rendre la compréhension d'un document impossible à toute personne qui n'a pas la clé de chiffrement (et vice-versa).|!//Encryption// / //Decryption//.|
|!Cryptage / Décryptage| @@color:#E1000F;<html><i class='fa-solid fa-thumbs-down' aria-hidden='true'></i><i class='fa-solid fa-thumbs-down' aria-hidden='true'></i></html>@@ |Anglicisme incorrect|
|!Cryptanalyse| @@color:#000091;<html><i class='fa-solid fa-thumbs-up' aria-hidden='true'></i> </html>@@ |Technique qui consiste à déduire un texte en clair d'un texte chiffré sans posséder la clé de chiffrement.|//Cryptanalysis//|[[⇗|https://fr.wikipedia.org/wiki/Cryptanalyse]]|
|!Cryptologie| @@color:#000091;<html><i class='fa-solid fa-thumbs-up' aria-hidden='true'></i> </html>@@ |Englobe la cryptographie et la cryptanalyse. Étymologie: science du secret |//Cryptology//|[[⇗|https://fr.wikipedia.org/wiki/Cryptologie]]|
|!Cryptographie| @@color:#000091;<html><i class='fa-solid fa-thumbs-up' aria-hidden='true'></i> </html>@@ |//Technique qui consiste à protéger des messages en assurant des fonctions de confidentialité, d'authenticité et d'intégrité//|//Cryptography//|[[⇗|https://fr.wikipedia.org/wiki/Cryptographie]]|
|Chiffrage / Déchiffrage| @@color:#E1000F;<html><i class='fa-regular fa-thumbs-down' aria-hidden='true'></i> </html>@@ |Hors sujet !|>|!|
|Chiffration(nement)
/ Déchiffration(nement)| @@color:#E1000F;<html><i class='fa-solid fa-thumbs-down' aria-hidden='true'></i><i class='fa-solid fa-thumbs-down' aria-hidden='true'></i></html>@@ |Ne correspond à rien !|>|!| |Cryptation(nement)
 / Décryptation(nement)| @@color:#E1000F;<html><i class='fa-solid fa-thumbs-down' aria-hidden='true'></i><i class='fa-solid fa-thumbs-down' aria-hidden='true'></i></html>@@ |Ne correspond à rien !|>|!|
<<tiddler f_IdCTI with: [[CTI Supplier - Akamai Technologies]]>>/%
|Blg|[[⇗|https://www.akamai.com/blog/]]|
|Bss|-|
|CTI|-|
|Flg|🇺🇸|
|Git|-|
|IOC|[[⇗|https://github.com/anyrun/YARA/]]|
|Lin|-|
|Lss|-|
|Mdm|-|
|Mtd|-|
|Nom|Akamai|
|Nws|-|
|Rpt|-|
|TLD|US|
|Tru|8|
|Twi|-|
|URL|[[Web|https://www.akamai.com/blog/]]|
|You|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - ANY.RUN]]>>/%
|Blg|[[⇗|https://any.run/cybersecurity-blog/]]|
|Bss|[[⇗|https://any.run/cybersecurity-blog/feed/]]|
|CTI|-|
|Flg|🇦🇪|
|Git|-|
|IOC|-|
|Lin|-|
|Lss|-|
|Mdm|-|
|Mtd|-|
|Nom|ANY.RUN|
|Nws|-|
|Rpt|-|
|TLD|AE|
|Tru|6|
|Twi|-|
|URL|[[Web|https://any.run/]]|
|You|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Cato Networks]]>>/%
|Blg|[[⇗|https://www.catonetworks.com/blog/]]|
|Bss|[[⇗|https://www.catonetworks.com/feed/]]|
|CTI|-|
|Fbk|[[⇗|https://www.facebook.com/CatoNetworks/]]|
|Flg|🇮🇱|
|Git|-|
|IOC|-|
|Lin|[[⇗|https://www.linkedin.com/company/cato-networks/]]|
|Lss|[[⇗|https://www.linkedin.com/company/cato-networks/posts/?feedView=all]]|
|Mdm|-|
|Mtd|-|
|Nom|-|
|Nom|Cato Networks|
|Nss|-|
|Nws|-|
|Rpt|-|
|Rss|-|
|TLD|IL|
|Tru|7|
|Twi|[[⇗|https://twitter.com/CatoNetworks]]|
|URL|✗|
|You|-|
|Wss|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Checkpoint]]>>/%
|Blg|-|
|Bss|-|
|CTI|-|
|Flg|🇮🇱|
|Git|-|
|IOC|-|
|Lin|-|
|Lss|-|
|Mdm|-|
|Mtd|-|
|Nom|-|
|Nom|Checkpoint Software|
|Nws|-|
|Rpt|-|
|TLD|IL|
|Tru|9|
|Twi|-|
|URL|✗|
|You|-|
|_CN|Zebra|
|_CO|-|
|_GE|-|
|_IN|-|
|_IR|Kitten|
|_KP|-|
|_KR|-|
|_LB|Cedar|
|_NG|-|
|_PK|-|
|_PS|-|
|_RU|-|
|_SY|-|
|_TR|-|
|_US|-|
|_VN|-|
|_X5|-|
|_XA|-|
|_X9|-|
|_XU|-|
|_XB|-|
|_XC|-|
|_XH|-|
|_XD|-|
|_XR|-|
|_XS|-|
|_XT|-|
|_XO|-|
|_XI|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Cisco Talos]]>>/%
|Blg|[[⇗|https://blog.talosintelligence.com/]]|
|Bss|[[⇗|https://blog.talosintelligence.com/rss/]]|
|CTI|-|
|Fbk|-|
|Flg|🇺🇸|
|Git|-|
|IOC|[[⇗|https://github.com/Cisco-Talos/IOCs]]|
|Lin|[[⇗|https://www.linkedin.com/company/cisco-talos-intelligence-group/]]|
|Lss|[[⇗|https://www.linkedin.com/company/cisco-talos-intelligence-group/posts/?feedView=all]]|
|Mdm|-|
|Mtd|-|
|Nom|Cisco Talos|
|Nws|-|
|Rpt|-|
|TLD|US|
|Tru|9|
|Twi|[[⇗|https://twitter.com/talossecurity/]]|
|URL|[[Web|https://talosintelligence.com/]]|
|You|[[⇗|https://www.youtube.com/channel/UCPZ1DtzQkStYBSG3GTNoyfg/featured]]|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Corelight]]>>/%
|Blg|[[⇗|https://corelight.com/blog/]]|
|Bss|[[⇗|https://corelight.com/blog/rss.xml]]|
|CTI|-|
|Flg|🇺🇸|
|Git|[[⇗|https://github.com/corelight]]|
|IOC|-|
|Lin|[[⇗|https://www.linkedin.com/company/corelight/]]|
|Lss|[[⇗|https://www.linkedin.com/company/corelight/posts/?feedView=all]]|
|Mdm|-|
|Meta|⇗|https://www.facebook.com/CorelightInc]]|
|Mtd|-|
|Nom|Corelight|
|Nws|-|
|Rpt|-|
|TLD|US|
|Tru|8|
|Twi|[[⇗|https://twitter.com/corelight_inc]]|
|URL|[[Web|https://corelight.com/]]|
|You||
%/
<<tiddler f_IdCTI with: [[CTI Supplier - CrowdStrike]]>>/%
|Blg|[[⇗|https://www.crowdstrike.com/blog/]]|
|Bss|-|
|CTI|-|
|Fbk|-|
|Flg|🇺🇸|
|Git|-|
|IOC|-|
|Lin|-|
|Lss|-|
|Mdm|-|
|Mtd|-|
|Nom|CrowdStrike|
|Nws|-|
|Rpt|-|
|TLD|US|
|Tru|9|
|Twi|-|
|URL|[[Web|https://www.crowdstrike.com/]]|
|You|-|
|_CN|Panda|
|_CO|Ocelot|
|_GE|Lynx|
|_IN|Tiger|
|_IR|Kitten|
|_KP|Chollima|
|_KR|Crane|
|_LB|-|
|_NG|-|
|_PK|Leopard|
|_PS|-|
|_RU|Bear|
|_SY|Hawk|
|_TR|Wolf|
|_US|-|
|_VN|Buffalo|
|_X5|-|
|_XA|-|
|_X9|-|
|_XU|-|
|_XB|-|
|_XC|Spider|
|_XH|Jackal|
|_XD|-|
|_XR|-|
|_XS|Bat|
|_XT|-|
|_XO|-|
|_XI|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Curated Intelligence]]>>/%
|Blg|-|
|Bss|-|
|CTI|✗|
|Flg|∞|
|Git|[[⇗|https://github.com/curated-intel]]|
|IOC|-|
|Lin|-|
|Lss|-|
|Mdm|-|
|Mtd|-|
|Nom|Curated Intelligence|
|Nws|-|
|Rpt|-|
|TLD|∞|
|Tru|High|
|Twi|[[⇗|https://twitter.com/CuratedIntel]]|
|URL|✗|
|URL|[[Web|https://www.curatedintel.org/]]|
|You|✗|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Cybereason]]>>/%
|Blg|[[⇗|https://www.cybereason.com/blog/]]|
|Bss|-|
|CTI|-|
|Flg|🇮🇱|
|Git|-|
|IOC|-|
|Lin|-|
|Lss|-|
|Mdm|-|
|Mtd|-|
|Nom|Cybereason|
|Nws|-|
|Rpt|-|
|TLD|IL|
|Tru|7|
|Twi|-|
|URL|[[Web|https://www.cybereason.com/]]|
|You|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - DCSO CyTec]]>>/%
|Blg|-|
|Bss|-|
|CTI|-|
|Git|[[⇗|https://github.com/DCSO/Blog_CyTec/tree/main]]|
|IOC|-|
|Lin|[[⇗|https://www.linkedin.com/company/dcso-deutsche-cyber-sicherheitsorganisation/]]|
|Lss|[[⇗|https://www.linkedin.com/company/dcso-deutsche-cyber-sicherheitsorganisation/posts/?feedView=all]]|
|Mdm|[[⇗|https://medium.com/@DCSO_CyTec/]]|
|Mtd|-|
|Nom|DCSO CyTec|
|Nws|-|
|Rpt|-|
|TLD|DE|
|Tru|7|
|Twi|[[⇗|https://twitter.com/dcso_de]]|
|URL|[[Web|https://www.dcso.de/en/]]|
|Xin|[[⇗|https://www.xing.com/pages/dcsodeutschecyber-sicherheitsorganisationgmbh]]|
|You|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Deep Instinct]]>>/%
|Blg|[[⇗|https://www.deepinstinct.com/blog/]]|
|Bss|-|
|CTI|-|
|Flg|🇺🇸|
|Git|[[⇗|https://github.com/deepinstinct/Israel-Cyber-Warfare-Threat-Actors]]|
|IOC|-|
|Lin|-|
|Lss|-|
|Mdm|-|
|Mtd|-|
|Nom|Deep Instinct|
|Nws|-|
|Rpt|-|
|TLD|US|
|Tru|8|
|Twi|-|
|URL|[[Web|https://www.deepinstinct.com/]]|
|You|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Elastic]]>>/%
|Blg|[[⇗|https://www.elastic.co/security-labs/]]|
|Bss|[[⇗|https://www.elastic.co/security-labs/rss/feed.xml]]|
|CTI|-|
|Flg|🇺🇸|
|Git|[[⇗|https://github.com/elastic/labs-releases]]|
|IOC|[[⇗|https://github.com/elastic/labs-releases/tree/main/indicators]]|
|Lin|[[⇗|https://www.linkedin.com/company/elastic-co]]|
|Lss|[[⇗|https://www.linkedin.com/company/elastic-co/posts/?feedView=all]]|
|Mdm|-|
|Mtd|-|
|Nom|Elastic|
|Nws|-|
|Rpt|-|
|TLD|US|
|Tru|7|
|Twi|[[⇗|https://twitter.com/elasticseclabs]]|
|URL|[[Web|https://www.elastic.co/]]|
|You|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - ESET]]>>/%
|Blg|[[⇗|https://www.welivesecurity.com/en/]]|
|Bss|[[⇗|https://www.welivesecurity.com/en/rss/feed/]]|
|CTI|-|
|Fbk|[[⇗|https://www.facebook.com/eset/]]|
|Flg|🇸🇰|
|Git|-|
|IOC|[[⇗|https://github.com/eset/malware-ioc/]]|
|Lin|[[⇗|https://www.linkedin.com/company/eset]]|
|Lss|[[⇗|https://www.linkedin.com/company/eset/posts/?feedView=all]]|
|Mdm|-|
|Mtd|-|
|Nom|ESET|
|Nws|-|
|Rpt|-|
|TLD|SK|
|Tru|7|
|Twi|[[⇗|https://twitter.com/ESET]]|
|URL|[[Web|https://www.eset.com/]]|
|You|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - F.A.C.C.T.]]>>/%
|Blg|[[⇗|https://www.facct.ru/blog/]]|
|Bss|-|
|CTI|-|
|Flg|🇷🇺|
|Git|-|
|IOC|-|
|Lin|[[⇗|https://www.linkedin.com/company/f-a-c-c-t/]]|
|Lss|[[⇗|https://www.linkedin.com/company/f-a-c-c-t/posts/?feedView=all]]|
|Mdm|-|
|Misc|La partie de [[Group-IB|CTI Supplier - Group-IB]] qui est restée en Russie|
|Mtd|-|
|Nom|F.A.C.C.T.|
|Nws|-|
|Rpt|-|
|Telegram|[[⇗|https://t.me/F_A_C_C_T]]|
|TLD|RU|
|Tru|5|
|Twi|[[⇗|https://twitter.com/F_A_C_C_T_]]|
|URL|[[Web|https://www.facct.ru/]]|
|Vkontakt|[[⇗|https://vk.com/f_a_c_c_t]]|
|You|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Forcepoint]]>>/%
|Blg|[[⇗|https://www.forcepoint.com/blog/]]|
|Bss|[[⇗|https://www.forcepoint.com/rss.xml]]|
|CTI|-|
|Flg|🇺🇸|
|Git|-|
|IOC|-|
|Lin|[[⇗|https://www.linkedin.com/company/forcepoint/]]|
|Lss|[[⇗|https://www.linkedin.com/company/forcepoint/posts/?feedView=all]]|
|Mdm|-|
|Meta|[[⇗|https://www.facebook.com/ForcepointLLC]]|
|Mtd|-|
|Nom|Forcepoint|
|Nws|-|
|Podcast|[[⇗|https://www.forcepoint.com/resources/podcasts/]]|
|Rpt|-|
|TLD|US|
|Tru|6|
|Twi|[[⇗|https://twitter.com/forcepointsec]]|
|URL|[[Web|https://www.forcepoint.com/]]|
|You|[[⇗|https://www.youtube.com/channel/UC4MbQECdktvwewRlAFwT_-w]]|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Forescout]]>>/%
|Blg|[[⇗|https://www.forescout.com/blog/]]|
|Bss|-|
|CTI|-|
|Flg|🇺🇸|
|Git|-|
|IOC|-|
|Lin|[[⇗|https://www.linkedin.com/company/forescout-technologies]]|
|Lss|[[⇗|https://www.linkedin.com/company/forescout-technologies/posts/?feedView=all]]|
|Mdm|-|
|Meta|[[⇗|https://www.facebook.com/ForescoutTechnologies]]|
|Mtd|-|
|Nom|ForeScout|
|Nws|-|
|Podcast|-|
|Rpt|-|
|TLD|US|
|Tru|7|
|Twi|[[⇗|https://twitter.com/Forescout]]|
|URL|[[Web|https://www.forescout.com/]]|
|You|[[⇗|https://www.youtube.com/user/forescout1]]|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Group-IB]]>>/%
|Blg|-|
|Bss|-|
|CTI|-|
|Flg|🇸🇬|
|Git|-|
|IOC|-|
|Lin|[[⇗|https://www.linkedin.com/company/group-ib/]]|
|Lss|[[⇗|https://www.linkedin.com/company/group-ib/posts/?feedView=all]]|
|Mdm|[[⇗|https://group-ib.medium.com/]]|
|Misc|+++[»] La partie [[Group-IB|CTI Supplier - Group-IB]] autonome, séparée de [[F.A.C.C.T.|CTI Supplier - F.A.C.C.T.]]===|
|Mtd|-|
|Nom||Group-IB
|Nws|-|
|Rpt|-|
|TLD|SG|
|Tru|6|
|Twi|[[⇗|https://twitter.com/GroupIB_TI]]|
|URL|[[Web|https://www.group-ib.com/]]|
|You|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - HADESS]]>>/%
|Blg|-|
|Bss|-|
|CTI|-|
|Flg|🇦🇪|
|Git|-|
|Ins||[[⇗|https://instagram.com/hadess_security]]|
|IOC|-|
|Lin|[[⇗|https://www.linkedin.com/company/hadess-security/]]|
|Lss|[[⇗|https://www.linkedin.com/company/hadess-security/posts/?feedView=all]]|
|Mdm|-|
|Mtd|-|
|Nom|Hadess|
|Nws|-|
|Rpt-
|TLD|AE|
|Tlg|[[⇗||https://t.me/Hadess_security]]|
|Tru|7|
|Twi|[[⇗|https://twitter.com/Hadess_security]]|
|URL|[[Web|https://hadess.io]]|
|You|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - HarfangLab]]>>/%
|Blg|[[🇫🇷|https://harfanglab.io/blog/]] / [[🇬🇧|https://harfanglab.io/en/blog/]]|
|Bss|-|
|CTI|-|
|Flg|🇫🇷|
|Git|[[⇗|https://github.com/HarfangLab/]]|
|IOC|[[⇗|https://github.com/HarfangLab/iocs/]]|
|Lin|[[⇗|https://www.linkedin.com/company/harfanglab/]]|
|Lss|[[⇗|https://www.linkedin.com/company/harfanglab/posts/?feedView=all]]|
|Mdm|-|
|Mtd|-|
|Nom|HarfangLab|
|Nws|-|
|Rpt|[[🇫🇷|https://harfanglab.io/insidethelab/]] / [[🇬🇧|https://harfanglab.io/en/insidethelab/]]|
|TLD|FR|
|Tru|8|
|Twi|[[⇗|https://x.com/harfanglab]]|
|You|[[⇗|https://youtube.com/channel/UCGZcWnS-S-57pxhXFJ9W4Fg]]|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Hudson Rock]]>>/%
|Blg|[[⇗|https://www.hudsonrock.com/blog]] & [[⇗|https://www.infostealers.com/learn-info-stealers/]]|
|Bss|[[⇗|]] & [[⇗|https://www.infostealers.com/feed/"]]|
|CTI|-|
|Git|-|
|IOC|-|
|Lin|[[⇗|https://www.linkedin.com/company/hudson-rock/]]|
|Lss|[[⇗|https://www.linkedin.com/company/hudson-rock/posts/?feedView=all]]|
|Mdm|-|
|Mtd|-|
|Nom|Hudson Rock|
|Nws|-|
|Rpt|[[⇗|https://www.infostealers.com/info-stealers-reports/]]|
|TLD|IL|
|Tru|7|
|Twi|[[⇗|https://www.twitter.com/RockHudsonRock]]|
|URL|[[Web|https://www.HudsonRock.com/]]|
|You|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Infoblox]]>>/%
|Blg|[[⇗|https://blogs.infoblox.com/]]|
|Bss|[[⇗|https://blogs.infoblox.com/feed/]]|
|CTI|-|
|Flg|🇺🇸|
|Git|[[⇗|https://github.com/infobloxopen]]|
|IOC|[[⇗|https://github.com/infobloxopen/threat-intelligence]]|
|Lin|[[⇗|https://www.linkedin.com/company/infoblox]]|
|Lss|[[⇗|https://www.linkedin.com/company/infoblox/posts/?feedView=all]]|
|Mdm|-|
|Mtd|-|
|Nom|Infoblox|
|Nws|-|
|Rpt|-|
|TLD|US|
|Tru|7|
|Twi|[[⇗|https://twitter.com/Infoblox]]|
|URL|[[Web|https://infoblox.com/]]|
|You|[[⇗|https://www.youtube.com/channel/UCfWH0dl7yTjRo9SaCz1s5nw]]|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Intrinsec]]>>/%
|Blg|[[⇗|https://www.intrinsec.com/blog/]]|
|Bss|[[⇗|https://www.intrinsec.com/blog/]]|
|CTI|-|
|Flg|🇫🇷|
|Git|-|
|IOC|-|
|Lin|[[⇗|https://www.linkedin.com/company/intrinsec/]]|
|Lss|[[⇗|https://www.linkedin.com/company/intrinsec/posts/?feedView=all]]|
|Mdm|-|
|Mtd|-|
|Nom|Intrinsec|
|Nws|-|
|Rpt|-|
|TLD|FR|
|Tru|8|
|Twi|[[⇗|https://twitter.com/Intrinsec]]|
|URL|[[Web|https://www.intrinsec.com/]]|
|You|[[⇗|https://www.youtube.com/channel/UC0trUZAHNZOUbxYnNdecM4A]]|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Kaspersky]]>>/%
|Blg|-|
|Bss|-|
|CTI|-|
|Flg|🇷🇺|
|Git|-|
|IOC|-|
|Lin|-|
|Lss|-|
|Mdm|-|
|Mtd|-|
|Nom|Kaspersky|
|Nws|-|
|Rpt|-|
|TLD|RU|
|Tru|6|
|Twi|-|
|URL|✗|
|You|-|
|_CN|Dragon|
|_CO|-|
|_GE|-|
|_IN|Elephant|
|_IR|Falcon|
|_KP|-|
|_KR|-|
|_LB|-|
|_NG|-|
|_PK|Falcon|
|_PS|Falcon|
|_RU|Duke|
|_SY|-|
|_TR|Falcon|
|_US|-|
|_VN|-|
|_X5|-|
|_XA|Falcon|
|_X9|-|
|_XU|-|
|_XB|-|
|_XC|-|
|_XH|-|
|_XD|-|
|_XR|-|
|_XS|-|
|_XT|-|
|_XO|-|
|_XI|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - LEXFO]]>>/%
|Blg|[[⇗|https://blog.lexfo.fr/]]|
|Bss|[[⇗|https://blog.lexfo.fr/feeds/all.rss.xml]]|
|CTI|-|
|Flg|🇫🇷|
|Git|[[⇗|https://github.com/lexfo]]|
|IOC|-|
|Lin|[[⇗|https://www.linkedin.com/company/lexfo/]]|
|Lss|[[⇗|https://www.linkedin.com/company/lexfo/posts/?feedView=all]]|
|Mdm|-|
|Mtd|-|
|Nom|LEXFO|
|Nws|-|
|Rpt|-|
|TLD|FR|
|Tru|6|
|Twi|[[⇗|https://twitter.com/LexfoSecurite]]|
|URL|[[Web|https://www.lexfo.fr/]]|
|You|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Lumen]]>>/%
|Blg|[[⇗|https://blog.lumen.com/]]|
|Bss|[[⇗|https://blog.lumen.com/feed/]]|
|CTI|-|
|Flg|🇺🇸|
|Git|[[⇗|https://github.com/blacklotuslabs/]]|
|Instagram|[[⇗|https://www.linkedin.com/company/lumentechnologies/]]|
|IOC|[[⇗|https://github.com/blacklotuslabs/IOCs/tree/main]]|
|Lin|[[⇗|https://www.linkedin.com/company/lumentechnologies/]]|
|Lss|[[⇗|https://www.linkedin.com/company/lumentechnologies/posts/?feedView=all]]|
|Mdm|-|
|Meta|[[⇗|https://www.facebook.com/lumentechnologies]]|
|Misc|+++[»] Black Lotus Labs===|
|Mtd|-|
|Nom|Lumen Black Lotus Labs|
|Nws|-|
|Podcast|-|
|Rpt|-|
|TLD|US|
|Tru|8|
|Twi|[[⇗|https://www.facebook.com/lumentechnologies]]|
|URL|[[Web|https://www.lumen.com/]]|
|You|[[⇗|https://www.facebook.com/lumentechnologies]]|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Mandiant]]>>/%
|Blg|-|
|Bss|-|
|CTI|-|
|Flg|🇺🇸|
|Git|-|
|IOC|-|
|Lin|-|
|Lss|-|
|Mdm|-|
|Mtd|-|
|Nom|Mandiant / Google Cloud|
|Nws|-|
|Rpt|-|
|TLD|US|
|Tru|10|
|Twi|-|
|URL|✗|
|You|-|
|_CN|APT…|
|_CO|APT…|
|_GE|APT…|
|_IN|APT…|
|_IR|APT…|
|_KP|APT…|
|_KR|APT…|
|_LB|APT…|
|_NG|APT…|
|_PK|APT…|
|_PS|APT…|
|_RU|APT…|
|_SY|APT…|
|_TR|APT…|
|_US|APT…|
|_VN|APT…|
|_X5|APT…|
|_X9|APT…|
|_XA|APT…|
|_XB|FIN…|
|_XC|APT…|
|_XD|APT…|
|_XH|APT…|
|_XI|APT…|
|_XO|APT…|
|_XR|APT…|
|_XS|APT…|
|_XT|APT…|
|_XU|UNC…|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Microsoft]]>>/%
|Blg|-|
|Bss|-|
|CTI|-|
|Flg|🇺🇸|
|Git|-|
|IOC|-|
|Lin|-|
|Lss|-|
|Mdm|-|
|Mtd|-|
|Nom|Microsoft|
|Nws|-|
|Rpt|-|
|TLD|US|
|Tru|10|
|Twi|-|
|URL|✗|
|You|-|
|_CN|Typhoon|
|_IR|Sandstorm|
|_KP|Sleet|
|_KR|Hail|
|_LB|Rain|
|_RU|Blizzard|
|_TR|Dust|
|_VN|Cyclone|
|_XC|Tempest|
|_XI|Flood|
|_XO|Tsunami|
|_XT|Storm|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Palo Alto Unit42]]>>/%
|Blg|[[⇗|https://unit42.paloaltonetworks.com/]]|
|Bss|[[⇗|http://feeds.feedburner.com/Unit42]]|
|CTI|-|
|Flg|🇺🇸|
|Git|[[⇗|https://github.com/pan-unit42/]]|
|IOC|[[⇗|https://github.com/pan-unit42/iocs/]]|
|Lin|[[⇗|https://www.linkedin.com/company/unit42/]]|
|Lss|[[⇗|https://www.linkedin.com/company/unit42/posts/?feedView=all]]|
|Mdm|-|
|Mtd|-|
|Nom|Palo Alto Unit42|
|Nws|-|
|Org|Palo Alto Networks|
|Rpt|[[⇗|https://www.paloaltonetworks.com/resources]]|
|TLD|US|
|Tru|9|
|Twi|[[⇗|https://twitter.com/Unit42_Intel]]|
|URL|[[Web|https://www.paloaltonetworks.com/unit42]]|
|You|[[⇗|https://github.com/pan-unit42/iocs]]|
|_CN|Taurus|
|_CO|-|
|_GE|-|
|_IN|Gemini|
|_IR|Serpents|
|_KP|Pisces|
|_KR|-|
|_LB|-|
|_NG|-|
|_PK|Draco|
|_PS|-|
|_RU|Ursa|
|_SY|-|
|_TR|-|
|_US|-|
|_VN|-|
|_X5|-|
|_XA|-|
|_X9|-|
|_XU|-|
|_XB|Orion|
|_XC|Libra|
|_XH|Virgo|
|_XD|-|
|_XR|Scorpius|
|_XS|Virgo|
|_XT|CLU…|
|_XO|-|
|_XI|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - PwC]]>>/%
|Blg|[[⇗|https://www.pwc.com/gx/en/issues/cybersecurity/cyber-threat-intelligence.html]]|
|Bss|-|
|CTI|-|
|Flg|🇺🇸|
|Git|-|
|IOC|-|
|Lin|-|
|Lss|-|
|Mdm|-|
|Mtd|-|
|Nom|PwC|
|Nws|-|
|Rpt|-|
|TLD|US|
|Tru|8|
|Twi|-|
|URL|✗|
|URL|[[Web|https://www.pwc.com/]]|
|You|-|
|_CN|Red|
|_CO|-|
|_GE|Rose|
|_IN|Orange|
|_IR|Yellow|
|_KP|Black|
|_KR|-|
|_LB|-|
|_NG|Bronze|
|_PK|Green|
|_PS|Grey|
|_RU|Blue|
|_SY|-|
|_TR|Teal|
|_US|-|
|_VN|Scarlet|
|_X5|Magenta|
|_X9|Grey|
|_XA|Grey|
|_XB|-|
|_XC|White|
|_XD|-|
|_XH|-|
|_XI|-|
|_XO|-|
|_XR|-|
|_XS|-|
|_XT|-|
|_XU|Grey|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Qualys]]>>/%
|Blg|[[⇗|https://blog.qualys.com/]]|
|Bss|-|
|CTI|-|
|Flg|🇺🇸|
|Git|-|
|IOC|-|
|Lin|-|
|Lss|-|
|Mdm|-|
|Mtd|-|
|Nom|Qualys|
|Nws|-|
|Rpt|-|
|TLD|US|
|Tru|7|
|Twi|-|
|URL|[[Web|https://www.qualys.com/]]|
|You|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Recorded Future]]>>/%
|Blg|[[⇗|https://www.recordedfuture.com/blog/]]|
|Bss|[[⇗|https://www.recordedfuture.com/feed/]]|
|CTI|-|
|Flg|🇺🇸|
|Git|[[⇗|https://github.com/recordedfuture]]|
|IOC|-|
|Lin|-|
|Lss|-|
|Mdm|-|
|Mtd|-|
|Nom|Recorded Future|
|Nws|-|
|Rpt|[[⇗|https://www.recordedfuture.com/resources/reports]] / [[⇗|https://www.recordedfuture.com/research]]|
|TLD|US|
|Tru|9|
|Twi|[[⇗|https://twitter.com/RecordedFuture]]|
|URL|[[Web|https://www.recordedfuture.com/]]|
|You|[[⇗|https://www.youtube.com/user/RecordedFuture]]|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Redfox Security]]>>/%
|Blg|[[⇗|https://redfoxsec.com/blog/]]|
|Bss|-|
|CTI|-|
|Fbk|[[⇗|https://www.facebook.com/redfoxsec]]|
|Flg|🇺🇸|
|Git|-|
|IOC|-|
|Lin|-|
|Lss|-|
|Mdm|-|
|Mtd|-|
|Nom|RedFox Security|
|Nws|-|
|Rpt|-|
|TLD|CA|
|Tru|6|
|Twi|[[⇗|https://twitter.com/redfoxsec]]|
|URL|[[Web|https://redfoxsec.com/]]|
|You|[[⇗|https://www.youtube.com/user/RecordedFuture]]|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - SafeBreach]]>>/%
|Blg|[[⇗|https://www.safebreach.com/blog/]]|
|Bss|-|
|CTI|-|
|Flg|🇮🇱|
|Git|[[⇗|https://github.com/SafeBreach-Labs/]]|
|IOC|-|
|Lin|-|
|Lss|-|
|Mdm|-|
|Metau|-|
|Mtd|-|
|Nom|SafeBreach|
|Nws|-|
|Rpt|-|
|TLD|IL|
|Tru|7|
|Twi|-|
|URL|[[Web|https://www.safebreach.com/]]|
|You|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Secureworks]]>>/%
|Blg|[[⇗|https://www.secureworks.com/blog]]|
|Bss|-|
|CTI|-|
|Git|[[⇗|https://github.com/secureworks/]]|
|IOC|-|
|Lin|[[⇗|https://www.linkedin.com/company/secureworks]]|
|Lss|[[⇗|https://www.linkedin.com/company/secureworks/posts/?feedView=all]]|
|Mdm|-|
|Meta|[[⇗|https://www.facebook.com/secureworks]]|
|Mtd|[[⇗|https://infosec.exchange/@Secureworks@ioc.exchange]]|
|Nom|Secureworks|
|Nws|-|
|Rpt|[[⇗|https://www.secureworks.com/resources?tags=Report]]|
|TLD|UK|
|Tru|8|
|Twi|[[⇗|https://twitter.com/secureworks/]]|
|URL|[[Web|https://www.secureworks.com/]]|
|URL|[[Web|https://www.secureworks.com/research/threat-profiles]]|
|You|-|
|_CN|Bronze|
|_CO|-|
|_GE|-|
|_IN|Zinc|
|_IR|Cobalt|
|_KP|Nickel|
|_KR|Tungsten|
|_LB|-|
|_NG|-|
|_PK|Copper|
|_PS|Aluminum|
|_RU|Iron|
|_SY|-|
|_TR|-|
|_US|Platinum|
|_VN|Tin|
|_X5|-|
|_XA|-|
|_X9|-|
|_XU|-|
|_XB|-|
|_XC|Gold|
|_XH|-|
|_XD|-|
|_XR|-|
|_XS|-|
|_XT|-|
|_XO|-|
|_XI|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - SecurityScorecard]]>>/%
|Blg|[[⇗|https://securityscorecard.com/blog/]]|
|Bss|[[⇗|https://securityscorecard.com/feed/]]|
|CTI|-|
|Flg|🇺🇸|
|Git|-|
|Instagram|[[⇗|https://www.facebook.com/SecScorecard/]]|
|IOC|-|
|Lin|[[⇗|https://www.linkedin.com/company/security-scorecard/]]|
|Lss|[[⇗|https://www.linkedin.com/company/security-scorecard/posts/?feedView=all]]|
|Mdm|-|
|Meta|[[⇗|https://www.facebook.com/SecScorecard/]]|
|Misc|+++[»] ((STRIKE(SecurityScorecard Threat Research, Intelligence, Knowledge, and Engagement))) Team [[⇗|https://securityscorecard.com/product/cyber-risk-intelligence/]]===|
|Mtd|-|
|Nom|SecurityScorecard|
|Nws|-|
|Podcast|-|
|Rpt|[[⇗|https://securityscorecard.com/research/]]|
|TLD|US|
|Tru|8|
|Twi|[[⇗|https://twitter.com/security_score]]|
|URL|[[Web|https://www.securityscorecard.com/]]|
|You|[[⇗|https://www.facebook.com/SecScorecard/]]|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - SEKOIA]]>>/%
|Blg|[[⇗|https://blog.sekoia.io/]]|
|Bss|[[⇗|https://blog.sekoia.io/feed/]]|
|CTI|-|
|Flg|🇫🇷|
|Git|[[⇗|https://github.com/SEKOIA-IO/]]|
|IOC|[[⇗|https://github.com/SEKOIA-IO/Community/tree/main/IOCs]]|
|Lin|[[⇗|https://www.linkedin.com/company/sekoia/]]|
|Lss|[[⇗|https://www.linkedin.com/company/sekoia/posts/?feedView=all]]|
|Mdm|-|
|Mtd|-|
|Nom|SEKOIA|
|Nws|-|
|Rpt|-|
|TLD|FR|
|Tru|8|
|Twi|[[⇗|https://twitter.com/sekoia_io]]|
|You|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Seqrite]]>>/%
|Blg|[[⇗|https://www.seqrite.com/blog/]]|
|Bss|[[⇗|https://www.seqrite.com/blog/feed/]]|
|CTI|-|
|Flg|🇮🇳|
|Git|-|
|IOC|-|
|Lin|[[⇗|https://www.linkedin.com/company/seqrite/]]|
|Lss|[[⇗|https://www.linkedin.com/company/seqrite/posts/?feedView=all]]|
|Mdm|-|
|Mtd|-|
|Nom|Seqrite|
|Nws|-|
|Rpt|[[⇗|https://www.seqrite.com/resources/cat/threat-reports]]|
|TLD|IN|
|Tru|7|
|Twi|[[⇗|https://twitter.com/Seqrite]]|
|You|[[⇗|https://www.youtube.com/channel/UCPgS-p40ag_l8i3mhMWW7Gg]]|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - ShadowServer]]>>/%
|Blg|[[⇗|https://www.shadowserver.org/news-insights/]]|
|Bss|-|
|CTI|-|
|Flg|∞|
|Git|[[⇗|https://github.com/The-Shadowserver-Foundation]]|
|IOC|-|
|Lin|[[⇗|https://www.linkedin.com/company/the-shadowserver-foundation/]]|
|Lin|[[⇗|https://www.linkedin.com/company/the-shadowserver-foundation/posts/?feedView=all]]|
|Mdm|-|
|Mtd|[[⇗|https://mastodon.social/@shadowserver@infosec.exchange/]]|
|Nom|The ShadowServer Foundation|
|Nws|-|
|Rpt|-|
|TLD|∞|
|Tru|9|
|Twi|-|
|You|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - SOC Radar]]>>/%
|Blg|[[⇗|https://socradar.io/blog/]]|
|Bss|[[⇗|https://socradar.io/feed/]]|
|CTI|-|
|Flg|🇹🇷 / 🇺🇸|
|Git|-|
|IOC|-|
|Lin|[[⇗|https://www.linkedin.com/company/socradar/]]|
|Lss|[[⇗|https://www.linkedin.com/company/socradar/posts/?feedView=all]]|
|Mdm|-|
|Mtd|-|
|Nom|SOC Radar Labs|
|Nws|[[⇗|https://socradar.io/resource-type/weekly-newsletter/]]|
|Rpt|[[⇗|https://socradar.io/resource-type/report/]]|
|TLD|TR, US|
|Tru|5|
|Twi|[[⇗|https://twitter.com/socradar]]|
|URL|[[Web|https://socradar.io/]]|
|You|[[⇗|https://www.youtube.com/channel/UClUyizkV30njCwQUcPhJ_qg]]|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Sophos]]>>/%
|Blg|[[⇗|https://news.sophos.com/en-us/]]|
|Bss|[[⇗|https://news.sophos.com/en-us/feed]]|
|CTI|-|
|Flg|🇺🇸|
|Git|-|
|IOC|[[⇗|https://github.com/sophoslabs/IoCs/tree/master]]|
|Lin|-|
|Lss|-|
|Mdm|-|
|Mtd|-|
|Nom|Sophos|
|Nws|-|
|Rpt|-|
|TLD|US|
|Tru|7|
|Twi|-|
|You|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - StrikeReady Labs]]>>/%
|Blg|[[⇗|https://blog.strikeready.com/]]|
|Bss|-|
|CTI|-|
|Flg|🇺🇸|
|Git|[[⇗|https://github.com/StrikeReady-Inc/]]|
|IOC|[[⇗|https://github.com/StrikeReady-Inc/research/tree/main]]|
|Lin|[[⇗|https://www.linkedin.com/company/strikeready/]]|
|Lss|[[⇗|https://www.linkedin.com/company/strikeready/posts/?feedView=all]]|
|Mdm|-|
|Meta|[[⇗|https://www.facebook.com/StrikeReady/]]|
|Mtd|-|
|Nom|StrikeReady Labs|
|Nws|-|
|Rpt|-|
|TLD|US|
|Tru|7|
|Twi|[[⇗|https://twitter.com/strike_ready/]]|
|URL|[[Web|https://strikeready.com/]]|
|You|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Synaktiv]]>>/%
|Blg|[[⇗|Synaktiv: https://www.synacktiv.com/publications/]]|
|Bss|-|
|CTI|-|
|Flg|🇫🇷|
|Git|[[⇗|https://github.com/synacktiv/]]|
|IOC|-|
|Lin|[[⇗|https://www.linkedin.com/company/synacktiv/]]|
|Lss|[[⇗|https://www.linkedin.com/company/synacktiv/posts/?feedView=all]]|
|Mdm|-|
|Meta|-|
|Mtd|-|
|Nom|Synaktiv|
|Nws|-|
|Rpt|-|
|TLD|FR|
|Tru|9|
|Twi|-|
|URL|[[Web|Synaktiv: https://www.synacktiv.com/]]|
|You|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - The DFIR Report]]>>/%
|Blg|[[⇗|https://thedfirreport.com/]]|
|Bss|[[⇗|https://thedfirreport.com/feed/]]|
|CTI|-|
|Flg|∞|
|Git|-|
|IOC|-|
|Lin|[[⇗|https://www.linkedin.com/company/the-dfir-report/]]|
|Lss|[[⇗|https://www.linkedin.com/company/the-dfir-report/posts/?feedView=all]]|
|Mdm|-|
|Mtd|[[⇗|https://infosec.exchange/@thedfirreport]]|
|Nom|The DFIR Report|
|Nws|-|
|Rpt|-|
|TLD|∞|
|Tru|8|
|Twi|--[[⇗|https://twitter.com/TheDFIRReport]]--|
|You|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - ThreatMon]]>>/%
|Blg|[[⇗|https://threatmon.io/blog/]]|
|Bss|[[⇗|https://threatmon.io/blog/feed/]]|
|CTI|[[⇗|https://github.com/ThreatMon/ThreatMon-Daily-C2-Feeds]]|
|Flg|🇹🇷 / 🇺🇸|
|Git|[[⇗|https://github.com/ThreatMon]]|
|IOC|[[⇗|https://github.com/ThreatMon/ThreatMon-Reports-IOC/]]|
|Lin|[[⇗|https://www.linkedin.com/company/threatmon/]]|
|Lss|[[⇗|https://www.linkedin.com/company/threatmon/posts/?feedView=all]]|
|Mdm|-|
|Mtd|-|
|Nom|ThreatMon|
|Nws|-|
|Rpt|[[⇗|https://threatmon.io/reports/]]|
|TLD|TR, US|
|Tru|7|
|Twi|[[⇗|https://twitter.com/MonThreat/]]|
|You|-|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - TrendMicro]]>>
|Blg|-|
|Bss|-|
|CTI|-|
|Flg|🇺🇸|
|Git|-|
|IOC|-|
|Lin|-|
|Lss|-|
|Mdm|-|
|Mtd|-|
|Nom|TrendMicro|
|Nws|-|
|Rpt|-|
|TLD|US|
|Tru|9|
|Twi|-|
|URL|✗|
|You|-|
|_CN|-|
|_CO|-|
|_GE|-|
|_IN|-|
|_IR|-|
|_KP|-|
|_KR|-|
|_LB|-|
|_NG|-|
|_PK|-|
|_PS|-|
|_RU|-|
|_SY|-|
|_TR|-|
|_US|-|
|_VN|-|
|_X5|-|
|_X9|-|
|_XA|-|
|_XB|-|
|_XC|Water|
|_XD|Fire|
|_XH|Wind|
|_XI|-|
|_XO|-|
|_XR|-|
|_XS|Earth|
|_XT|-|
|_XU|Void|
<<tiddler f_IdCTI with: [[CTI Supplier - Trustwave/SpiderLabs]]>>/%
|Blg|[[⇗|https://www.trustwave.com/en-us/resources/blogs/trustwave-blog/]] / [[⇗|https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog]]|
|Bss|[[⇗|https://www.trustwave.com/en-us/resources/blogs/trustwave-blog/rss.xml]] / [[⇗|https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/rss.xml]]|
|CTI|-|
|Flg|🇺🇸|
|Git|[[⇗|]]|
|IOC|[[⇗|]]|
|Lin|[[⇗|https://www.linkedin.com/company/trustwave/]]|
|Lss|[[⇗|https://www.linkedin.com/company/trustwave/posts/?feedView=all]]|
|Mdm|-|
|Meta|-|
|Mtd|-|
|Nom|Trustwave/SpiderLabs|
|Nws|-|
|Rpt|[[⇗|https://www.trustwave.com/en-us/resources/library/?resource_filter=show-documents]]|
|TLD|US|
|Tru|7|
|Twi|[[⇗|https://twitter.com/Trustwave/]]|
|URL|[[Web|https://www.trustwave.com/]]|
|You|[[⇗|https://www.youtube.com/channel/UC2CCqdrAxD9-Fv83NOdjhqA]]|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Uptycs]]>>/%
|Blg|[[⇗|https://www.uptycs.com/blog]]|
|Bss|[[⇗|https://www.uptycs.com/blog/rss.xml]]|
|CTI|-|
|Flg|🇺🇸|
|Git|[[⇗|https://github.com/uptycs]]|
|IOC|[[⇗|https://github.com/uptycslabs/threatbooks]]|
|Lin|[[⇗|https://www.linkedin.com/company/uptycs/]]|
|Lss|[[⇗|https://www.linkedin.com/company/uptycs/posts/?feedView=all]]|
|Mdm|-|
|Meta|-|
|Mtd|-|
|Nom|Uptycs|
|Nws|-|
|Rpt|[[⇗|https://www.uptycs.com/resources?filter=threat_intelligence]]|
|TLD|US|
|Tru|7|
|Twi|-|
|URL|[[Web|https://www.uptycs.com/]]|
|You|[[⇗|https://www.youtube.com/@uptycs]]|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Volexity]]>>/%
|Blg|[[⇗|https://www.volexity.com/blog/]]|
|Bss|✘|
|CTI|[[⇗|https://github.com/volexity/threat-intel/]]|
|Fbk|[[⇗|https://www.facebook.com/volexity]]|
|Flg|🇺🇸|
|Git|[[⇗|https://github.com/volexity/]]|
|IOC|[[⇗|https://github.com/volexity/threat-intel/]]|
|Lin|[[⇗|https://www.linkedin.com/company/volexity/]]|
|Lss|[[⇗|https://www.linkedin.com/company/volexity/posts/?feedView=all]]|
|Mdm|✘|
|Mtd|[[⇗|https://infosec.exchange/@volexity]]|
|Nom|Volexity|
|Nws|✘|
|Rpt|✘|
|TLD|US|
|Tru|9|
|Twi|[[⇗|https://twitter.com/volexity]]|
|URL|[[Web|https://www.volexity.com/]]|
|You|✘|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - ZeroFox]]>>/%
|Blg|[[⇗|https://www.zerofox.com/blog/]]|
|Bss|[[⇗|https://www.zerofox.com/feed/]]|
|CTI|-|
|Flg|🇺🇸|
|Git|[[⇗|https://github.com/zerofox-oss/]]|
|IOC|-|
|Lin|[[⇗|https://www.linkedin.com/company/zerofox/]]|
|Lss|[[⇗|https://www.linkedin.com/company/zerofox/posts/?feedView=all]]|
|Mdm|-|
|Mtd|-|
|Nom|ZeroFox Intelligence|
|Nws|-|
|Rpt|[[⇗|https://www.zerofox.com/white-papers-and-reports/]]|
|TLD|US|
|Tru|7|
|Twi|[[⇗|https://twitter.com/ZeroFox/]]|
|You|[[⇗|https://www.youtube.com/channel/UCNhVa8GXRDRLOF8Md_om-nA]]|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Zimperium]]>>/%
|Blg|[[⇗|https://www.zimperium.com/blog/]]|
|Bss|…|
|CTI|-|
|Flg|🇺🇸|
|Git|[[⇗|https://github.com/Zimperium/]]|
|IOC|-|
|Lin|[[⇗|https://www.linkedin.com/company/zimperium/]]|
|Lss|[[⇗|https://www.linkedin.com/company/zimperium/posts/?feedView=all]]|
|Mdm|-|
|Mtd|-|
|Nom|Zimperium|
|Nws|-|
|Rpt|-|
|TLD|US|
|Tru|7|
|Twi|[[⇗|https://twitter.com/zimperium]]|
|You|[[⇗|https://youtube.com/@ZimperiumMobileSecurity]]|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Bleeping Computer]]>>/%
|URL|[[Web|https://www.bleepingcomputer.com/]]|
|Tru|8|
|TLD|US|
|Flg|🇺🇸|
|Lin|[[⇗|https://www.linkedin.com/company/bleepingcomputer/]]|
|Lss|[[⇗|https://www.linkedin.com/company/bleepingcomputer/posts/?feedView=all]]|
|Blg|[[⇗|https://threatpost.com/]]|
|Bss|[[⇗|https://threatpost.com/feed]]|
|Mdm|-|
|Rpt|-|
|Nws|-|
|Twi|[[⇗|https://twitter.com/threatpost/]]|
|Mtd|-|
|Git|-|
|IOC|-|
|CTI|-|
|You|[[⇗|https://www.youtube.com/user/threatpost]]|
%/
<<tiddler f_IdCTI with: [[CTI Supplier - Threatpost]]>>/%
|Nom|Threatpost|
|Tru|7|
|TLD|US|
|Flg|🇺🇸|
|Lin|[[⇗|https://www.linkedin.com/company/threatpost/]]|
|Lss|[[⇗|https://www.linkedin.com/company/threatpost/posts/?feedView=all]]|
|Blg|[[⇗|https://threatpost.com/]]|
|Bss|[[⇗|https://threatpost.com/feed]]|
|Mdm|-|
|Rpt|-|
|Nws|-|
|Twi|[[⇗|https://twitter.com/threatpost/]]|
|Mtd|-|
|Git|-|
|IOC|-|
|CTI|-|
|You|[[⇗|https://www.youtube.com/user/threatpost]]|
%/
<<tabs tCloud 'Présentation' '' [[Cloud - Présentation]] 'Etat des Services' '' [[Cloud - Etats Services]] 'GitHub' '' [[Cloud - GitHub]] 'Code.Google' '' [[Cloud - CodeGoogle]] 'OpenSource' '' [[Cloud - OpenSource]] 'En Ligne' '' [[Cloud - Online]] 'Divers' '' [[Cloud - Misc]] 'Challenges' '' [[Cloud - Challenges]] 'Travaux Pratiques' '' [[Cloud - HandsOnLabs]] 'Sites' '' [[Cloud - Sites]] 'Ports TCP et UDP' '' [[Cloud - Ports]] 'Plages IP' '' [[Cloud - ASs+IPs]] 'Formations' '' [[Cloud - Formations]]>>
Vous trouverez ici :
* des tableaux de bord de ''l'état de services Cloud'' et les pages "sécurité"+++*[»]>...<<tiddler [[Cloud - EtatServices]]>><<tiddler [[Cloud - Etats Services]]>>=== des //fournisseurs d'énergie Cloud//
* une liste de ''plus de 320 outils'' disponibles sur ''GitHub''+++*[»]>...<<tiddler [[Cloud - GitHub]]>>=== 
* une liste d'outils disponibles sur ''Code.Google''+++*[»]>...<<tiddler [[Cloud - CodeGoogle]]>>=== 
* une liste de projets ''Open Source''+++*[»]>...<<tiddler [[Cloud - OpenSource]]>>===, d'utilitaires et de scripts+++*[»]>...<<tiddler [[Cloud - Misc]]>>=== ou ''en ligne''+++*[»]>...<<tiddler [[Cloud - Online]]>>=== 
* une liste de sites avec des Travaux Pratiques+++*[»]>...<<tiddler [[Cloud - HandsOnLabs]]>>=== et surtout des ''challenges'' sécurité ou de composants à tester en local ou dans le Cloud+++*[»]>...<<tiddler [[Cloud - Challenges]]>>=== 
* des références de ''sites''+++*[»]>...<<tiddler [[Cloud - Sites]]>>=== 
* des ''numéros de ports TCP & UDP'' de références+++*[»]>...<<tiddler [[Cloud - Ports]]>>=== 
* des ''plages d'adresses et numéros d'AS'' de fournisseurs d'énergie Cloud +++*[»]>...<<tiddler [[Cloud - ASs+IPs]]>>=== 
* une liste de liens vers de la formation gratuite+++*[»]>...<<tiddler [[Cloud - Formations]]>>=== 
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
|>|>|>|>|>|>|!🇫🇷 @@color:#f00;--  ⚠ — Cette liste est fournie à titre INDICATIF et peut contenir des erreurs — ⚠
[[🇬🇧 -- ⚠ — This list is INFORMATIVE and may contain errors — ⚠@@ | |>|>|>|>|>|>|bgcolor:#000091;| |>|>|>|>|>|>|!Cartes des indisponibilités et pannes / Internet Outage Live Maps| |!Pingdom/Solarwinds|>|>|>|>|>|>|[[Internet Outages Live Map ⇗|https://www.pingdom.com/outages/]]| |!ThousandEyes/Cisco|>|>|>|>|>|>|[[Internet Outages Map ⇗|https://www.thousandeyes.com/outages]]| |>|>|>|>|>|>|bgcolor:#000091;| |!CSP| !État
Status | !Avis Sécurité
Advisories | ![[DownDetector ⇗|https://downdetector.com/companies]] | ![[Outage.report ⇗|https://outage.report/companies]] | !Twitter | !RSS | |!Adobe| [[⇗|https://status.adobe.com/]] |.|.|.|.| |!Amazon AWS| [[⇗|http://status.aws.amazon.com/]] |.| [[aws-amazon-web-services ⇗|https://downdetector.com/status/aws-amazon-web-services]] |.| [[AWSSecurityInfo ⇗|https://twitter.com/AWSSecurityInfo]] | |!AWS CloudWatch| [[cloudwatch ⇗|http://aws.amazon.com/cloudwatch/]] |.|.|.|.| |!Azure
//(historique)//| [[🇫🇷 ⇗|https://status.azure.com/fr-fr/status/]] / [[🇬🇧 ⇗|https://azure.status.microsoft/en-gb/status]]
[[historique ⇗|https://status.azure.com/fr-fr/status/history/]] |.| [[windows-azure ⇗|https://downdetector.com/status/windows-azure/]]
[[windows-azure/archive ⇗|https://downdetector.com/status/windows-azure/archive/]] |.|.| [[🇫🇷 ⇗|https://rssfeed.azure.status.microsoft/fr-fr/status/feed/]] / [[🇬🇧 ⇗|https://rssfeed.azure.status.microsoft/en-gb/status/feed/]] | |!Basecamp| [[⇗|https://status.basecamp.com/]] |.|.|.|.| |!BitBucket.com| [[⇗|http://status.bitbucket.org/]] |.| [[bitbucket ⇗|https://downdetector.com/status/bitbucket]] |.|.| |!Box| [[⇗|http://status.box.com/]] |.| [[box ⇗|https://downdetector.com/status/box]] | [[box ⇗|https://outage.report/box]] |.| |!Cloudflare| [[⇗|https://www.cloudflarestatus.com/]] [[Pannes ⇗|https://radar.cloudflare.com/outage-center]] |.| [[cloudflare ⇗|https://downdetector.com/status/cloudflare]] | [[cloudflare ⇗|https://outage.report/cloudflare]] |.| |!Connectwise| [[⇗|https://university.connectwise.com/University/SystemStatus/productHistory/ProductHistory.aspx]] |.|.|.|.| |!GitHub| [[⇗|https://githubstatus.com/]] |.|.|.|.| |!IBM| [[⇗|https://cloud.ibm.com/status?selected=status]], [[annonces ⇗|https://cloud.ibm.com/status?selected=announcement]] |.| [[ibm-cloud ⇗|https://downdetector.com/status/ibm-cloud/]] |.|.| |!Facebook| [[⇗|https://developers.facebook.com/status/]] |.| [[facebook ⇗|https://downdetector.com/status/facebook]] | [[facebook ⇗|https://outage.report/facebook]] |.| |!GitHub| [[⇗|https://www.githubstatus.com/]] /% OLD:https://status.github.com/ %/|.| [[github ⇗|https://downdetector.com/status/github]] |.|.| |!Google| [[⇗|https://status.cloud.google.com/]] |.| [[google-cloud ⇗|https://downdetector.com/status/google-cloud]] |.|.| |!G suite| [[⇗|http://www.google.com/appsstatus#hl=fr&v=status]] |~|~|~|~| |!iCloud|.|.| [[icloud ⇗|https://downdetector.com/status/icloud]] |.|.| |!Office365| [[⇗|https://status.office365.com/]] |.| [[office-365 ⇗|https://downdetector.com/status/office-365]] |.|.| |!OneDrive|.|.|| [[onedrive ⇗|https://downdetector.com/status/onedrive]] |.| |!Outlook|.|.| [[outlook ⇗|https://downdetector.com/status/outlook]] | [[outlook ⇗|https://outage.report/outlook]] |.| |!Outscale| [[⇗|https://status.outscale.com/]] |.|.|.|.| |!OVH| [[⇗|https://www.ovh.com/fr/community/status/]] |.|.| [[ovh ⇗|https://outage.report/ovh]] |.| |!Rackspace| [[⇗|https://status.rackspace.com/]] |.| [[rackspace ⇗|https://downdetector.com/status/rackspace]] |.|.| |!Salesforce| [[⇗|https://status.salesforce.com/]] |.| [[salesforcecom ⇗|https://downdetector.com/status/salesforcecom]] | [[salesforcecom ⇗|https://outage.report/salesforcecom]] |.| |!Sharepoint Online|.|.| [[sharepoint ⇗|https://downdetector.com/status/sharepoint]] |.|.| |!Skype| [[⇗|https://support.skype.com/en/status/]] |.| [[skype ⇗|https://downdetector.com/status/skype]] | [[skype ⇗|https://outage.report/skype]] |.| |!Slack| [[⇗|https://status.slack.com/]] | [[Sécurité ⇗|https://slack.com/intl/en-fr/security]] | [[slack ⇗|https://downdetector.com/status/slack]] | [[slack ⇗|https://outage.report/slack]] |.| |!Wasabi| [[⇗|https://status.wasabi.com/]] |||.| |>|>|>|>|>|bgcolor:#000091;|
!Listes d'outils //Cloud et Sécurité// non commerciaux et disponibles sur GitHub
+++[Liste de 340 outils »]
|>|>|!🇫🇷 @@color:#f00;--  ⚠ — Cette liste est fournie à titre INDICATIF et peut contenir des erreurs — ⚠
[[🇬🇧 -- ⚠ — This list is INFORMATIVE and may contain errors — ⚠@@ | |[[Aardvark ⇗|https://github.com/Netflix-Skunkworks/aardvark]]|[[Netflix ⇗|http://netflix.github.io/]]|Multi-account AWS IAM Access Advisor API| |[[Aai ⇗|https://github.com/rams3sh/Aaia]]|[[Ramachandran-Seshadri ⇗|https://github.com/rams3sh]]|AWS Identity And Access Management Visualizer And Anomaly Finder ^^([[KitPloit ⇗|https://www.kitploit.com/2020/01/aaia-aws-identity-and-access-management.html]])^^| |[[Action Hero ⇗|https://github.com/princespaghetti/actionhero]]|Anthony Barbieri|Sidecar style utility to assist with creating least privilege IAM Policies for AWS| |[[Adaz ⇗|https://github.com/christophetd/Adaz]]|[[Christophe Tafani-Dereeper ⇗|http://christophetd.fr/]]|Automatically deploy customizable Active Directory labs in Azure ^^([[blog ⇗|https://blog.christophetd.fr/automating-the-provisioning-of-active-directory-labs-in-azure/]], [[KitPloit ⇗|https://www.kitploit.com/2020/11/adaz-automatically-deploy-customizable.html]])^^| |[[AD Connect Dump ⇗|https://github.com/fox-it/adconnectdump]]|//[[Fox-IT ⇗|https://github.com/fox-it]]//|Azure AD Connect password extraction| |[[AKS Checklist ⇗|https://github.com/lgmorand/aks-checklist]]|Louis-Guillaume Morand|Azure Kubernetes Service Checklist^^([[site ⇗|https://www.the-aks-checklist.com]])^^| |[[AlertResponder ⇗|https://github.com/m-mizutani/AlertResponder]]|[[Masayoshi Mizutani ⇗|http://m-mizutani.github.io/]]|Automatic Security Alert Response Framework By AWS Serverless Application Model ^^([[KitPloit ⇗|https://www.kitploit.com/2020/01/alertresponder-automatic-security-alert.html]])^^| |[[Amass ⇗|https://github.com/OWASP/Amass]]|Jeff Foley|In-depth DNS Enumeration and Network Mapping| |[[Amazon S3 Find and Forget ⇗|https://github.com/awslabs/amazon-s3-find-and-forget]]|AWS|To handle data erasure requests from data lakes stored on Amazon S3 (pursuant to the GDPR)| |[[AmiContained ⇗|https://github.com/genuinetools/amicontained]]|Genuine Tools|Container introspection tool to find out what container runtime is being used| |[[Anchore ⇗|https://github.com/anchore/anchore-engine]]|//Anchore//|Service to Analyze Docker Images^^([[SecTechno ⇗|https://sectechno.com/anchore-service-to-analyze-docker-images/]])^^| |[[ArmourBird CSF ⇗|https://github.com/armourbird/csf]]|[[Vaibhav Gupta ⇗|https://github.com/r3ver53r]]|Container Security Framework+++^*[»] https://twitter.com/ArmourBird === | |[[ATT&CK GuardDuty Navigator ⇗|https://github.com/amrandazz/attack-guardduty-navigator]]|[[Anthony Randazzo ⇗|https://twitter.com/amrandazz]]|A MITRE ATT&CK Navigator export for AWS GuardDuty Findings| |[[Attack Surface Analyzer ⇗|https://github.com/Microsoft/AttackSurfaceAnalyzer]]|Microsoft|Analyzes operating system's security configuration for changes during software installation| |[[Audit2RAC ⇗|https://github.com/liggitt/audit2rbac]]|Jordan Liggitt|Autogenerate RBAC policies based on Kubernetes audit logs| |[[AutoCERT ⇗|https://github.com/smallstep/autocert]]|//[[Smallstep ⇗|https://smallstep.com]]//|Kubernetes add-on that automatically injects TLS/HTTPS certificates into your containers| |[[AutoVPN ⇗|https://github.com/ttlequals0/autovpn]]|[[Dominick Krachtus ⇗|https://github.com/ttlequals0/]]|Create On Demand Disposable OpenVPN Endpoints on AWS^^([[KitPloit ⇗|https://www.kitploit.com/2020/09/autovpn-create-on-demand-disposable.html]], [[Sectechno ⇗|https://sectechno.com/autovpn-create-openvpn-endpoints-on-aws/]])^^| |![[Awesome AWS S3 ⇗|https://github.com/mxm0z/awesome-sec-s3]]|[[Ygor Maximo ⇗|https://github.com/mxm0z]]|Collection of awesome AWS S3 tools to collect and enumerate exposed S3 buckets| |![[Awesome Azure Security ⇗|https://github.com/kmcquade/awesome-azure-security]]|[[Kinnaird McQuade ⇗|https://kmcquade.com]]|Curated list of awesome Microsoft Azure Security tools, guides, blogs, and other resources| |[[Awesome Serverless ⇗|https://github.com/anaibol/awesome-serverless]]|[[Juan Anibal Micheli ⇗|http://anib.al/]]|Curated list of awesome services, solutions and resources for serverless / nobackend applications| |[[AWS Account Controller ⇗|https://github.com/iann0036/aws-account-controller]]|[[Ian Mckay ⇗|https://onecloudplease.com/]]|Self-service creation and deletion of sandbox-style accounts ^^[[article ⇗|https://onecloudplease.com/blog/automating-aws-account-deletion]]^^| |[[AWS Allow Lister ⇗|https://github.com/salesforce/aws-allowlister/]]|//Salesforce//|Automatically compile an AWS Service Control Policy that ONLY allows AWS services that are compliant with your preferred compliance frameworks| |[[AWS Auto Remediate ⇗|https://github.com/servian/aws-auto-remediate]]|servian|Instantly remediates common security issues through the use of AWS Config| |[[AWS Breaking Changes ⇗|https://github.com/SummitRoute/aws_breaking_changes]]|''Scott Piper''|List of changes announced for AWS that may break existing code| |[[AWS Bucke tDump ⇗|https://github.com/jordanpotti/AWSBucketDump/]]|[[Jordan Potti ⇗|https://jordanpotti.com/]]|Security Tool to Look For Interesting Files in S3 Buckets| |[[AWS CLI Repl ⇗|https://github.com/janakaud/aws-cli-repl]]|Janaka Bandara|REPL-mode wrapper/proxy for [aws-cli]| |[[AWS Collect Unused Security Groups ⇗|https://github.com/bridgecrewio/aws-collect-unused-security-groups]]|[[Bridgecrew ⇗|http://bridgecrew.io/]]|Tracks unused security groups of an AWS account over period of time with control of the interval to sample the security groups| |[[AWS Container Images Toolkit ⇗|https://github.com/awslabs/aws-container-images-toolkit]]|//AWS Labs//|Statically and dynamically identify public container images hosted on Docker Hub| |[[AWS Controllers K8s (ACK) ⇗|https://github.com/aws/aws-controllers-k8s]]|AWS|ACK enables to manage AWS services from Kubernetes| |[[AWS Credential Compromise Detection ⇗|https://github.com/Netflix-Skunkworks/aws-credential-compromise-detection]]|Netflix-Skunkworks |Example detection of compromise credentials in AWS| |[[AWS Exposable Resources ⇗|https://github.com/SummitRoute/aws_exposable_resources]]|''Scott Piper''|Resource types that can be publicly exposed on AWS| |[[AWS Fast Fixes ⇗|https://github.com/WarnerMedia/aws-fast-fixes/]]|Chris Farris|Scripts to quickly fix security and compliance issues| |[[AWS IAMCTL ⇗|https://github.com/aws-samples/aws-iamctl/]]|//AWS//|AWS IAM role-comparison tool IAMCTL^^([[blog ⇗|https://aws.amazon.com/blogs/security/new-iamctl-tool-compares-multiple-iam-roles-and-policies/]])^^| |[[AWS Incident Response Runbooks ⇗|https://github.com/aws-samples/aws-incident-response-runbooks]]|[[AWS ⇗|https://github.com/aws-samples]]|AWS Incident Response Runbook sample templates| |[[AWS Inventory ⇗|https://github.com/nccgroup/aws-inventory]]|[[NCC Group ⇗|https://www.nccgroup.trust]]|Discover resources created in an AWS account| |[[AWS IR ⇗|https://github.com/ThreatResponse/aws_ir]]|[[ThreatResponse ⇗|http://www.threatresponse.cloud/]]|Python installable command line utiltity for mitigation of host and key compromises| |[[AWS IR Plugins ⇗|https://github.com/ThreatResponse/aws_ir_plugins]]|[[ThreatResponse ⇗|http://www.threatresponse.cloud/]]|Core incident handling plugins for aws_ir cli, incident pony, and more| |[[AWS Key Triage Script ⇗|https://github.com/cedowens/aws_key_triage_tool]]|[[Cedric Owens ⇗|https://github.com/cedowens/]]|Automate initial triage/enumeration on a set of aws keys in an input file| |[[AWS Lambda API Call Recorder ⇗|https://github.com/tobilg/aws-lambda-api-call-recorder]]|Tobilg|A recorder of AWS API calls for Lambda functions| |^^[[AWS Managed Policies ⇗|https://github.com/SummitRoute/aws_managed_policies]]^^ (obsolete)|^^''Scott Piper''^^|^^Collection of the AWS Managed IAM policies^^| |[[AWS Managed Policies ⇗|https://github.com/z0ph/aws_managed_policies]] (nouveau)|z0ph|Collection of the AWS Managed IAM policies| |[[AWS Perspective ⇗|https://github.com/awslabs/aws-perspective]]|//AWS Labs//|Tool to visualize AWS Cloud workloads as architecture diagrams| |[[AWS pwn ⇗|https://github.com/dagrz/aws_pwn]]|Daniel Grzelak|A collection of AWS penetration testing junk from 2017| |[[AWS Recon ⇗|https://github.com/darkbitio/aws-recon]]|[[Darkbit ⇗|https://darkbit.io]]|Multi-threaded AWS inventory collection tool with a focus on security-relevant resources and metadata ^^([[KitPloit ⇗|https://www.kitploit.com/2020/08/aws-recon-multi-threaded-aws-inventory.html]])^^| |[[AWS Report ⇗|https://github.com/bsd0x/awsreport]]|[[bsd0x ⇗|https://github.com/bsd0x/]]|Tool For Analyzing Amazon Resources^^([[KitPloit ⇗|https://www.kitploit.com/2020/08/aws-report-tool-for-analyzing-amazon.html]]|^^| |[[AWS S3 DLP ⇗|https://github.com/darkbitio/aws-s3-dlp]]|[[Darkbit ⇗|https://darkbit.io]]|Built on top of CloudWatch events and Lambda functions to alert when data is transferred to S3 buckets outside of your organization ^^([[blog ⇗|https://darkbit.io/blog/simple-dlp-for-amazon-s3]])^^| |[[AWS S3 Security Best Practice Sentinel ⇗|https://github.com/ausmartway/aws-s3-security-best-practice-sentinel]]|[[ausmartway ⇗|https://github.com/ausmartway]]|Sets of Sentinel policies to check that your S3 is inline with AWS S3 security best practices| |[[AWS S3 Virusscan ⇗|https://github.com/widdix/aws-s3-virusscan]]|[[widdix ⇗|https://widdix.net]]|Free Antivirus for S3 Buckets| |[[AWS Secipes ⇗|https://github.com/nccgroup/AWS-recipes]]|[[NCC Group ⇗|https://www.nccgroup.trust]]|A number of Recipes for AWS| |[[AWS Secure Environment Accelerator ⇗|https://github.com/aws-samples/aws-secure-environment-accelerator]]|//Amazon AWS//|Helps deploy and operate secure multi-account AWS environments on an ongoing basis| |[[AWS Serverless Security Workshop ⇗|https://github.com/aws-samples/aws-serverless-security-workshop]]|[[AWS ⇗|https://github.com/aws-samples]]|Techniques to secure a serverless application built with AWS Lambda, Amazon API Gateway and RDS Aurora| |[[AWS Report ⇗|https://github.com/gmdutra/aws-report]]|[[Gabriel M. Dutra ⇗|http://gmdutra.github.io/]]|Tool for analyzing amazon resources ^^([[KitPloit ⇗|https://www.kitploit.com/2020/01/aws-report-tool-for-analyzing-amazon.html]])^^| |[[AWS Security Automation ⇗|https://github.com/awslabs/aws-security-automation]]|AWS|AWS repository of tools| |[[AWSGen.py ⇗|https://github.com/m4ll0k/AWSGen.py]]|[[mallok ⇗|https://github.com/m4ll0k]]|Generates Permutations, Alterations And Mutations Of AWS S3 Buckets Names ^^([[KitPloit ⇗|https://www.kitploit.com/2020/03/awsgenpy-generates-permutations.html]])^^| |[[Awspx ⇗|https://github.com/FSecureLABS/awspx]]|[[F-Secure LABS ⇗|https://labs.f-secure.com/]]|Graph-based tool for visualizing effective access and resource relationships in AWS environments ^^([[KitPloit ⇗|https://www.kitploit.com/2020/03/awspx-graph-based-tool-for-visualizing.html]])^^| |[[AZ DynDNS ⇗|https://github.com/jsa2/azdyndns]]|[[Joosua Santasalo ⇗|https://github.com/jsa2]]|Azure Dyndns for a dime| |[[AZ Sentinel ⇗|https://github.com/wortell/AZSentinel]]|Maarten Goet|PowerShell module for Azure Sentinel| |[[Azucar ⇗|https://github.com/nccgroup/azucar]]|[[NCC Group ⇗|https://www.nccgroup.trust]]|Security auditing tool for Azure environments| |[[AzureAD Attack Defense ⇗|https://github.com/Cloud-Architekt/AzureAD-Attack-Defense]]|[[Thomas Naunheim ⇗|https://www.cloud-architekt.net]]|!| |[[Azure AD Lateral Movement ⇗|https://github.com/talmaor/AzureADLateralMovement]]|[[Tal maor ⇗|https://github.com/talmaor]]|Lateral Movement graph for Azure Active Directory ^^[[détails ⇗|https://medium.com/@talthemaor/lateral-movement-graph-for-azure-ad-7c5e0136e2d8]])^^ | |[[Azure CIS Scanner ⇗|https://github.com/kbroughton/azure_cis_scanner]]|Kesten Broughton|Security Scanner based on CIS benchmark 1.1 inspired by Scout2| |[[Azure Key Vault Explorer ⇗|https://github.com/microsoft/AzureKeyVaultExplorer]]|Microsoft|Azure Key Vault Explorer| |[[Azure Sentinel ⇗|https://github.com/Azure/Azure-Sentinel]]|//Azure//|Azure Sentinel repository| |[[Azure Service Operator ⇗|https://github.com/Azure/azure-service-operator]]|[[Azure ⇗|https://github.com/Azure]]|Enables to provision Azure resources and connect applications to them from within Kubernetes| |[[Backup Runner ⇗|https://github.com/SummitRoute/backup_runner]]|''Scott Piper''|Setting up personal G Suite backups on AWS| |[[Barq ⇗|https://github.com/Voulnet/barq]]|[[Mohammed Aldoub ⇗|https://www.twitter.com/Voulnet]]|AWS Cloud Post Exploitation framework ^^([[KitPloit ⇗|https://www.kitploit.com/2019/09/barq-aws-cloud-post-exploitation.html]])^^| |[[Blob Hunter ⇗|https://github.com/cyberark/blobhunter]]|//CyberArk//|Scans Azure blob storage accounts for publicly opened blobs| |[[BloodHound AD ⇗|https://github.com/BloodHoundAD/BloodHound]]|!|Graph-theory tool to reveal hidden relationships and attack paths in an Active Directory environment| |[[BOtB ⇗|https://github.com/brompwnie/botb]]|[[Chris Le Roy ⇗|https://twitter.com/brompwnie]]|A Container Analysis and Exploitation Tool for Pentesters and Engineers ^^([[KitPloit ⇗|https://www.kitploit.com/2019/09/botb-container-analysis-and.html]], [[SecTechno ⇗|https://sectechno.com/botb-container-analysis-and-exploitation-tool/]])^^| |[[BottleRocket OS ⇗|https://github.com/bottlerocket-os/bottlerocket]]|[[AWS BottlerRocket OS ⇗|https://github.com/bottlerocket-os]]|An operating system designed for hosting containers| |[[Bucket Stream ⇗|https://github.com/eth0izzle/bucket-stream]]|eth0izzle|Find interesting Amazon S3 Buckets by watching certificate transparency logs| |{{size75{[[ByteDance HIDS ⇗|https://github.com/bytedance/ByteDance-HIDS]]}}}|{{size75{Bytedance}}}|{{size75{Under development: ''CAREFULLY READ THE DOCUMENTATION''. Checks Cloud-Native Host-Based Intrusion Detection solution project to provide "//next-generation//" Threat Detection and Behavior Audition with modern architecture ^^([[KitPloit ⇗|https://www.kitploit.com/2021/01/bytedance-hids-cloud-native-host-based.html]])^^)}}}| |[[Calico ⇗|https://github.com/projectcalico/calico]]|Project Calico|Cloud native connectivity and network policy| |[[Caponeme ⇗|https://github.com/avishayil/caponeme]]|[[Avishay Bar ⇗|https://github.com/avishayil]]|Repository demonstrating the Capital One breach on your AWS account| |[[Capsule ⇗|https://github.com/clastix/capsule]]|//[[Clastix ⇗|http://clastix.io]]//|Kubernetes multi-tenant Operator| |[[Cartography ⇗|https://github.com/lyft/cartography]]|Lyft|//Framework that supports mapping trust relationships across a number of different cloud platforms//| |[[Chaos Monkey ⇗|https://github.com/Netflix/chaosmonkey]]|[[Netflix ⇗|http://netflix.github.io/]]|Resiliency tool that helps applications tolerate random instance failures| |[[Checkov ⇗|https://github.com/bridgecrewio/checkov]]|[[Bridgecrew ⇗|http://bridgecrew.io/]]|Prevent cloud misconfigurations during build time| |[[Clair ⇗|https://github.com/coreos/clair]]|CoreOS|Static Analysis of Vulnerabilities for Applications and Docker Containers| |[[CloudBrute ⇗|https://github.com/0xsha/CloudBrute]]|[[0xSha ⇗|https://0xsha.io]]|Tool to find a company (target) infrastructure, files, and apps on the top cloud providers| |[[Cloud Burst ⇗|https://github.com/ustayready/CloudBurst]]|U Stay Ready|Red team framework for interacting with cloud providers to capture, compromise, and exfiltrate data| |[[Cloud Check ⇗|https://github.com/ANK1036Official/Cloudcheck]]|Jackie Blanchovik|Checks using a test string if a Cloudflare DNS bypass is possible using CloudFail| |[[Cloud Container Attack Tool (CCAT) ⇗|https://github.com/RhinoSecurityLabs/ccat]]|[[RhinoSecurity ⇗|https://rhinosecuritylabs.com/]]|Tool for testing security of container environment ^^([[KitPloit ⇗|https://www.kitploit.com/2019/12/ccat-cloud-container-attack-tool-for.html]])^^| |[[Cloud Custodian ⇗|https://github.com/cloud-custodian/cloud-custodian]]|[[Cloud Custodian ⇗|https://cloudcustodian.io]]|Rules Engine for AWS fleet management: Cloud Security, Cost Optimization, and Governance, DSL in YAML for Policies to Query, Filter, and Take Actions on Resources ^^([[KitPloit ⇗|https://www.kitploit.com/2018/07/cloud-custodian-rules-engine-for-cloud.html]])^^| |[[Cloud Forensics Utils ⇗|https://github.com/google/cloud-forensics-utils]]|Google|Python library to carry out DFIR analysis on the Cloud | |![[Cloud Goat (2) ⇗|https://github.com/RhinoSecurityLabs/cloudgoat]]|[[RhinoSecurity ⇗|https://rhinosecuritylabs.com/]]|A "''Vulnerable'' by Design" AWS infrastructure setup tool| |[[Cloud Inquisitor ⇗|https://github.com/RiotGames/cloud-inquisitor]]|RiotGames|Enforce ownership and data security within AWS| |[[Cloud Keeper ⇗|https://github.com/mesosphere/cloudkeeper]]|Mesosphere/D2iQ|Housekeeping for Clouds| |[[Cloud List ⇗|https://github.com/projectdiscovery/cloudlist]]|[[ProjectDiscovery ⇗|https://projectdiscovery.io/open-source]]|Lists Assets from multiple Cloud Providers ^^([[kitploit ⇗|https://www.kitploit.com/2021/02/cloudlist-tool-for-listing-assets-from.html]])^^| |![[Cloud Mapper ⇗|https://github.com/duo-labs/cloudmapper]]|[[Duo Labs ⇗|https://duo.com/labs/]]|Tool for analyzing environments ^^([[SecTechno ⇗|https://sectechno.com/cloudmapper-analyze-your-amazon-web-services-aws/]])^^| |[[Cloud Marker ⇗|https://github.com/cloudmarker/cloudmarker]]|[[Rohit Sehgal ⇗|https://github.com/r0hi7/]]|Cloud monitoring tool and framework (Azure, GCP)| |[[Cloud Pentest Cheatsheets ⇗|https://github.com/dafthack/CloudPentestCheatsheets]]|[[Beau Bullock ⇗|https://github.com/dafthack]]|Collection of cheatsheets for tools related to pentesting organizations that leverage cloud providers (Microsoft Azure & O365, AWS, GCP)| |[[Cloudquery ⇗|https://github.com/cloudquery/cloudquery]]|[[Cloudquery ⇗|https://cloudquery.io/]]|Transforms a cloud infrastructure into queryable SQL tables for easy monitoring, governance and security| |![[Cloud Ranges ⇗|https://github.com/pry0cc/cloud-ranges]]|''[[pry0cc ⇗|https://0x00sec.org/]]''|A list of cloud ranges from different providers| |[[Cloud Scout ⇗|https://github.com/SygniaLabs/security-cloud-scout]]|//[[Signia Labs ⇗|https://www.sygnia.co]]//|Plugin for BloodHound, to visualize cross platform attack paths| |[[Cloud Scrapper ⇗|https://github.com/jordanpotti/CloudScraper]]|[[Jordan Potti ⇗|https://jordanpotti.com/]]|Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.| |[[Cloud Security Audit ⇗|https://github.com/Appliscale/cloud-security-audit]]|Appliscale|A command line security audit tool for Amazon Web Services ^^([[KitPloit ⇗|https://www.kitploit.com/2019/07/cloud-security-audit-command-line.html]])^^| |[[Cloud Security Suite ⇗|https://github.com/SecurityFTW/cs-suite]]|SecurityFTW|Tool for Auditing AWS & GCP Infrastructure ^^([[KitPloit ⇗|https://www.kitploit.com/2017/10/cloud-security-suite-one-stop-tool-for.html]])^^| |[[cloud Service Enum ⇗|https://github.com/NotSoSecure/cloud-service-enum]]|[[Savan Gadhiya ⇗|https://github.com/NotSoSecure/]]|Discovers AWS/Azure/GCP services| |[[Cloud Shell ⇗|https://github.com/azure/cloudshell]]|//Azure//|Container Image for Azure Cloud Shell+++*[»]>...https://azure.microsoft.com/en-us/features/cloud-shell/ === | |[[Cloud Sniper ⇗|https://github.com/nicolasriverocorvalan/cloud-sniper]]|[[Nicolás Rivero Corvalán ⇗|https://github.com/nicolasriverocorvalan/]]|Virtual Security Operations Center ^^([[KitPloit ⇗|https://www.kitploit.com/2020/08/cloud-sniper-virtual-security.html]])^^| |[[Cloud Splaining ⇗|https://github.com/salesforce/cloudsplaining]]|Salesforce|AWS IAM Security Assessment tool that identifies violations of least privilege and generates a risk-prioritized HTML report with a triage worksheet ^^([[KitPloit ⇗|https://www.kitploit.com/2020/08/cloudsplaining-aws-iam-security.html]]), ([[hakin9 ⇗|https://hakin9.org/cloudsplaining-aws-iam-security-assessment-tool-that-identifies-violations-of-least-privilege-and-generates-a-risk-prioritized-report/]])^^| |[[Cloud Sploit scans ⇗|https://github.com/cloudsploit/scans]]|CloudSploit|AWS security scanning checks| |![[Cloud Tracker ⇗|https://github.com/duo-labs/cloudtracker]]|[[Duo Labs ⇗|https://duo.com/labs/]]|Tool for finding over-privileged IAM users and roles by comparing CloudTrail logs with current IAM policies| |[[Cloud Unflare ⇗|https://github.com/greycatz/CloudUnflare]]|Grey Catz|Reconnaissance Real IP address for Cloudflare Bypass| |[[ClusterFuzz ⇗|https://github.com/google/clusterfuzz]]|[[Google ⇗|https://opensource.google.com/]]|Scalable fuzzing infrastructure+++*[»]>...https://google.github.io/clusterfuzz ===| |[[Cnitch ⇗|https://github.com/nicholasjackson/cnitch]]|[[Nicholas Jackson ⇗|https://github.com/nicholasjackson/]]|Checks Docker Engine Processes Running as Root^^([[KitPloit ⇗|https://www.kitploit.com/2020/08/cnitch-container-snitch-checks-running.html]], [[SecTechno ⇗|https://sectechno.com/cnitch-checks-docker-engine-processes-running-as-root/]])^^ | |[[ConMachi ⇗|https://github.com/nccgroup/ConMachi]]|[[NCC Group ⇗|https://www.nccgroup.trust]]|Container Blackbox Security Auditing Tool: enumerates security configuration from within the target container| |[[Container Security Workstation Playbook ⇗|https://github.com/raesene/container_sec_workstation]]|[[Rory McCune ⇗|http://raesene.github.io/]]|Playbooks for setting up a container security workstation with common tools for doing container security reviews| |[[Copper ⇗|https://github.com/cloud66-oss/copper]]|[[Cloud 66 OSS ⇗|https://www.cloud66.com/]]|Configuration file validator for Kubernetes| |[[CredKing ⇗|https://github.com/ustayready/CredKing]]|U Stay Ready|Password spraying using AWS Lambda for IP rotation| |[[Cuckoo AWS ⇗|https://github.com/CheckPointSW/Cuckoo-AWS]]|Checkpoint|Cuckoo project extension: support to AWS and enables running emulations on auto-scaling infrastructure| |[[CVE Scanner Exploiting POCs ⇗|https://github.com/gmatuz/cve-scanner-exploiting-pocs]]|[[Gabor Matuz ⇗|https://github.com/gmatuz/]]|Collection of ideas and specific exploits against Docker CVE scanners ^^([[Détails ⇗|https://medium.com/@matuzg/testing-docker-cve-scanners-part-2-5-exploiting-cve-scanners-b37766f73005]])^^| |[[Cyber Range ⇗|https://github.com/secdevops-cuse/CyberRange]]|[[AWS Cyber Range ⇗|https://medium.com/aws-cyber-range/about]]|The Open-Source AWS Cyber Range ^^([[KitPloit ⇗|https://www.kitploit.com/2019/12/cyberrange-open-source-aws-cyber-range.html]]^^)| |[[Dagda ⇗|https://github.com/eliasgranderubio/dagda]]|Elías Grande|To perform static analysis of known vulnerabilities, trojans, viruses, malware & other malicious threats in docker images/containers and to monitor the docker daemon and running docker containers for detecting anomalous activities| |[[DAST operator ⇗|https://github.com/banzaicloud/dast-operator]]|//[[Banzai Cloud ⇗|https://banzaicloud.io]]//|Dynamic Application and API Security Testing| |[[DEEPCE ⇗|https://github.com/stealthcopter/deepce/]]|[[Matthew Rollings ⇗|https://github.com/stealthcopter]]|Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)| |[[Detection Rules ⇗|https://github.com/elastic/detection-rules]]|Elactic Security|Rules for the Detection Engine in Elastic Security | |[[Docker Bench for Security ⇗|https://github.com/docker/docker-bench-security]]|Docker|Checks for dozens of common best-practices around deploying Docker containers in production| |[[Docker ENT ⇗|https://github.com/r0hi7/DockerENT]]|[[Rohit Sehgal ⇗|https://github.com/r0hi7/]]|Analyze vulnerabilities and configuration issues with running docker container(s) and docker networks ^^([[KitPloit ⇗|https://www.kitploit.com/2020/09/dockerent-only-open-source-tool-to.html]])^^| |[[Docker Image Analyzing Tools ⇗|https://github.com/katrinewi/Docker-image-analyzing-tools]]|Katrine Wist|Scripts for performing analysis of Docker images ^^([[pdf ⇗|https://arxiv.org/pdf/2006.02932.pdf]])^^ | |[[Docker Let's Encrypt Nginx Proxy Companion ⇗|https://github.com/nginx-proxy/docker-letsencrypt-nginx-proxy-companion]]|nginx-proxy|LetsEncrypt companion container for nginx-proxy| |[[Docker Pwn.py ⇗|https://github.com/AbsoZed/DockerPwn.py]]|[[Dylan Barker ⇗|https://www.linkedin.com/in/DylanBarker1/]]|Automation for abusing an exposed Docker TCP Socket.| |[[Docker Scan ⇗|https://github.com/cr0hn/dockerscan]]|[[cr0hn ⇗|https://www.linkedin.com/in/garciagarciadaniel/]]|Docker Security Analysis and Hacking Tools ^^([[KitPloit ⇗|https://www.kitploit.com/2018/07/security-monkey-tool-to-monitors-your.html]])^^| |[[Docker Security Checker ⇗|https://github.com/madhuakula/docker-security-checker]]|[[Madhu Akula ⇗|https://madhuakula.com/kubernetes-goat]]|Dockerfile Security Checker using OPA Rego policies with Conftest ^^([[détails ⇗|https://blog.madhuakula.com/dockerfile-security-checks-using-opa-rego-policies-with-conftest-32ab2316172f]])^^ | |[[Docker Security Playground ⇗|https://github.com/giper45/DockerSecurityPlayground]]|giper45|Microservices-based framework for the study of Network Security and Penetration Test techniques| |[[Dockerfile From Image ⇗|https://github.com/LanikSJ/dfimage]]|LanikSJ|Reverse-engineer a Dockerfile from a Docker image| |[[Dockscan ⇗|https://github.com/kost/dockscan]]|[[k0st ⇗|https://twitter.com/k0st]]|Security vulnerability and audit scanner for Docker installations| |[[Dostainer ⇗|https://github.com/uchi-mata/dostainer]]|uchi-mata|Kubernetes Resource Exhaustion PoC Container| |[[Dufflebag ⇗|https://github.com/BishopFox/dufflebag]]|[[Bishop Fox ⇗|http://www.bishopfox.com/]]|Search Exposed EBS Volumes For Secrets ^^([[KitPloit ⇗|https://www.kitploit.com/2020/02/dufflebag-search-exposed-ebs-volumes.html]])^^| |[[DumpsterDiver ⇗|https://github.com/securing/DumpsterDiver]]|!|To search secrets in various filetypes like keys (AWS Access Key Azure Share Key, SSH keys...) or passwords| |[[DVCA ⇗|https://github.com/m6a-UdS/dvca]]|//m6a-UdS//|Damn ''Vulnerable'' Cloud Application| |[[DVFaaS ⇗|https://github.com/Voulnet/DVFaaS-Damn-Vulnerable-Functions-as-a-Service]]|[[Mohammed Aldoub ⇗|https://www.twitter.com/Voulnet]]|Damn ''Vulnerable'' Functions as a Service| |[[DVSA ⇗|https://github.com/OWASP/DVSA]]|OWASP|Damn ''Vulnerable'' Serverless Application| |[[EBS Direst Sec Tools ⇗|https://github.com/crypsisgroup/ebs-direct-sec-tools]]|//Palo Alto Networks//|Fun tools around the EBS Direct API| |[[Edda ⇗|https://github.com/Netflix/edda]]|[[Netflix ⇗|http://netflix.github.io/]]|Service to track changes in your cloud| |[[ElectricEye ⇗|https://github.com/jonrau1/ElectricEye]]|[[Jonathan Rau ⇗|https://www.linkedin.com/in/jonathan-r-2b2742112/]]|Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability| |[[Enumerate IAM ⇗|https://github.com/andresriancho/enumerate-iam]]|[[Andres Riancho ⇗|https://github.com/andresriancho/]]|Enumerates the permissions associated with AWS credential set| |[[Falco ⇗|https://github.com/falcosecurity/falco]]|[[Falco ⇗|https://falco.org/]]|Container Native Runtime Security| |![[FestIN ⇗|https://github.com/cr0hn/festin]]|Daniel Garcia|Powered S3 Bucket Finder and Weakness Discovery^^([[KitPloit ⇗|https://www.kitploit.com/2020/08/festin-s3-bucket-weakness-discovery.html]])^^| |[[Fireprox ⇗|https://github.com/ustayready/fireprox]]|U Stay Ready|AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation | |[[G-Scout ⇗|https://github.com/nccgroup/G-Scout]]|[[NCC Group ⇗|https://www.nccgroup.trust]]|Google Cloud Platform Security Tool| |[[Galahad ⇗|https://github.com/UTSA-ICS/galahad]]|University of Texas|Revolutionary user computer environment (UCE) for the Amazon Cloud designed to be highly interactive while mitigating legacy and cloud-specific threats| |[[Gatekeeper ⇗|https://github.com/open-policy-agent/gatekeeper]]|[[Open Policy Agent ⇗|https://www.openpolicyagent.org]]|Policy Controller for Kubernetes+++*[»]>...https://www.openpolicyagent.org ===| |[[GCPBucketBrute ⇗|https://github.com/RhinoSecurityLabs/GCPBucketBrute]]|[[RhinoSecurity ⇗|https://rhinosecuritylabs.com/]]|Enumerates Google Storage buckets, determines access granted, and if they can be privilege escalated| |[[gcploit ⇗|https://github.com/dxa4481/gcploit]]|[[Dylan Ayrey ⇗|https://github.com/dxa4481/]]|GCP Exploit Framework| |[[GCP SA Lister ⇗|https://github.com/ScaleSec/gcp_sa_lister]]|//[[ScaleSec ⇗|https://github.com/ScaleSec]]//|Crawls GCP Org and returns service accounts that have not been used in the past 90 days| |[[Gimme AWS Creds ⇗|https://github.com/HBOCodeLabs/gimme-aws-creds]]|[[HBO Code Labs ⇗|https://github.com/HBOCodeLabs]]|A CLI that utilizes Okta IdP via SAML to acquire temporary AWS credentials| |[[GitLeaks ⇗|https://github.com/zricethezav/gitleaks]]|gitleaks|Scan git repos for secrets using regex and entropy | |[[Git-Secrets ⇗|https://github.com/awslabs/git-secrets]]|AWS Labs|Prevents you from committing secrets and credentials into git repositories| |[[GKE Auditor ⇗|https://github.com/google/gke-auditor]]|//[[Google Cloud ⇗|https://github.com/google/]]//|Detects a set of common Google Kubernetes Engine misconfigurations| |[[Go Pillage Registries ⇗|https://github.com/nccgroup/go-pillage-registries]]|[[NCC Group ⇗|https://www.nccgroup.trust]]|Pentester-focused Docker registry tool to enumerate and pull images ^^([[blog|https://research.nccgroup.com/2020/01/24/tool-release-enumerating-docker-registries-with-go-pillage-registries/]])^^ | |[[Go365 ⇗|https://github.com/optiv/Go365]]|//Optiv//|An Office365 User Attack Tool ^^([[KitPloit ⇗|https://www.kitploit.com/2020/12/go365-office365-user-attack-tool.html]])^^| |[[Goldpinger ⇗|https://github.com/bloomberg/goldpinger]]|Bloomberg|Debugging tool for Kubernetes to test and display connectivity between nodes in the cluster| |[[GSuite log exporter ⇗|https://github.com/GoogleCloudPlatform/professional-services/tree/master/tools/gsuite-exporter]]|[[GoogleCloudPlatform ⇗|https://github.com/GoogleCloudPlatform]]|Exporting data from the GSuite Admin APIs to a destination| |[[Gorsair ⇗|https://github.com/Ullaakut/Gorsair]]|Ullaakut|Tool to remotely access the exposed Docker API of vulnerable Docker containers| |[[Gosec ⇗|https://github.com/securego/gosec]]|SecureGo|Golang security checker| |[[GOV.UK AWS ⇗|https://github.com/alphagov/govuk-aws]]|[[UK Government Digital Service ⇗|https://gds.blog.gov.uk/]]|GOV.UK repository for the Migration to AWS| |[[GRR ⇗|https://github.com/google/grr]]|Google|GRR Rapid Response is an incident response framework focused on remote live forensics| |[[Grype ⇗|https://github.com/anchore/grype]]|Anchore|Vulnerability scanner for container images and filesystems^^([[KitPloit ⇗|https://www.kitploit.com/2019/10/grype-vulnerability-scanner-for.html]], [[sectechno ⇗|https://sectechno.com/grype-vulnerability-scanner-for-container-images/]])^^| |[[Hadolint ⇗|https://github.com/hadolint/hadolint]]|Haskell|Dockerfile linter, validate inline bash, written in Haskell | |[[Hammer ⇗|https://github.com/dowjones/hammer/]]|Dow Jones|Protect the cloud with the power of the cloud (AWS) ^^([[KitPloit ⇗|https://www.kitploit.com/2019/08/dow-jones-hammer-protect-cloud-with.html]])^^| |[[Harbor ⇗|https://github.com/goharbor/harbor]]|[[Harbor ⇗|https://goharbor.io/]]|Open source trusted cloud native registry project that stores, signs, and scans content| |[[Hawk ⇗|https://github.com/T0pCyber/hawk]]|Paul Navarro (T0pCyber)|Powershell tool to gather information related to O365 intrusions and potential Breaches| |[[Hayat ⇗|https://github.com/DenizParlak/hayat]]|Deniz Parlak|Auditing & Hardening Script For Google Cloud Platform ^^([[KitPloit ⇗|https://www.kitploit.com/2018/12/hayat-auditing-hardening-script-for.html]])^^| |[[How Crew ⇗|https://github.com/bridgecrewio/HowCrew]]|[[Bridgecrew ⇗|http://bridgecrew.io/]]|Know-how tools for AWS and GCP cloud security| |[[IAM Finder ⇗|https://github.com/prisma-cloud/IAMFinder]]|//Palo Alto Networks//|Enumerates and finds users and IAM roles in a target AWS account| |[[IAM Live ⇗|https://github.com/iann0036/iamlive]]|iann0036/% ??? %/|Generate a basic IAM policy from AWS client-side monitoring (CSM)| |[[IAM Policies CLI ⇗|https://github.com/mhlabs/iam-policies-cli]]|[[Lars Jacobsson ⇗|https://github.com/mhlabs/]]|CLI for generating AWS IAM policy documents based on the JSON definition used in the AWS Policy Generator| |[[IAM Role Enumeration ⇗|https://gist.github.com/kmcquade/4d5788f8592953f5a3a65ec3f87385b4]]|[[Kinnaird McQuade ⇗|https://kmcquade.com]]|Enumerate AWS IAM users/roles without being authenticated to the victim account| |[[Illuminatio ⇗|https://github.com/inovex/illuminatio]]|inovex|Kubernetes network policy validator| |[[Infection Monkey ⇗|https://github.com/guardicore/monkey/]]|Guardicore|Automated pentest tool with AWS Security Hub integration| |[[Inlets-Operator ⇗|https://github.com/inlets/inlets-operator]]|[[inlets ⇗|https://docs.inlets.dev]]|Public IPs for your private Kubernetes Services ^^([[blog ⇗|https://blog.alexellis.io/ingress-for-your-local-kubernetes-cluster/]])^^| |[[Inspektor-Gadget ⇗|https://github.com/kinvolk/inspektor-gadget]]|[[Kinvolk ⇗|https://kinvolk.io]]|Collection of gadgets for debugging and introspecting Kubernetes applications using BPF| |[[Isolated Network Experiment ⇗|https://github.com/SummitRoute/isolated_network_experiment]]|''Scott Piper''|CDK app to setup an isolated AWS network to experiment with ways of exfiltrating data| |[[Janssen ⇗|https://github.com/JanssenProject/home]]|Janssen Project|Cloud Native Identity and Access Management Platform| |[[K8S Mirror ⇗|https://github.com/darkbitio/k8s-mirror]]|//[[DarkBit ⇗|https://darkbit.io/]]//|Creates a local mirror of a Kubernetes cluster in a docker container to support offline reviewing| |[[K8s Snapshots ⇗|https://github.com/miracle2k/k8s-snapshots]]|miracle2k|Automatic Volume Snapshots on Kubernetes| |[[K8s Security Demos ⇗|https://github.com/cloudogu/k8s-security-demos]]|//[[Cloudogu ⇗|https://cloudogu.com/]]//|Demos for several kubernetes security features | |[[K8s Security Policies ⇗|https://github.com/raspbernetes/k8s-security-policies]]|[[raspbernetes ⇗|https://raspbernetes.github.io/]]|Security policies library to secure Kubernetes clusters configurations, based on CIS Kubernetes benchmark and rules defined in Kubesec.io| |[[k9s ⇗|https://github.com/derailed/k9s]]|Fernand Galiana|Kubernetes CLI To Manage Your Clusters In Style!| |[[Kail ⇗|https://github.com/boz/kail]]|Boz|__K__ubernetes t__ail__s streams logs from all containers of all matched| |[[KCCSS ⇗|https://github.com/octarinesec/kccss]]|[[Octarine ⇗|https://www.octarinesec.com/]]|K8s Common Configuration Scoring System| |[[KConMon ⇗|https://github.com/Stono/kconmon]]|[[Karl Stoney]]|K8s node connectivity tool that preforms frequent tests, and exposes Prometheus enriched metrics | |[[Kconnect ⇗|https://github.com/fidelity/kconnect]]|[[Fidelity Investments ⇗|https://github.com/fidelity/kconnect]]|K8s Connection Manager CLI| |[[Kctf ⇗|https://github.com/google/kctf]]|//Google Cloud//|Kubernetes-based infrastructure for CTF competitions ^^([[site ⇗|https://google.github.io/kctf/]])^^| |[[Keyctl unmask ⇗|https://github.com/antitree/keyctl-unmask]]|Mark Manning|Demonstrate the ineffectivity containers have on isolating Linux Kernel keyrings| |[[Key Inspector ⇗|https://github.com/kromtech/key-inspector]]|Kromtech|Fast and easy to check your AWS and SSH Keys for encryption and file permissions settings| |[[Klar ⇗|https://github.com/optiopay/klar]]|[[OptioPay Group ⇗|https://optiopay.com/]]|Analysis of images stored in a private or public Docker registry for security vulnerabilities using Clair ^^([[KitPloit ⇗|https://www.kitploit.com/2020/05/klar-integration-of-clair-and-docker.html]])^^| |[[Konstraint ⇗|https://github.com/plexsystems/konstraint]]|Nix Wizard|CLI tool to assist with the creation and management of constraints when using Gatekeeper| |[[Krane ⇗|https://github.com/appvia/krane]]|[[AppVia ⇗|https://www.appvia.io/appvia-solutions]]|K8s RBAC static Analysis & visualisation tool| |[[Kube Alien ⇗|https://github.com/nixwizard/kube-alien]]|Dmitry Roshchin/nixwizard|Launches attack on k8s cluster from within| |[[Kube Audit ⇗|https://github.com/Shopify/kubeaudit]]|Shopify|Audits Kubernetes clusters against common security controls| |[[Kube Auto-Analyzer ⇗|https://github.com/nccgroup/kube-auto-analyzer]]|[[NCC Group ⇗|https://www.nccgroup.trust]]|K8s Auto Analyzer| |[[Kube Bench ⇗|https://github.com/aquasecurity/kube-bench]]|[[Aqua ⇗|https://aquasec.com/]]|Checks whether Kubernetes is deployed according to security best practices| |[[Kube Bot ⇗|https://github.com/anshumanbh/kubebot]]|Anshuman Bhartiya|A security testing Slackbot built with a Kubernetes backend on the Google Cloud Platform ^^([[KitPloit ⇗|https://www.kitploit.com/2019/04/kubebot-security-testing-slackbot-built.html]])^^| |[[Kube Box ⇗|https://github.com/astefanutti/kubebox]]|astefanutti|Terminal And Web Console For Kubernetes ^^([[KitPloit ⇗|https://www.kitploit.com/2020/07/kubebox-terminal-and-web-console-for.html]], [[SecTechno ⇗|https://sectechno.com/kubebox-terminal-and-web-console-for-kubernetes/]], [[hakin9 ⇗|https://hakin9.org/kubebox-terminal-and-web-console-for-kubernetes/]])^^| |[[Kube Fluentd Operator ⇗|https://github.com/vmware/kube-fluentd-operator]]|VMware|Auto-configuration of Fluentd daemon-set based on Kubernetes metadata| |[[Kube Hunter ⇗|https://github.com/aquasecurity/kube-hunter]]|[[Aqua ⇗|https://aquasec.com/]]|Hunt for security weaknesses in Kubernetes clusters ^^([[SecTechno ⇗|https://sectechno.com/kube-hunter-hunt-for-security-weaknesses-in-kubernetes-clusters/]])^^| |[[Kube Invaders ⇗|https://github.com/lucky-sideburn/KubeInvaders]]|[[Eugenio Marzo ⇗|https://github.com/lucky-sideburn]]|Chaos Engineering Tool for Kubernetes and Openshift | |[[Kube Linter ⇗|https://github.com/stackrox/kube-linter]]|//StackRox//|KubeLinter is a static analysis tool that checks Kubernetes YAML files and Helm charts to ensure the applications represented in them adhere to best practices| |[[Kube Scan ⇗|https://github.com/octarinesec/kube-scan]]|[[Octarine ⇗|https://www.octarinesec.com/]]|Octarine k8s cluster risk assessment tool ^^([[SecTechno ⇗|https://sectechno.com/kube-scan-kubernetes-risk-assessment-tool/]])^^ | |[[Kube Score ⇗|https://github.com/zegl/kube-score]]|[[Gustav Westling ⇗|https://westling.dev]]|K8s object analysis with recommendations for improved reliability and security^^([[KitPloit ⇗|https://www.kitploit.com/2020/10/kube-score-kubernetes-object-analysis.html]])^^| |[[Kube Sec ⇗|https://github.com/controlplaneio/kubesec]]|[[Control plane ⇗|https://kubesec.io/]]|Security risk analysis for Kubernetes resources+++*[»]>...https://kubesec.io
https://control-plane.io/ ===| |[[Kube Shell ⇗|https://github.com/cloudnativelabs/kube-shell]]|cloudnativelabs|An integrated shell for working with the Kubernetes CLI| |[[Kube Tap ⇗|https://github.com/soluble-ai/kubetap]]|soluble-ai|Kubectl plugin to interactively proxy Kubernetes Services with ease ^^([[web ⇗|https://soluble-ai.github.io/kubetap/]])^^| |[[Kube Xray ⇗|https://github.com/jfrog/kubexray]]|JFrog Ltd|Monitors pods in a Kubernetes cluster to help you detect security & license violations in containers running inside the pod| |[[Kubectl AWS Secrets ⇗|https://github.com/xmin-github/kubectl-aws-secrets]]|[[xmin-github ⇗|https://github.com/xmin-github]]|Imports an AWS SSM parameters service to protect access to applications, services, and IT resources into Kubernetes as secrets| |[[Kubectl Fuzzy ⇗|https://github.com/d-kuro/kubectl-fuzzy]]|d-kuro|Fuzzy and partial string search for kubectl| |[[Kubei ⇗|https://github.com/Portshift/Kubei]]|//Portshift//|Kubernetes Runtime Vulnerability Scanner^^([[KitPloit ⇗|https://www.kitploit.com/2020/07/kubei-flexible-kubernetes-runtime.html]], [[SecTechno ⇗|https://sectechno.com/kubei-kubernetes-runtime-vulnerability-scanner/]])^^| |[[Kubeletctl ⇗|https://github.com/cyberark/kubeletctl]]|[[Cyberark ⇗|https://github.com/cyberark]]|Command line tool that implement kubelet's API| |[[Kubernetes Examples ⇗|https://github.com/ContainerSolutions/kubernetes-examples/]]|//[[Container Solutions ⇗|https://www.container-solutions.com/]]//|Minimal self-contained examples of standard Kubernetes features and patterns in YAML | |[[Kubernetes IN Docker ⇗|https://github.com/kubernetes-sigs/kind]]|[[Kubernetes SIGs ⇗|https://github.com/kubernetes-sigs]]|Tool for running local Kubernetes clusters using Docker container "nodes"| |[[Kubernetes Local Security Testing Lab ⇗|https://github.com/raesene/kube_security_lab/]]|[[Rory McCune ⇗|http://raesene.github.io/]]|Makes use of Docker and specifically kind to create a lab environment for testing Kubernetes exploits and security tools entirely locally on a single machine| |[[Kubernetes Network Policy Recipes ⇗|https://github.com/ahmetb/kubernetes-network-policy-recipes]]|[[Ahmet Alp Balkan ⇗|https://github.com/ahmetb]]|Example recipes for Kubernetes Network Policies| |[[Kubi Scan ⇗|https://github.com/cyberark/KubiScan]]|[[Cyberark ⇗|https://github.com/cyberark]]|To scan Kubernetes cluster for risky permissions| |[[LambdaGuard ⇗|https://github.com/Skyscanner/lambdaguard]]|[[Skyscanner ⇗|http://www.skyscanner.net/]]|AWS Lambda auditing tool designed to create asset visibility and provide actionable results| |[[LazyDocker ⇗|https://github.com/jesseduffield/lazydocker]]|[[Jesse Duffield ⇗|https://github.com/jesseduffield/]]|Lazier way to manage everything Docker| |[[Leapp ⇗|https://github.com/Noovolari/leapp]]|[[Leapp ⇗|https://www.leapp.cloud/]]|DevTool Desktop App designed to manage and secure Cloud Access in multi-account environments| |[[Leonidas ⇗|https://github.com/FSecureLABS/leonidas]]|//F-Secure Labs//|Automated Attack Simulation In The Cloud, Complete With Detection Use Cases^^([[KitPloit ⇗|https://www.kitploit.com/2020/11/leonidas-automated-attack-simulation-in.html]])^^| |[[Litmus ⇗|https://github.com/litmuschaos/litmus/]]|[[Litmus Chaos ⇗|https://litmuschaos.io]]|Toolset to do cloud-native chaos engineering ^^([[blog ⇗|https://www.cncf.io/blog/2020/08/28/introduction-to-litmuschaos/]])^^| |[[LSH ⇗|https://github.com/tobilg/lsh]]|Tobilg|Run interactive shell commands on AWS Lambda| |[[Mandiant Azure AD Investigator ⇗|https://github.com/fireeye/Mandiant-Azure-AD-Investigator]]|//FireEye//|Auditing script that lets organizations check their Microsoft 365 tenants for IOCs| |[[MicroBurst ⇗|https://github.com/NetSPI/MicroBurst]]|NetSPI|PowerShell Toolkit for Attacking Azure| |[[MicroScanner ⇗|https://github.com/aquasecurity/microscanner]]|[[Aqua ⇗|https://aquasec.com/]]|Scans container images for package Flaws| |[[MKIT ⇗|https://github.com/darkbitio/mkit]]|//[[DarkBit ⇗|https://darkbit.io/]]//|__M__anaged __K__ubernetes __I__nspection __T__ool that validates common security-related configuration settings of managed Kubernetes cluster objects and workloads/resources running inside| |[[Mondoo ⇗|https://github.com/mondoolabs/mondoo]]|[[Mondoo Labs ⇗|https://mondoo.io/]]|Cloud-Native Security and Vulnerability Risk Management ^^([[KitPloit ⇗|https://www.kitploit.com/2019/09/mondoo-cloud-native-security-and.html]])^^| |[[MSOLSpray ⇗|https://github.com/dafthack/MSOLSpray]]|[[Beau Bullock ⇗|https://github.com/dafthack]]|Password spraying tool for Microsoft Online accounts (Azure/O365) ^^([[KitPloit ⇗|https://www.kitploit.com/2020/04/msolspray-password-spraying-tool-for.html]])^^| |[[MSSpray ⇗|https://github.com/SecurityRiskAdvisors/msspray.git]]|//[[Security Risk Advisors ⇗|https://securityriskadvisors.com/]]//|Password attacks and MFA validation against various endpoints in Azure and Office 365| |[[Nginx Proxy ⇗|https://github.com/nginx-proxy/nginx-proxy]]|nginx-proxy|Automated nginx proxy for Docker containers using docker-gen| |[[Nimbostratus ⇗|https://github.com/andresriancho/nimbostratus]]|Andres Riancho|Tools for fingerprinting and exploiting Amazon cloud infrastructures ^^([[KitPloit ⇗|https://www.kitploit.com/2013/09/nimbostratus-tools-for-fingerprinting.html]])^^| |[[Nimbostratus-target ⇗|https://github.com/andresriancho/nimbostratus-target]]|Andres Riancho|A target infrastructure you can use for running the nimbostratus tools| |[[O365 Attack Toolkit ⇗|https://github.com/mdsecactivebreach/o365-attack-toolkit]]|MDSec|A toolkit to attack Office365| |[[O365 Squatting ⇗|https://github.com/O365Squad/O365-Squatting]]|O365Squad|Creates a list of typo squatted domains and checks against O365 infrastructure| |[[O365 User Enumeration ⇗|https://github.com/gremwell/o365enum]]|[[Gremwell ⇗|http://www.gremwell.com/]]|Enumerate valid usernames from Office 365 using ActiveSync, Autodiscover, or office.com login page^^([[KitPloit ⇗|https://www.kitploit.com/2020/10/o365enum-enumerate-valid-usernames-from.html]])^^| |[[OffensiveCloudDistribution ⇗|https://github.com/jordanpotti/OffensiveCloudDistribution]]|[[Jordan Potti ⇗|https://jordanpotti.com/]]|Leverage the ability of Terraform and AWS to distribute large security scans across numerous cloud instances| |[[Office-365-Extractor ⇗|https://github.com/jrentenaar/Office-365-Extractor]]|jrentenaar|Complete and reliable extraction of the Unified Audit Log (UAL)| |[[OG AWS ⇗|https://github.com/open-guides/og-aws]]|open-guides|AWS - a practical guide| |[[Okta AWS account access ⇗|https://gist.github.com/alsmola/58a0f729e0960208df20e1ad11fcf007]]|[[Alex Smolen ⇗|https://alexsmolen.com/]]|List Okta account access to AWS IAM roles| |[[OpenCSPM ⇗|https://github.com/OpenCSPM/opencspm]]|OpenCSPM|Open Cloud Security Posture Management Engine to gain deeper insight into the cloud configuration and metadata to help understand and reduce risk over time| |[[Open Policy Agent ⇗|https://github.com/open-policy-agent/opa]]|[[Open Policy Agent ⇗|https://www.openpolicyagent.org]]|Open source, general-purpose policy engine that enables unified, context-aware policy enforcement across the entire stack| |[[OPA Image Scanner ⇗|https://github.com/sysdiglabs/opa-image-scanner]]|[[Sysdig ⇗|https://github.com/sysdiglabs/opa-image-scanner]]|K8s Admission Controller for Image Scanning using OPA ^^([[détails ⇗|https://sysdiglabs.github.io/sysdig-admission-controller/]])^^ | |[[PacBot ⇗|https://github.com/tmobile/pacbot]]|T-Mobile|Policy as Code Bot for continuous compliance monitoring and reporting, and security automation ^^([[KitPloit ⇗|https://www.kitploit.com/2019/05/pacbot-platform-for-continuous.html]])^^| |[[Pacu ⇗|https://github.com/RhinoSecurityLabs/pacu]]|[[RhinoSecurity ⇗|https://rhinosecuritylabs.com/]]|The AWS Exploitation Framework, Designed For Testing The Security Of Amazon Web Services Environments ^^([[KitPloit ⇗|https://www.kitploit.com/2018/11/pacu-aws-exploitation-framework.html]])^^| |[[PandorasBox ⇗|https://github.com/adversis/PandorasBox]]|Adversis|Quick audit of Public Box files and folders| |[[Panther ⇗|https://github.com/panther-labs/panther]]|[[Panther Labs ⇗|https://runpanther.io/]]|Detect threats with log data and improve cloud security posture ^^([[SecTechno ⇗|https://sectechno.com/panther-better-data-leads-to-better-visibility/]])^^ | |[[Parliament ⇗|https://github.com/duo-labs/parliament]]|[[Duo Labs ⇗|https://duo.com/labs/]]|AWS IAM linting library| |[[Parsec-Cloud ⇗|https://github.com/Scille/parsec-cloud]]|[[Scille ⇗|https://parsec.cloud]]|Secure Cloud Framework ^^([[site ⇗|https://parsec.cloud]], [[KitPloit ⇗|https://www.kitploit.com/2020/05/parsec-secure-cloud-framework.html]])^^ | |[[PenTesting ⇗|https://github.com/aaaguirrep/pentest]]|[[Arsenio Aguirre ⇗|https://cloudaudit.app/]]|Docker for Pentest - Image With The More Used Tools To Create A Pentest Environment Easily And Quickly ^^([[KitPloit ⇗|https://www.kitploit.com/2020/07/docker-for-pentest-image-with-more-used.html]])^^| |[[Permission Manager ⇗|https://github.com/sighupio/permission-manager]]|[[SIGHUP ⇗|https://github.com/sighupio/]]|K8s RBAC Framework ^^([[SecTechno ⇗|https://sectechno.com/permission-manager-kubernetes-rbac-framework/]])^^| |[[PMapper ⇗|https://github.com/nccgroup/PMapper]]|[[NCC Group ⇗|https://www.nccgroup.trust]]|A tool for quickly evaluating IAM permissions in AWS| |[[Polaris ⇗|https://github.com/FairwindsOps/polaris]]|[[Fairwinds Ops ⇗|https://www.fairwinds.com/polaris]]|Validation of best practices in your Kubernetes clusters | |[[Portieris ⇗|https://github.com/IBM/portieris]]|IBM|A Kubernetes Admission Controller for verifying image trust with Notary| |[[PowerZure ⇗|https://github.com/hausec/PowerZure]]|[[Hausec ⇗|https://hausec.com/]]|Shell script to assist in assessing Azure security ^^([[KitPloit ⇗|https://www.kitploit.com/2020/11/powerzure-powershell-framework-to.html]])^^| |[[PrismX ⇗|https://github.com/omaidf/PrismX]]|Omaid Faizyar|Cloud Security Dashboard for AWS - based on ScoutSuite| |[[Project Lockdown ⇗|https://github.com/ScaleSec/project_lockdown]]|//[[ScaleSec ⇗|https://github.com/ScaleSec]]//|GCP Auto Remediation Suite for High Risk Events^^([[blog ⇗|https://scalesec.com/news/announcing-project-lockdown/]])^^| |![[Prowler ⇗|https://github.com/toniblyx/prowler]]|[[Toni de la Fuente ⇗|https://github.com/toniblyx]]|AWS Security Best Practices Assessment, Auditing, Hardening and Forensics Readiness Tool| |[[ProxyCannon-NG ⇗|https://github.com/proxycannon/proxycannon-ng]]|Sprocket Security|Private botnet using multiple cloud environments for pentesters and red teamers| |[[PurpleCloud ⇗|https://github.com/iknowjason/PurpleCloud]]|I Know Jason|Pentest Cyber Range for a small Active Directory Domain| |[[py365 ⇗|https://github.com/mrrothe/py365]]|[[Martin Rothe ⇗|https://blog.rothe.uk]]|Set of Python scripts for finding threats in Office365| |[[Rakkess ⇗|https://github.com/corneliusweig/rakkess]]|corneliusweig|Kubectl plugin to show access matrix for Kubernetes resources ^^([[SecTechno ⇗|https://sectechno.com/rakkess-show-access-matrix-for-kubernetes/]])^^| |[[Red Kube ⇗|https://github.com/lightspin-tech/red-kube]]|[[Lightspin ⇗|https://lightspin.io/]]|Red Team KubeCTL Cheat Sheet | |[[Regula ⇗|https://github.com/fugue/regula]]|[[Fugue ⇗|https://fugue.co]]|Checks Terraform for AWS, Azure and GCP security and CIS compliance using Open Policy Agent/Rego| |[[Repokid ⇗|https://github.com/Netflix/Repokid]]|[[Netflix ⇗|http://netflix.github.io/]]|AWS Least Privilege for Distributed, High-Velocity Deployment| |[[Request AAD Refresh Token ⇗|https://github.com/leechristensen/RequestAADRefreshToken/]]|//SpecterOps//|Obtains a refresh token for an Azure-AD-authenticated Windows user| |[[RESTler ⇗|https://github.com/microsoft/restler-fuzzer]]|//Microsoft//|Stateful REST API Fuzzing Tool For Automatically Testing Cloud Services Through Their REST APIs And Finding Security And Reliability Bugs In These Services ^^([[KitPloit ⇗|https://www.kitploit.com/2020/12/restler-first-stateful-rest-api-fuzzing.html]])^^| |[[ROADtoken ⇗|https://github.com/dirkjanm/ROADtoken]]|[[Dirk-jan Mollema ⇗|http://dirkjanm.io/]]|PoC to obtain a cookie that can be used with SSO and Azure AD| |[[ROADtools ⇗|https://github.com/dirkjanm/ROADtools]]|[[Dirk-jan Mollema ⇗|http://dirkjanm.io/]]|Azure AD exploration framework| |[[S3 Enum ⇗|https://github.com/koenrh/s3enum]]|[[Koen Rouwhorst ⇗|https://www.koenrouwhorst.nl/]]|Fast Amazon S3 bucket enumeration tool for pentesters. ^^([[KitPloit ⇗|https://www.kitploit.com/2020/01/s3enum-fast-amazon-s3-bucket.html]])^^| |[[S3 Finder|github.com/magisterquis/s3finder]]|[[magisterquis/ ⇗|https://github.com/magisterquis/]]|Yet another open S3 bucket finder| |[[S3 Insights ⇗|https://github.com/kurmiashish/S3Insights/]]|[[Ashish Kurmi ⇗|https://www.linkedin.com/in/ashish-kurmi-3428aa24/]]|Platform for efficiently deriving security insights about S3 data through metadata analysis ^^([[article ⇗|https://medium.com/@kurmiashish/s3insights-58f24046cde3]])^^| |[[S3 Inspector ⇗|https://github.com/kromtech/s3-inspector]]|Kromtech|Tool to check AWS S3 bucket permissions| |[[S3 Recon ⇗|https://github.com/clarketm/s3recon]]|[[Travis Clarke ⇗|https://github.com/clarketm]]|Amazon S3 bucket finder and crawler| |[[S3 Reverse ⇗|https://github.com/hahwul/s3reverse]]|hahwul|The format of various S3 buckets is convert in one format ^^([[KitPloit ⇗|https://www.kitploit.com/2020/04/s3reverse-format-of-various-s3-buckets_26.html]])^^| |[[S3 Scanner ⇗|https://github.com/sa7mon/S3Scanner]]|sa7mon|A tool to find open S3 buckets and dump their contents| |[[S3 Tk ⇗|https://github.com/ankane/s3tk]]|[[Andrew Kane ⇗|https://ankane.org]]|Security Toolkit For Amazon S3 ^^([[KitPloit ⇗|https://www.kitploit.com/2020/01/s3tk-security-toolkit-for-amazon-s3.html]])^^| |[[S3 Viewer ⇗|https://github.com/SharonBrizinov/s3viewer]]|[[Sharon Brizinov ⇗|http://sharonbrizinov.com]]|Publicly Open Amazon AWS S3 Bucket Viewer| |[[SadCloud ⇗|https://github.com/nccgroup/sadcloud]]|[[NCC Group ⇗|https://www.nccgroup.trust]]|Tool for standing up (and tearing down!) purposefully insecure cloud infrastructure| |[[Sand Castle ⇗|https://github.com/0xSearches/sandcastle]]|[[0xSearches ⇗|https://ysx.me.uk/sandcastle]]|Python script for AWS S3 bucket enumeration ^^([[KitPloit ⇗|https://www.kitploit.com/2020/04/sandcastle-python-script-for-aws-s3.html]])^^| |[[Scout Suite ⇗|https://github.com/nccgroup/ScoutSuite]]|[[NCC Group ⇗|https://www.nccgroup.trust]]|Multi-Cloud Security Auditing Tool (AWS, Azure, GCP) ^^([[KitPloit ⇗|https://www.kitploit.com/2019/09/scoutsuite-multi-cloud-security.html]])^^| |[[Scout2 ⇗|https://github.com/nccgroup/Scout2]]|[[NCC Group ⇗|https://www.nccgroup.trust]]|Security auditing tool for AWS environments| |[[SearchGiant ⇗|https://github.com/burdzwastaken/searchgiant_cli]]|Matt Burdan|Commandline utility to acquire forensic data from cloud services| |[[SecurityAsCode.AWS ⇗|https://github.com/Zocdoc/ZocSec.SecurityAsCode.AWS]]|ZocDoc|Use AWS's in-built technologies to automate the remediation of common security problems| |[[SecurityAsCode.GitHub ⇗|https://github.com/Zocdoc/ZocSec.SecurityAsCode.GitHub]]|ZocDoc|Use AWS's in-built technologies to automate the remediation of common security problems| |![[Security Bucket Brigade ⇗|https://github.com/databricks/security-bucket-brigade]]|DataBricks|Incident Response Plan in case of a Bucket incident| |[[Security Monkey ⇗|https://github.com/Netflix/security_monkey]]|[[Netflix ⇗|http://netflix.github.io/]]|Monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time ^^([[KitPloit ⇗|https://www.kitploit.com/2018/07/security-monkey-tool-to-monitors-your.html]])^^| |[[Security Research ⇗|https://github.com/RhinoSecurityLabs/Security-Research/]]|[[RhinoSecurity ⇗|https://rhinosecuritylabs.com/]]|!| |[[Self-Service Security Assessment ⇗|https://github.com/awslabs/aws-security-assessment-solution]]|//AWS Labs//|Provide AWS customers 2 security assessment reports from Prowler" and "ScoutSuite"| |[[Sentinel Attack ⇗|https://github.com/BlueTeamLabs/sentinel-attack/]]|BlueTeamLabs |Repository of Sentinel alerts and hunting queries leveraging Sysmon and the MITRE ATT&CK framework| |[[Serverless-Goat ⇗|https://github.com/OWASP/Serverless-Goat]]|OWASP|A ''vulnerable'' serverless application demonstrating common serverless security flaws| |[[Serverless-Prey ⇗|https://github.com/pumasecurity/serverless-prey]]|Puma Security|Serverless Functions for establishing Reverse Shells to Lambda, Azure Functions, and Google Cloud Functions ^^([[KitPloit ⇗|https://www.kitploit.com/2020/04/serverless-prey-serverless-functions.html]])^^| |[[Shield Advanced ⇗|https://github.com/TheDataShed/shield-advanced]]|[[Roger G. Coram ⇗|https://www.thedatashed.co.uk/]]|Scripts and Lambdas to help with automated deployment of AWS Shield Advanced | |[[Simian Army ⇗|https://github.com/Netflix/SimianArmy]]|[[Netflix ⇗|http://netflix.github.io/]]|Resiliency tool that helps applications tolerate random instance failures| |[[SimuLand ⇗|https://github.com/OTRF/SimuLand]]|[[Open Threat Research Forge ⇗|https://github.com/OTRF/]]|Cloud Templates and scripts to deploy network Mordor environments to simulate adversaries, generate/collect data and learn more about adversary tradecraft from a defensive perspective| |[[SkyArk ⇗|https://github.com/cyberark/SkyArk]]|//CyberArk//|To discover, assess and secure the most privileged entities in Azure and AWS with 2 scanning modules: AzureStealth and AWStealth^^([[KitPloit ⇗|https://www.kitploit.com/2020/08/skyark-helps-to-discover-assess-and.html]]^^| |[[SkyWrapper ⇗|https://github.com/cyberark/SkyWrapper]]|[[Cyberark ⇗|https://github.com/cyberark]]|To discover suspicious creation forms and uses of temporary tokens in AWS^^([[KitPloit ⇗|https://www.kitploit.com/2020/04/skywrapper-tool-that-helps-to-discover.html]]^^ | |[[Slack-Watchman ⇗|https://github.com/PaperMtn/slack-watchman]]|PaperMtn|Monitoring you Slack workspaces for sensitive information | |[[SlackWebhooksGithubCrawler ⇗|https://github.com/Gruppio/SlackWebhooksGithubCrawler]]|[[Michele Gruppioni ⇗|https://github.com/Gruppio]]|Search for Slack Webhooks token publicly exposed on Github| |[[Slurp ⇗|https://github.com/hehnope/slurp]]|[[hehnope ⇗|https://github.com/hehnope/]]|S3 bucket enumerator| |[[Slurp ⇗|https://github.com/bbb31/slurp]]|[[bbb31 ⇗|https://github.com/bbb31]]|Preventing malicious takeover of the retired slurp AWS tool...| |[[Smogcloud ⇗|https://github.com/BishopFox/smogcloud]]|[[Bishop Fox ⇗|http://www.bishopfox.com/]]|Find cloud assets that no one wants exposed| |[[SpaceSiren ⇗|https://github.com/spacesiren/spacesiren]]|[[Kevin Hicks ⇗|https://khicks.net]] & [[Shaun M ⇗|https://github.com/inhumantsar]]|Honey token manager and alert system for AWS^^([[KitPloit ⇗|https://www.kitploit.com/2020/09/spacesiren-honey-token-manager-and.html]])^^| |[[SSHizzle ⇗|https://github.com/ThalesGroup/sshizzle]]|//Thales Group//|Serverless, Zero-Trust SSH for Microsoft Azure| |[[Starboard ⇗|https://github.com/aquasecurity/starboard]]|[[Aqua ⇗|https://aquasec.com/]]|Kubernetes-native security tool kit| |[[Starboard Octant Plugin ⇗|https://github.com/aquasecurity/starboard-octant-plugin]]|[[Aqua ⇗|https://aquasec.com/]]|An Octant (Kubernetes workload visualizer) plugin for Starboard| |[[StormSpotter ⇗|https://github.com/Azure/Stormspotter]]|Microsoft Azure|Azure Red Team tool for graphing Azure and Azure Active Directory objects| |[[Syft ⇗|https://github.com/anchore/syft]]|//Anchore//|A CLI tool and go library for generating a Software Bill of Materials (SBOM) from container images and filesystems| |[[Synator ⇗|https://github.com/TheYkk/synator]]|[[Kaan Karakaya ⇗|https://github.com/TheYkk/]]|Synchronizes your Secrets and ConfigMaps with your desired namespaces| |[[Sysdig ⇗|https://github.com/draios/sysdig]]|[[draios ⇗|http://www.sysdig.org/]]|Linux system exploration and troubleshooting tool with first class support for containers ^^([[KitPloit ⇗|https://www.kitploit.com/2014/04/sysdig-linux-system-troubleshooting-tool.html]])^^| |[[Sysdig Inspect ⇗|https://github.com/draios/sysdig-inspect]]|[[draios ⇗|http://www.sysdig.org/]]|A powerful opensource interface for container troubleshooting and security investigation| |[[Taken ⇗|https://github.com/In3tinct/Taken]]|[[In3tinct ⇗|https://github.com/In3tinct/]]|Takeover AWS Ips And Have A Working POC For Subdomain Takeover ^^([[KitPloit ⇗|https://www.kitploit.com/2020/10/taken-takeover-aws-ips-and-have-working.html]])^^| |[[Teh S3 Bucketeers ⇗|https://github.com/tomdev/teh_s3_bucketeers/]]|tomdev|S3 Buckets enumeration| |[[Terraform AWS SCP ⇗|https://github.com/ScaleSec/terraform_aws_scp]]|//[[ScaleSec ⇗|https://github.com/ScaleSec]]//|AWS Organizations Service Control Policies (SCPs) written in HashiCorp Terraform| |[[Terraform Deployment Pentesting ⇗|https://github.com/kmcquade/terraform-deployment-pentesting]]|[[Kinnaird McQuade ⇗|https://kmcquade.com]]|Bits of Terraform that you can use to do bad things in CI/CD pipelines that run Terraform| |[[Terrascan ⇗|https://github.com/accurics/terrascan]]|//Accurics//|Detect Compliance And Security Violations Across Infrastructure As Code ^^([[KitPloit ⇗|https://www.kitploit.com/2020/12/terrascan-detect-compliance-and.html]])^^| |[[Terrier ⇗|https://github.com/heroku/terrier]]|[[Heroku ⇗|https://heroku.com/]]|Image and container analysis tool to identify and verify the presence of specific files according to their hashes ^^([[KitPloit ⇗|https://www.kitploit.com/2020/04/terrier-image-and-container-analysis.html]])^^| |[[Tfsec ⇗|https://github.com/tfsec/tfsec]]|tfsec|Security scanner for your Terraform code^^([[KitPloit ⇗|https://www.kitploit.com/2020/11/tfsec-security-scanner-for-your.html]])^^| |[[ThreatMapper ⇗|https://github.com/deepfence/ThreatMapper]]|Deepfense|Identify vulnerabilities in running containers, images, hosts and repositories | |[[ThreatPrep ⇗|https://github.com/ThreatResponse/ThreatPrep]]|[[ThreatResponse ⇗|http://www.threatresponse.cloud/]]|Python module for evaluation of AWS account best practices around incident| |[[Tracee ⇗|https://github.com/aquasecurity/tracee]]|Aqua Security|Container and system event tracing using eBPF ^^([[KitPloit ⇗|https://www.kitploit.com/2020/11/tracee-container-and-system-event.html]])^^| |[[Trailscraper ⇗|https://github.com/flosell/trailscraper]]|[[Florian Sellmayr ⇗|https://flosell.github.io/]]|A command-line tool to get valuable information out of AWS CloudTrail| |[[Trident ⇗|https://github.com/praetorian-inc/trident]]|[[Praetorian ⇗|https://www.praetorian.com]]|Automated password spraying tool^^([[KitPloit ⇗|https://www.kitploit.com/2020/11/trident-automated-password-spraying-tool.html]], [[darknet ⇗|https://www.darknet.org.uk/2020/10/trident-automated-password-spraying-tool/]])^^| |[[Trireme Kubernetes ⇗|https://github.com/aporeto-inc/trireme-kubernetes]]|//[[Aporeto ⇗|https://www.aporeto.com/]]//|Simple, straightforward implementation of the Kubernetes Network Policies specifications| |[[Trivy ⇗|https://github.com/aquasecurity/trivy]]|Aqua Security|Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI| |[[TruffleHog ⇗|https://github.com/dxa4481/truffleHog]]|[[Dylan Ayrey ⇗|https://github.com/dxa4481/]]|Searches through git repositories for high entropy strings and secrets, digging deep into commit history | |[[Tsunami Security Scanner ⇗|https://github.com/google/tsunami-security-scanner]]|Google|General purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence| |[[Tsunami Security Scanner Plugins ⇗|http://github.com/google/tsunami-security-scanner-plugins]]|Google|Central repository for Tsunami scanning plugins| |[[Turbinia ⇗|https://github.com/google/turbinia]]|Google|Automation and Scaling of Digital Forensics Tools in the Cloud ^^([[KitPloit ⇗|https://www.kitploit.com/2019/03/turbinia-automation-and-scaling-of.html]])^^| |[[UhOh365 ⇗|https://github.com/Raikia/UhOh365]]|Raikia|Enumeration Office365 users without performing any login attempts ^^(kitploit ⇗|https://www.kitploit.com/2021/01/uhoh365-script-that-can-see-if-email.html]])^^| |[[Update Cloud IPs ⇗|https://github.com/chrismaddalena/UsefulScripts/blob/master/UpdateCloudIPs.py]]|[[Christopher Maddalena ⇗|https://medium.com/@cmaddy]]|Script to collect AWS, Azure and GCP IP address range| |[[Vault ⇗|https://github.com/hashicorp/vault]]|[[HashiCorp ⇗|https://hashicorp.com]]|Tool for securely accessing secrets+++*[»]>...https://www.vaultproject.io === ^^([[KitPloit ⇗|https://www.kitploit.com/2020/05/vault-tool-for-secrets-management.html]])^^ | |[[VPS Docker For Pentest ⇗|https://github.com/aaaguirrep/vps-docker-for-pentest]]|[[Arsenio Aguirre ⇗|https://cloudaudit.app/]]|Creates A VPS On GCP Or Digital Ocean Easily With The Docker For Pentest ^^([[KitPloit ⇗|https://www.kitploit.com/2020/09/vps-docker-for-pentest-create-vps-on.html]])^^| |[[VyAPI ⇗|https://github.com/appsecco/VyAPI]]|[[AppSecCo ⇗|https://appsecco.com]]|The Modern Cloud-Based Vulnerable Hybrid Android App| |[[Website OpenID Proxy ⇗|https://github.com/wolfeidau/website-openid-proxy]]|Mark Wolfe|Provides OpenID authenticated access to a static website hosted in an S3 bucket| |[[WeirdAAL ⇗|https://github.com/carnal0wnage/weirdAAL]]|carnal0wnage|//Recon framework, very similar to Pacu//| |[[Whale Scan ⇗|https://github.com/nccgroup/whalescan]]|[[NCC Group ⇗|https://www.nccgroup.trust]]|Vulnerability scanner for Windows containers, with benchmark and CVEs/vulnerable packages checks| |[[Which Cloud ⇗|https://github.com/bcoe/which-cloud]]|Benjamin E. Coe|Return which CSP an IP address belongs to (AWS, GCE, etc). NOT updated since 2015| |[[Xendbg ⇗|https://github.com/nccgroup/xendbg]]|[[NCC Group ⇗|https://www.nccgroup.trust]]|A feature-complete reference implementation of a modern Xen VMI debugger| |[[Zephyrus ⇗|https://github.com/DenizParlak/Zephyrus]]|Deniz Parlak|Auditing & Hardening Tool for Kubernetes| |[[Zeus ⇗|https://github.com/DenizParlak/Zeus]]|Deniz Parlak|AWS Auditing & Hardening Tool| === /% https://github.com/tobilg %/
!Listes d'outils //Cloud et Sécurité// non commerciaux et disponibles sur Google Code
|>|>|!🇫🇷 @@color:#f00;--  ⚠ — Cette liste est fournie à titre INDICATIF et peut contenir des erreurs — ⚠
[[🇬🇧 -- ⚠ — This list is INFORMATIVE and may contain errors — ⚠@@ | |[[gcutil ⇗|https://cloud.google.com/sdk/gcloud/reference/compute]] / [[gsutil ⇗|https://cloud.google.com/storage/docs/gsutil]]|Google|
!Listes d'outils //Cloud et Sécurité// non commerciaux et disponibles en Open Source
|>|>|!🇫🇷 @@color:#f00;--  ⚠ — Cette liste est fournie à titre INDICATIF et peut contenir des erreurs — ⚠
[[🇬🇧 -- ⚠ — This list is INFORMATIVE and may contain errors — ⚠@@ | |[[APICheck ⇗|https://owasp.org/www-project-apicheck/]]|[[OWASP ⇗|https://owasp.org/]]|DevSecOps toolset for HTTP APIs| |[[Kanister ⇗|https://code.google.com/p/google-compute-engine-tools/downloads/list]]|[[Kasten ⇗|https://www.kasten.io/]]|Enables to manage (backup and restore) application data on Kubernetes| |[[OpenCSPM ⇗|https://darkbit.io/blog/announcing-opencspm]]|[[Darkbit ⇗|https://darkbit.io/]]|Cloud Security Posture Management and Workflow Platform|
!Listes de d'__outils en ligne__ de sécurité liés au Cloud
|>|>|!🇫🇷 @@color:#f00;--  ⚠ — Cette liste est fournie à titre INDICATIF et peut contenir des erreurs — ⚠
[[🇬🇧 -- ⚠ — This list is INFORMATIVE and may contain errors — ⚠@@ | |[[GrayHatWarfare ⇗|https://buckets.grayhatwarfare.com/]]|Gray Hat Warfare|Generates lists of likely bucket names, makes requests to the S3 API to determine if the bucket exists and contains publicly exposed files| |[[AWS Inspector ⇗|https://aws.amazon.com/inspector/]]|//Amazon AWS//|Built-in AWS service that can do vulnerability scanning| /% tbd https://miner.datadrifter.xyz/ %/
!Listes de __scripts__ ou d'__utilitaires__ ou __d'articles__ 
|>|>|!🇫🇷 @@color:#f00;--  ⚠ — Cette liste est fournie à titre INDICATIF et peut contenir des erreurs — ⚠
[[🇬🇧 -- ⚠ — This list is INFORMATIVE and may contain errors — ⚠@@ | |[[Check AWS Snapshots Not Attached To Any AMI.sh ⇗|https://gist.github.com/daniilyar/45d3fc1867bf435d8c21e9e4864ff472]]|[[daniilyar ⇗|https://gist.github.com/daniilyar]]|AWS: check if there is no orphaned EBS snapshots (orphaned == not attached to any 'available' AMI)| |[[Cloud Operations Sandbox ⇗|https://github.com/GoogleCloudPlatform/cloud-ops-sandbox]]|//Google Cloud//|Open source tool that helps practitioners to learn Service Reliability Engineering practices from Google and apply them on their cloud services using Cloud Operations suite of tools| |[[How To Find Unused Amazon EC2 Security Groups ⇗|https://stackoverflow.com/questions/24685508/how-to-find-unused-amazon-ec2-security-groups]]||| |[[PayloadsAllTheThings ⇗|https://github.com/swisskyrepo/PayloadsAllTheThings]]|[[Swissky ⇗|https://github.com/swisskyrepo]]|A list of useful payloads and bypass for Web Application Security and Pentest/CTF | |[[Search for Open AWS S3 Buckets ⇗|https://buckets.grayhatwarfare.com]]|[[GrayHatWarfare]]|Tool to Search for Open AWS S3 Buckets|
!Listes de __challenges__ de sécurité liés au Cloud ou d'environnement de tests volontairement __vulnérables__
|>|>|!🇫🇷 @@color:#f00;--  ⚠ — Cette liste est fournie à titre INDICATIF et peut contenir des erreurs — ⚠
[[🇬🇧 -- ⚠ — This list is INFORMATIVE and may contain errors — ⚠@@ | |[[Bust a Kube ⇗|https://www.bustakube.com/]]|Jay Beale, InGuardians|''Intentionally-vulnerable'' Kubernetes cluster, to self-train on attacking and defending Kubernetes clusters| |[[CDK Goat ⇗|https://github.com/bridgecrewio/cdkgoat]]|[[BridgeCrew ⇗|http://bridgecrew.io]]|''Intentionally-vulnerable by design'' AWS CDK repository| |[[CFN Goat ⇗|https://github.com/bridgecrewio/cfngoat]]|[[BridgeCrew ⇗|http://bridgecrew.io]]|''Intentionally-vulnerable by design'' Cloudformation Template| |![[Cloud Goat (2) ⇗|https://github.com/RhinoSecurityLabs/cloudgoat]]|[[RhinoSecurity ⇗|https://rhinosecuritylabs.com/]]|A "''Vulnerable'' by Design" AWS infrastructure setup tool| |[[CONVEX ⇗|https://github.com/Azure/Convex]]|//Microsoft Azure//|Group of CTFs independently deployable into participant Azure environments| |[[CVE Scanner Testing ⇗|https://github.com/gmatuz/cve-scanner-testing]]|[[Gabor Matuz ⇗|https://github.com/gmatuz/]]|A ''deliberately vulnerable'' Docker images created in different ways to check Docker image CVE scanners| |[[DVCA ⇗|https://github.com/m6a-UdS/dvca]]|//m6a-UdS//|Damn ''Vulnerable'' Cloud Application| |[[DVCA ⇗|https://github.com/DamnVulnerableCryptoApp/DamnVulnerableCryptoApp/]]|Damn Vulnerable Crypto App|An app with really insecure crypto. To be used to see/test/exploit weak cryptographic implementations| |[[DVSA ⇗|https://github.com/OWASP/DVSA]]|OWASP|Damn ''Vulnerable'' Serverless Application| |![[Flaws ⇗|https://summitroute.com/blog/2017/02/26/flaws_challenge/]]|''Scott Piper''|The first [[flaws.cloud ⇗|http://flaws.cloud/]] challenge (with hints)| |![[Flaws2 ⇗|https://summitroute.com/blog/2017/02/26/flaws_challenge/]]|''Scott Piper''|The second [[flaws2.cloud ⇗|http://flaws2.cloud/]] challenge (Attacker and Defender profiles)| |[[IoT Goat ⇗|https://github.com/OWASP/IoTGoat/]]|OWASP|A ''deliberately insecure'' firmware created to educate software developers and security professionals with testing commonly found vulnerabilities in IoT devices.| |[[KaiMonkey ⇗|https://github.com/accurics/KaiMonkey]]|//Accurics//|"Vulnerable by Design" Terraform Infrastructure| |[[Kubernetes CTF ⇗|https://github.com/NodyHub/k8s-ctf-rocks]]|[[Jan Harrie ⇗|https://blog.nody.cc/]] / [[Julien Bachmann ⇗|https://github.com/0xmilkmix]]|K8s Easter CTF - 2020| |[[Kubernetes Goat ⇗|https://github.com/madhuakula/kubernetes-goat]]|[[Madhu Akula ⇗|https://madhuakula.com/kubernetes-goat]]|"Vulnerable by Design" Kubernetes Cluster| |[[Sad Cloud ⇗|https://github.com/nccgroup/sadcloud]]|[[NCC Group ⇗|https://www.nccgroup.trust]]|Tool for standing up (and tearing down!) ''purposefully insecure'' cloud infrastructure| |[[Serverless-Goat ⇗|https://github.com/OWASP/Serverless-Goat]]|OWASP|A ''vulnerable'' serverless application demonstrating common serverless security flaws| |[[Splunk Attack Range ⇗|https://github.com/splunk/attack_range]]|[[Splunk ⇗|http://dev.splunk.com]]|Creates vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk| |[[TerraGoat ⇗|https://github.com/bridgecrewio/terragoat]]|[[BridgeCrew ⇗|http://bridgecrew.io]]|''Intentionally-vulnerable by design'' AWS Terraform Infrastructure| |>|>|!Listes d'autres outils de sécurité non commerciaux| |[[Bucket Finder ⇗|https://digi.ninja/files/bucket_finder_1.1.tar.bz2]]|Diji.Ninja|Simple tool which requires a wordlist to go off and check each word to see if that bucket name exists in the Amazon's S3 system.|
!Listes de sites de références ou d'articles avec des listes d'outils
|>|!🇫🇷 @@color:#f00;--  ⚠ — Cette liste est fournie à titre INDICATIF et peut contenir des erreurs — ⚠
[[🇬🇧 -- ⚠ — This list is INFORMATIVE and may contain errors — ⚠@@ | |>|!Docker| |[[Docker Trusted Registry overview ⇗|https://docs.docker.com/ee/dtr/]]|DTR: enterprise-grade image storage solution| |[[DTR architecture ⇗|https://docs.docker.com/ee/dtr/architecture/]]|DTR: containerized application that runs on a Docker Universal Control Plane cluster| |>|!Kubernetes| |[[OperatorHub ⇗|https://www.operatorhub.io/]]|Home for the Kubernetes community to share Operators| |[[33(+) Kubernetes security tools ⇗|https://sysdig.com/blog/33-kubernetes-security-tools/]]|Liste d'outils de sécurité Kubernetes par catégories : image scanning and static analysis, runtime security, network security, image distribution and secrets management, security audit, end-to-end Kubernetes security commercial products| |>|!Vulnérabilités de containers| |[[VulnerableContainers.org ⇗|https://vulnerablecontainers.org/]]|Top 1000 containers from Docker Hub scanned with trivy, and scored using the risk based approach from Kenna Security|
!Listes de ports par défaut
|>|>|>|>|!🇫🇷 @@color:#f00;--  ⚠ — Cette liste est fournie à titre INDICATIF et peut contenir des erreurs — ⚠
[[🇬🇧 -- ⚠ — This list is INFORMATIVE and may contain errors — ⚠@@ | |!Protocole |!Port(s) |!Direction |!Composant |!Objet | |TCP | !443|Entrée |Kubernetes Master|Kubernetes API server | |TCP | !2375|Entrée |Docker |HTTP connections | |TCP | !2376|Entrée |Docker |HTTPS connections | |TCP | !2379|Entrée |Kubernetes Master|etcd server client API | |TCP | !2380|Entrée |Kubernetes Master|etcd server client API | |TCP | !4001|Entrée |Kubernetes Master|etcd server client API (obsolètes) | |TCP | !4194|Entrée |Kubernetes Master|cAdvisor | |TCP | !6443|Entrée |Kubernetes Master|Kubernetes API server | |TCP | !7001|Entrée |Kubernetes Master|etcd server client API (obsolètes) | |TCP | !10248|Entrée |Kubernetes Master|Read-only Healthz-server (statistiques, obsolète) | |TCP | !10250|Entrée |Kubernetes Master|Kubelet API (/pods, /runningpods, /containerLogs)| |TCP | !10251|Entrée |Kubernetes Master|kube-scheduler | |TCP | !10252|Entrée |Kubernetes Master|kube-controller-manager | |TCP | !10255|Entrée |Kubernetes Master|Read-only Kubelet API (/stats, /metrics, /pods) | |TCP | !10250|Entrée |Kubernetes Worker|Kubelet API | |TCP | !10255|Entrée |Kubernetes Worker|Read-only Kubelet API | |TCP | !30000|Entrée |Kubernetes Worker|Dashboard | |TCP | !30000 à 32767|Entrée |Kubernetes Worker|NodePort Services | |TCP | !44134|Entrée |Kubernetes Worker|Helmtiller, weave, calico |
!Numéros d'AS et Plages d'adresses IP
|>|>|>|>|!🇫🇷 @@color:#f00;--  ⚠ — Cette liste est fournie à titre INDICATIF et peut contenir des erreurs — ⚠
[[🇬🇧 -- ⚠ — This list is INFORMATIVE and may contain errors — ⚠@@ | |!CSP |![[Numéro d'AS ⇗|https://www.peeringdb.com/]] / Looking Glass|!Plage d'adresses IP|!Liens |!Téléchargement | |Amazon AWS|AS 16509|.|[[page ⇗|https://docs.aws.amazon.com/general/latest/gr/aws-ip-ranges.html]]|[[JSON ⇗|https://ip-ranges.amazonaws.com/ip-ranges.json]]| |Microsoft Azure|AS 8068, 8069 et 8075|.|.|Plans d'adressage [[Public ⇗|https://www.microsoft.com/en-us/download/details.aspx?id=56519]], [[US Gov ⇗|http://www.microsoft.com/en-us/download/details.aspx?id=57063]], [[Allemagne ⇗|http://www.microsoft.com/en-us/download/details.aspx?id=57064]], [[Chine ⇗|http://www.microsoft.com/en-us/download/details.aspx?id=57062]]| |Google Cloud|.|.|[[page ⇗|https://cloud.google.com/compute/docs/faq#find_ip_range]]|[[JSON ⇗|http://www.gstatic.com/ipranges/json]]| |>|>|>|>|!| |OVH Cloud|AS 16276 / [[Looking Glass ⇗|https://lg.ovh.net/]]|.|.|.| |>|>|>|>|!| |IBM Cloud|.|.|.|.| |Oracle Cloud|AS 31898|.|.|.| |>|>|>|>|!| |Architecture interne|.|10.x.x.x
172.16.x.x à 172.31.x.x
192.168.x.x|[[RFC 1918 ⇗|https://tools.ietf.org/html/rfc1918]]|.| |Architecture interne|64512 à 65534
4200000000 à 4294967294|.|.|[[RFC 6996 ⇗|https://tools.ietf.org/html/rfc6996]]| /% DEPRECATED |Microsoft Azure|AS 8068, 8069 et 8075|.|.|[[JSON ⇗|https://www.microsoft.com/en-us/download/details.aspx?id=41653]] : [[Public ⇗|https://www.microsoft.com/en-us/download/details.aspx?id=56519]], [[US Gov ⇗|http://www.microsoft.com/en-us/download/details.aspx?id=57063]], [[Allemagne ⇗|http://www.microsoft.com/en-us/download/details.aspx?id=57064]], [[Chine ⇗|http://www.microsoft.com/en-us/download/details.aspx?id=57062]]| %/
!Environnements pour Travaux Pratiques
|>|>|!🇫🇷 @@color:#f00;--  ⚠ — Cette liste est fournie à titre INDICATIF et peut contenir des erreurs — ⚠
[[🇬🇧 -- ⚠ — This list is INFORMATIVE and may contain errors — ⚠@@ | |Docker|//Katacoda//|[[Learn Docker & Containers using Interactive Browser-Based Scenarios ⇗|https://katacoda.com/courses/docker]]| |Kubernetes|//Katacoda//|[[Learn Kubernetes using Interactive Browser-Based Scenarios ⇗|https://katacoda.com/courses/kubernetes]]|
!Liens vers des formations gratuites
|>|>|>|!🇫🇷 @@color:#f00;--  ⚠ — Cette liste est fournie à titre INDICATIF et peut contenir des erreurs — ⚠
[[🇬🇧 -- ⚠ — This list is INFORMATIVE and may contain errors — ⚠@@ | |2020.04.11|Git|[[Breaking and Pwning Apps and Servers on AWS and Azure - Free Training Courseware and Labs ⇗|https://github.com/appsecco/breaking-and-pwning-apps-and-servers-aws-azure-training]]|Training|
<<tabs tMisc 'HTML' '' [[Misc. HTML]] 'Addressage' '' [[Misc. Addressage]] 'Routage' '' [[Misc. Routage]] >>
<<tabs tMisc 'HTML' '' [[Misc. HTML##Colors]] 'Tags' '' [[Misc. HTML##Tags]] >>
/%
!Colors
|bgcolor:#000091;|[[🎨 ⇗|https://html-color.codes/]]|bgcolor:#E1000F;||bgcolor:#FF0000; |[[Red ⇗|https://html-color.codes/red]]|bgcolor:#800000; |[[Maroon ⇗|https://html-color.codes/maroon]]|bgcolor:#a52a2a; |[[Brown ⇗|https://html-color.codes/brown]]|bgcolor:#d2b48c; |[[Tan ⇗|https://html-color.codes/tan]]|bgcolor:#FFA500; |[[Orange ⇗|https://html-color.codes/orange]]|bgcolor:#FFDAB9; |[[Peach ⇗|https://html-color.codes/peach]]|bgcolor:#FFD700; |[[Gold ⇗|https://html-color.codes/gold]]|bgcolor:#FFFF00; |[[Yellow ⇗|https://html-color.codes/yellow]]|bgcolor:#00FF00; |[[Lime ⇗|https://html-color.codes/lime]]|bgcolor:#808000; |[[Olive ⇗|https://html-color.codes/olive]]|bgcolor:#008000; |[[Green ⇗|https://html-color.codes/green]]|
|~|[[img ⇗|https://html-color.codes/image-color]]|~|~|bgcolor:#008080; |[[Teal ⇗|https://html-color.codes/teal]]|bgcolor:#00FFFF; |[[Cyan ⇗|https://html-color.codes/cyan]]|bgcolor:#0000FF; |[[Blue ⇗|https://html-color.codes/blue]]|bgcolor:#000080; |[[Navy ⇗|https://html-color.codes/navy]]|bgcolor:#8F00FF; |[[Purple ⇗|https://html-color.codes/purple]]|bgcolor:#FF00FF; |[[Magenta ⇗|https://html-color.codes/magenta]]|bgcolor:#FF69B4; |[[Pink ⇗|https://html-color.codes/pink]]|bgcolor:#808080; |[[Grey ⇗|https://html-color.codes/grey]]|bgcolor:#C0C0C0; |[[Silver ⇗|https://html-color.codes/silver]]|bgcolor:#FFFFFF; |[[White ⇗|https://html-color.codes/white]]|bgcolor:#000000; |[[Black ⇗|https://html-color.codes/black]]|
!Tags
|[[W3 schools ⇗|https://www.w3schools.com/html/]]|[[W3 Docs ⇗|https://www.w3docs.com/]]|[[HTML Symbols ⇗|https://www.htmlsymbol.com/]]|
!end
%/
<<tabs tMisc 'Voluntarily Vulnerable AD' '' [[Misc. AD##Vulnerable]] >>
/%
!Vulnerable
|[[Game Of Active Directory (GOAD) ⇗|https://github.com/Orange-Cyberdefense/GOAD]]||((Détails(GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to practice usual attack techniques.)))|
!end
%/
<<tabs tMisc 'DNS' '' [[Misc. Addressage##DNS]] 'AS' '' [[Misc. Addressage##AS]] 'DropAS' '' [[Misc. Addressage##DropAS]] 'Scans' '' [[Misc. Addressage##Scans]] >>
/%
|ssTabl99|k
|{{ss3col{<<showtoc>>}}} |
!DNS
|[[What's my DNS ⇗|https://www.whatsmydns.net/]]|[[DNSlytics ⇗|https://dnslytics.com/]]|
|[[DNS-related RFCs ⇗|https://rfc-annotations.research.icann.org/]]|.|
!AS
|[[Hurricane Electric ⇗|https://bgp.he.net/]]|
!DropAS
|[[Spamhaus ⇗|https://www.spamhaus.org/drop/asndrop.json]]|
!Scans
|Origine|Adresses IPv4|h
|ANSSI / [[CERT-FR ⇗|https://cert.ssi.gouv.fr/]]|[[Adresses ⇗|https://cert.ssi.gouv.fr/scans/]] : 54.38.103.0/31, 92.154.95.236/32, 137.74.246.152/32, 147.135.160.230/32, 185.50.66.1/32|
|[[Shodan ⇗|https://www.shodan.io]]|Adresses : 71.6.128.0/20 |
|[[Censys ⇗|https://censys.io/ipv4]]|[[Adresses ⇗|https://support.censys.io/hc/en-us/articles/360038378552-Frequently-Asked-Questions-FAQ]] : 74.120.14.0/24, 162.142.125.0/24, 167.248.133.0/24, 192.35.168.0/23 |
|[[Net Systems Research ⇗|http://www.netsystemsresearch.com]]|.|
|[[IPIP ⇗|https://security.ipip.net/]]|.|
[6] https://isc.sans.edu/ipinfo.html?ip=71.6.158.166 (Shodan RESEARCHER: THIS IP IS USED FOR INTERNET WIDE RESEARCH SCANS)
!end
%/
<<tabs tMisc 'LookingGlass' '' [[Misc. Routage##LookingGlass]] >>
/%
!LookingGlass
|[[Sites de Looking-Glass ⇗|https://whois.ipip.net/looking-glass/]]|
!end
%/
<<tabs tMisc 'ChatGPT CyberSecurity' '' [[Misc. IA##ChapGPT_CyberSec]] >>
/%
!ChapGPT_CyberSec
|[[Cyber Threat Planner GPT ⇗|https://chat.openai.com/g/g-9vzEa6CYR-cyber-threat-planner]]|[[Joas A S Barbosa ⇗|https://www.linkedin.com/in/joas-antonio-dos-santos]]|((Détails(Cyber Threat Planner is a GPT specialized in analyzing APT groups and creating threat emulation plans. It uses sources such as Mitre Att&ck and Online Cyber Threat Intelligences Platforms to provide accurate and up-to-date information. Its main function is to detail the TTPs of specific APT groups and suggest emulation strategies based on this information. This GPT was configured to provide detailed and explanatory answers, adapting to the level of depth desired by the user. He avoids speculation and focuses on reliable information, asking for clarification when necessary. The communication style is informative and detailed, ideal for users seeking an in-depth understanding of topics related to cyber threat emulation.)))|
!end
%/
|{{ss3col{<<showtoc>>}}}|
!Suivi cyber
|!SANS|[[Nouvelles ⇗|https://isc.sans.edu/]], [[flux RSS ⇗|https://isc.sans.edu/rssfeed_full.xml]]|
!Threat Intelligence
|//Recorded Future//|[[Blog ⇗|https://www.recordedfuture.com/blog/]]|
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
<html><i class='fa fa-lock' aria-hidden='true'></i></html> Uniquement sur la partie privée du site
/% MASQU3D
Web Check	OSINT on websites	https://github.com/lissy93/web-check
|ssTabl99|k
| !Nouvelle partie du site, en cours de rédaction |
|{{ss3col{<<showtoc>>}}} |
!Forensique
|[[IRMA ⇗|https://github.com/codeyourweb/irma]]|Jean-Pierre Garnier|IRMA - Incident Response - Minimal Analysis|
!YARA
|[[IRMA ⇗|https://github.com/codeyourweb/irma]]|Jean-Pierre Garnier|IRMA - Incident Response - Minimal Analysis|
|[[YARA Rules ⇗|https://blog.didierstevens.com/programs/yara-rules/]]|[[Didier Stevens ⇗|https://blog.didierstevens.com/]]|Règles YARA de Didier Stevens en 2015 ([[v0.0.8 ⇗|https://didierstevens.com/files/software/yara-rules-V0.0.8.zip]])|
MASQU3D %/
|{{ss3col{<<showtoc>>}}} |
!2021
|2021.03.25|Koen van Impe|[[Staying in control of MISP correlations ⇗|https://www.vanimpe.eu/2021/03/25/staying-in-control-of-misp-correlations/]]|
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
|{{ss3col{<<showtoc>>}}} |
!2021
|2021.03.23|//Digital Brand Insider//|[[Four-Pronged Approach to Keep Your Domain Names and DNS Secure from Cyberattacks ⇗|https://www.cscdbs.com/blog/approach-to-keep-your-domain-names-and-dns-secure/]]|
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
|{{ss3col{<<showtoc>>}}} |
!RETEX
|2021.03.25|ZDnet|[[This company was hit by ransomware. Here's what they did next, and why they didn't pay up ⇗|https://www.zdnet.com/article/this-company-was-hit-with-ransomware-heres-what-they-did-next-and-why-they-didnt-pay-up/]]|
||//Spectre Logic//|[[Any organization is vulnerable to a Ransomware Attack. That includes yours ⇗|https://spectralogic.com/industry-solutions/ransomware/]]|
|2020.11.04|//Spectre Logic//|[[We Are Publicly Discussing our Experience of Being Attacked by Ransomware: Here's Why It's Important ⇗|https://spectralogic.com/2020/11/04/we-are-publicly-discussing-our-experience-of-being-attacked-by-ransomware-heres-why-its-important-blog/]]|
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
|{{ss3col{<<showtoc>>}}} |
!Contexte
||Ready.gov|[[Exercices ⇗|https://www.ready.gov/exercises]]|
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
|{{ss3col{<<showtoc>>}}} |
!USB
||//Beyond Logic//|[[USB in a NutShell: Making sense of the USB standard ⇗|https://www.beyondlogic.org/usbnutshell/usb1.shtml]]|
|2013.05.28|The Linux Juggernaut|[[Find USB device details in Linux/Unix using lsusb command ⇗|https://www.linuxnix.com/find-usb-device-details-in-linuxunix-using-lsusb-command/]]|
@@color:#000091;▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬@@
<<tabs Webo 'Introduction' '' 'Webographie##Introduction' 'Par Sources' 'Rédacteur' [[Webographie - Sources]] 'Par Année' '' [[Webographie - Années]] 'Autres documents' '' [[Webographie##Autres]] 'Tous les documents' '' [[Webographie##Tous]]>>
/%
!Introduction
Liste de documents pertinents pour des CSIRTs/PSIRTs/CERTs.
Voir les onglets ci-contre.
!Autres
|Date|Source|Titre & Lien |h
|2024.02.26|NIST|SP.1300 : NIST Cybersecurity Framework 2.0, Small Business Quick-Start Guide [[HTML|https://www.nist.gov/publications/nist-cybersecurity-framework-20-small-business-quick-start-guide]] [[PDF|https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.1300.pdf]]|
|2024.02.26|NIST|SP.1299 : NIST Cybersecurity Framework 2.0, Resource & Overview Guide [[HTML|https://www.nist.gov/publications/nist-cybersecurity-framework-20-resource-overview-guide]] [[PDF|SP.1299 : https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.1299.pdf]]|
|2024.02.26|NIST|SP.1301 : NIST Cybersecurity Framework 2.0, Quick-Start Guide for Creating and Using Organizational Profiles [[HTML|https://www.nist.gov/publications/nist-cybersecurity-framework-20-quick-start-guide-creating-and-using-organizational]] [[PDF|https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.1301.pdf]]|
|2024.02.23|NIST|SP.1800-28 : Data Confidentiality: Identifying and Protecting Assets Against Data Breaches [[HTML|https://www.nist.gov/publications/nist-special-publication-1800-28-data-confidentiality-identifying-and-protecting-assets]] [[PDF|https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.1800-28.pdf]]|
|2024.02.23|NIST|SP.1800-29 : Data Confidentiality: Detect, Respond to, and Recover from Data Breaches [[HTML|https://www.nist.gov/publications/nist-special-publication-1800-29-data-confidentiality-detect-respond-and-recover-data]] [[PDF|https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.1800-29.pdf]]|
|2024.02.09|NIST|SP.800-223 : High-Performance Computing Security Architecture, Threat Analysis, and Security Posture [[HTML|https://www.nist.gov/publications/high-performance-computing-security-architecture-threat-analysis-and-security-posture]] [[PDF|https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-223.pdf]]|
|2019.06|NIST|IR.8228 : Considerations for Managing Internet of Things (IoT) Cybersecurity and Privacy Risks[[HTML|https://csrc.nist.gov/pubs/ir/8228/final]] [[PDF|https://nvlpubs.nist.gov/nistpubs/ir/2019/NIST.IR.8228.pdf]]|
|2023.11|Cisco|[[7 Common Mistakes Companies Make When Creating an Incident Response Plan and How to Avoid Them ⇗|https://blog.talosintelligence.com/seven-common-mistakes-companies-make-when-creating-an-incident-response-plan-and-how-to-avoid-them]] |
|2022.06.22|NIST|Digital Forensics and Incident Response (DFIR) Framework for Operational Technology (OT) [[HTML|https://www.nist.gov/publications/digital-forensics-and-incident-response-dfir-framework-operational-technology-ot]] [[PDF|https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=934922]]|
|2021.11|Cisco|[[The Features All Incident Response Plans Need to Have ⇗|https://blog.talosintelligence.com/the-features-of-incident-response-plan/]] |
||ITU|[[National CIRTs|https://www.itu.int/en/ITU-D/Cybersecurity/Pages/national-CIRT.aspx]] |
!Tous
<<tiddler f_Webo with: 'Any' 'Webo_' '↳'>>
!end
%/
!Tri par SOURCES
<<tabs Webo 'ANSSI 🇫🇷' '' 'Webographie - Sources##ANSSI' 'Campus Cyber 🇫🇷' '' 'Webographie - Sources##CampusCyber' 'Cybercoalition 🇧🇪' '' 'Webographie - Sources##Cybercoalition' 'ENISA 🇪🇺' '' 'Webographie - Sources##ENISA' 'ISO 🇨🇭' '' 'Webographie - Sources##ISO' 'NIST 🇺🇸' '' 'Webographie - Sources##NIST' 'OSCE 🇪🇺' '' 'Webographie - Sources##OSCE' 'World Bank ⚐' '' 'Webographie - Sources##World_Bank'>>
/%
!ANSSI
<<tiddler f_Webo with: 'All' 'FR_ANSSI_' '🇫🇷 ↳'>>
!CampusCyber
<<tiddler f_Webo with: 'All' 'FR_CampusC_' '🇫🇷 ↳'>>
!Cybercoalition
<<tiddler f_Webo with: 'All' 'BE_CybCoal_' '🇧🇪 ↳'>>
!ENISA
<<tiddler f_Webo with: 'All' 'EU_ENISA_' '🇪🇺 ↳'>>
!ISO
<<tiddler f_Webo with: 'All' 'CH_ISO_' '🇨🇭'>>
!NIST
<<tiddler f_Webo with: 'All' 'US_NIST_' '🇺🇸 ↳'>>
!OSCE
<<tiddler f_Webo with: 'All' 'EU_OSCE_' '🇪🇺 ↳'>>
!World_Bank
<<tiddler f_Webo with: 'All' '99_WBnk_' '⚐ ↳'>>
!end
%/
!Tri par ANNEES
<<tabs Webo '2024' '' 'Webographie - Années##2024' '2023' '' 'Webographie - Années##2023' '2022' '' 'Webographie - Années##2022' '2021' '' 'Webographie - Années##2021' '2020' '' 'Webographie - Années##2020' '2019' '' 'Webographie - Années##2019' '2018' '' 'Webographie - Années##2018' '2017' '' 'Webographie - Années##2017' '2016' '' 'Webographie - Années##2016' '2015' '' 'Webographie - Années##2015' '2014' '' 'Webographie - Années##2014' '2013' '' 'Webographie - Années##2013' '2012' '' 'Webographie - Années##2012' '2011' '' 'Webographie - Années##2011' '2010' '' 'Webographie - Années##2010'>>
/%
!2024
<<tiddler f_Webo with: 'All' '2024_' '↳'>>
!2023
<<tiddler f_Webo with: 'All' '2023_' '↳'>>
!2022
<<tiddler f_Webo with: 'All' '2022_' '↳'>>
!2021
<<tiddler f_Webo with: 'All' '2021_' '↳'>>
!2020
<<tiddler f_Webo with: 'All' '2020_' '↳'>>
!2019
<<tiddler f_Webo with: 'All' '2019_' '↳'>> 
!2018
<<tiddler f_Webo with: 'All' '2018_' '↳'>> 
!2017
<<tiddler f_Webo with: 'All' '2017_' '↳'>> 
!2016
<<tiddler f_Webo with: 'All' '2016_' '↳'>> 
!2015
<<tiddler f_Webo with: 'All' '2015_' '↳'>> 
!2014
<<tiddler f_Webo with: 'All' '2014_' '↳'>> 
!2013
<<tiddler f_Webo with: 'All' '2013_' '↳'>> 
!2012
<<tiddler f_Webo with: 'All' '2012_' '↳'>> 
!2011
<<tiddler f_Webo with: 'All' '2011_' '↳'>> 
!2010
<<tiddler f_Webo with: 'All' '2010_' '↳'>> 
!end
%/
|Tit|Fiche pratique : Prévenir les risques cyber d'une supply chain|
|Src|Campus Cyber|
|Dat|2024.07.18|
|Lng| [img[iLang/lang_EN.gif]] |
|Ann|[[HTML|https://wiki.campuscyber.fr/Fiche_pratique_:_Pr%C3%A9venir_les_risques_cyber_d%27une_supply_chain]]|
|Pdf|[[PDF|https://wiki.campuscyber.fr/images/b/bd/Fiche-pratique-Supply-chainV1.2.pdf]]|
|Tit|Fiche Pratique : Enjeux relatifs aux technologies cloud durant les crises d'origine cyber|
|Src|Campus Cyber|
|Dat|2024.07.18|
|Lng| [img[iLang/lang_EN.gif]] |
|Ann|[[HTML|https://wiki.campuscyber.fr/Fiche_Pratique_:_Enjeux_relatifs_aux_technologies_cloud_durant_les_crises_d%27origine_cyber]]|
|Pdf|[[PDF|https://wiki.campuscyber.fr/images/e/ef/Fiche-pratique-CloudV1.2.pdf]]|
|Tit|Fiche Pratique : Rôles et fonctions en crise d'origine cyber|
|Src|Campus Cyber|
|Dat|2024.07.18|
|Lng| [img[iLang/lang_EN.gif]] |
|Ann|[[HTML|https://wiki.campuscyber.fr/Fiche_Pratique_:_R%C3%B4les_et_fonctions_en_crise_d%27origine_cyber]]|
|Pdf|[[PDF|https://wiki.campuscyber.fr/images/8/89/Fiche-pratique-r%C3%B4le-fonction-criseV1.2.pdf]]|
|Tit|Digital First Responders - The Role of Computer Security Incident Response Teams (CSIRTS) in Developing Countries|
|Src|World Bank|
|Dat|2024.06.01|
|Lng|[img[iLang/lang_EN.gif]]|
|Ann|[[lien|https://documents.worldbank.org/en/publication/documents-reports/documentdetail/099060824112023473/p177852158c0330d51a71613967bd98edc4]]|
|Pdf|[[PDF|http://documents1.worldbank.org/curated/en/099060824112023473/pdf/P177852158c0330d51a71613967bd98edc4.pdf]]|
|Txt|[[TXT|http://documents1.worldbank.org/curated/en/099060824112023473/text/P177852158c0330d51a71613967bd98edc4.txt]]|
|Tit|Best Practices for Cyber Crisis Management|
|Src|ENISA|
|Dat|2024.02.28|
|Lng|[img[iLang/lang_EN.gif]]|
|Ann|[[lien|https://www.enisa.europa.eu/publications/best-practices-for-cyber-crisis-management]]|
|Pdf|[[PDF|https://www.enisa.europa.eu/publications/best-practices-for-cyber-crisis-management/@@download/fullReport]]|
|Tit|CSWP.29 : The NIST Cybersecurity Framework (CSF) 2.0|
|Src|NIST|
|Dat|2024.02.26|
|Lng|[img[iLang/lang_EN.gif]]|
|Ann|[[lien|https://csrc.nist.gov/pubs/cswp/29/the-nist-cybersecurity-framework-csf-20/final]]|
|Pdf|[[PDF|https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.29.pdf]]|
|Tit|Cyber Security Incident Management Guide|
|Src|CyberCoalition|
|Dat|2024.02|
|Lng| [img[iLang/lang_EN.gif]]
[img[iLang/lang_FR.gif]] | |Ann|[[lien|https://www.cybersecuritycoalition.be/resource/incident-management-guide/]]| |Pdf|[[PDF|https://www.cybersecuritycoalition.be/content/uploads/cybersecurity-incident-management-guide-EN.pdf]]
[[PDF|https://www.cybersecuritycoalition.be/content/uploads/cybersecurity-incident-management-guide-FR.pdf]]|
|Tit|Fiche méthode : Exercice sur table|
|Src|Campus Cyber|
|Dat|2024.02.09|
|Lng| [img[iLang/lang_EN.gif]] |
|Ann|[[HTML|https://wiki.campuscyber.fr/Fiche_m%C3%A9thode_:_Exercice_sur_table]]|
|Pdf|[[PDF|https://wiki.campuscyber.fr/images/6/61/231106_GT-GCE-type-table_Top.pdf]]|
|Tit|Fiche méthode : rançongiciel|
|Src|Campus Cyber|
|Dat|2024.02.09|
|Lng| [img[iLang/lang_EN.gif]] |
|Ann|[[HTML|https://wiki.campuscyber.fr/Fiche_m%C3%A9thode_:_ran%C3%A7ongiciel]]|
|Pdf|[[PDF|https://wiki.campuscyber.fr/images/0/04/231106_GT-GCE-scenario-rancongiciel.pdf]]|
|Tit|Fiche méthode : attaque par chaîne d'approvisionnement|
|Src|Campus Cyber|
|Dat|2024.02.09|
|Lng| [img[iLang/lang_EN.gif]] |
|Ann|[[HTML|https://wiki.campuscyber.fr/Fiche_m%C3%A9thode_:_attaque_par_cha%C3%AEne_d%27approvisionnement]]|
|Pdf|[[PDF|https://wiki.campuscyber.fr/images/6/63/231106GT-GCE-scenario-supply-chain.pdf]]|
|Tit|ISO/IEC 27035-4 — Information technology — Information security incident management — Part 4: Coordination (draft)|
|Src|ISO|
|Dat|2024.01.05|
|Lng|[img[iLang/lang_EN.gif]]|
|Ann|[[lien|https://www.iso.org/standard/80973.html]]|
|Tit|Fiche méthode : Exercice de sensibilisation|
|Src|Campus Cyber|
|Dat|2023.11.13|
|Lng| [img[iLang/lang_EN.gif]] |
|Ann|[[HTML|https://wiki.campuscyber.fr/Fiche_m%C3%A9thode_:_Exercice_de_sensibilisation]]|
|Pdf|[[PDF|https://wiki.campuscyber.fr/images/8/83/231106_GT-GCE-type-sensibilisation.pdf]]|
|Tit|Sectoral Cybersecurity Maturity Model|
|Src|World Bank|
|Dat|2023.06.26|
|Lng|[img[iLang/lang_EN.gif]]|
|Ann|[[lien|https://documents.worldbank.org/en/publication/documents-reports/documentdetail/099062623085028392/p17263707c36b702309f7303dbb7266e1cf]]|
|Pdf|[[PDF|http://documents1.worldbank.org/curated/en/099062623085028392/pdf/P17263707c36b702309f7303dbb7266e1cf.pdf]]|
|Txt|[[TXT|http://documents1.worldbank.org/curated/en/099062623085028392/text/P17263707c36b702309f7303dbb7266e1cf.txt]]|
|Tit|Introduction to the Sectoral Cybersecurity Maturity Model|
|Src|World Bank|
|Dat|2023.06.21|
|Lng|[img[iLang/lang_EN.gif]]|
|Ann|[[lien|https://documents.worldbank.org/en/publication/documents-reports/documentdetail/099062623105025880/p17263704315940bb0a25e09af518876a01]]|
|Pdf|[[PDF|http://documents1.worldbank.org/curated/en/099062623105025880/pdf/P17263704315940bb0a25e09af518876a01.pdf]]|
|Txt|[[TXT|http://documents1.worldbank.org/curated/en/099062623105025880/text/P17263704315940bb0a25e09af518876a01.txt]]|
|Tit|ISO/IEC 27035-2:2023 — Information technology — Information security incident management — Part 2: Guidelines to plan and prepare for incident response|
|Src|ISO|
|Dat|2023.02.01|
|Lng|[img[iLang/lang_EN.gif]]|
|Ann|[[lien|https://www.iso.org/standard/78974.html]]|
|Tit|ISO/IEC 27035-1:2023 — Information technology — Information security incident management — Part 1: Principles and process|
|Src|ISO|
|Dat|2023.02.01|
|Lng|[img[iLang/lang_EN.gif]]|
|Ann|[[lien|https://www.iso.org/standard/78973.html]]|
|Tit|PAP - ANSSI policy for sharing and handling its operational information|
|Src|ANSSI|
|Dat|2022.11.16|
|Lng|[img[iLang/lang_EN.gif]]|
|Htm|[[HTML|https://www.cert.ssi.gouv.fr/csirt/sharing-policy/]]|
|Div|[[FAQ|https://www.cert.ssi.gouv.fr/csirt/tlp-pap_faq-en]]|
|Tit|PAP - Politique de partage et d'utilisation des informations à caractère opérationnel|
|Src|ANSSI|
|Dat|2022.11.16|
|Lng| [img[iLang/lang_EN.gif]] |
|Htm|[[HTML|https://www.cert.ssi.gouv.fr/csirt/politique-partage/]]|
|Div|[[FAQ|https://www.cert.ssi.gouv.fr/csirt/tlp-pap_faq]]|
|Tit|Cyber Incident Classification: A Report on Emerging Practices within the OSCE region|
|Src|OSCE|
|Dat|2022.11.16|
|Lng|[img[iLang/lang_EN.gif]]|
|Ann|[[HTML|https://www.osce.org/secretariat/530293]]|
|Pdf|[[PDF|https://www.osce.org/files/f/documents/6/5/530293_1.pdf]]|
|Tit|ENISA CSIRT Maturity Framework - Updated and improved|
|Src|ENISA|
|Dat|2022.02.23|
|Lng|[img[iLang/lang_EN.gif]]|
|Ann|[[lien|https://www.enisa.europa.eu/publications/enisa-csirt-maturity-framework]]|
|Pdf|[[PDF|https://www.enisa.europa.eu/publications/enisa-csirt-maturity-framework/@@download/fullReport]]|
|Tit|Security and Privacy for public DNS Resolvers|
|Src|ENISA|
|Dat|2022.02.10|
|Lng|[img[iLang/lang_EN.gif]]|
|Ann|[[lien|https://www.enisa.europa.eu/publications/security-and-privacy-for-public-dns-resolvers]]|
|Pdf|[[PDF|https://www.enisa.europa.eu/publications/security-and-privacy-for-public-dns-resolvers/@@download/fullReport]]|
|Tit|ISO/IEC 27035-3:2020 — Information technology — Information security incident management — Part 3: Guidelines for ICT incident response operations (draft)|
|Src|ISO|
|Dat|2020.09.16|
|Lng|[img[iLang/lang_EN.gif]]|
|Ann|[[lien|https://www.iso.org/standard/74033.html]]|
|Tit|Strategies for incident response and cyber crisis cooperation|
|Src|ENISA|
|Dat|2016.08.25|
|Lng|[img[iLang/lang_EN.gif]]|
|Ann|[[lien|https://www.enisa.europa.eu/publications/strategies-for-incident-response-and-cyber-crisis-cooperation/]]|
|Pdf|[[PDF|https://www.enisa.europa.eu/publications/strategies-for-incident-response-and-cyber-crisis-cooperation/@@download/fullReport]]|
/* |StyleSheetPrint|Eric Shulman|http://www.TiddlyTools.com/#StyleSheetPrint| */
/*{{{*/
@media print {
#mainMenu, #sidebar, #messageArea, .toolbar, .tagged, .tagging, .subtitle, .header {display: none !important;}
#breadCrumbs, #siteMenu, #storyMenu { display:none !important; }
#displayArea { margin: 1em !important; }
noscript { display:none; }
.tiddler { page-break-after:always; }
/* use this for 3x5 index cards:
.tiddler { height:3in !important; width:5in !important; overflow:none !important; }
*/
} /*}}}*/
/* |SnapshotPlugin|http://www.TiddlyTools.com/#SnapshotPlugin|1.4.3|Eric 
<<option chkSnapshotHTMLOnly>> output HTML only (omit CSS) */
//{{{
version.extensions.SnapshotPlugin= {major: 1, minor: 4, revision: 3, date: new Date(2011,2,14)};
if (config.options.chkSnapshotHTMLOnly===undefined)
 config.options.chkSnapshotHTMLOnly=false;
config.macros.snapshot = {
 snapLabel: "save a snapshot",
 printLabel: "print a snapshot",
 snapPrompt: "save an HTML image",
 printPrompt: "🇫🇷 Imprimer\r\n🇬🇧 Print",
 hereID: "🇫🇷 Ici / 🇬🇧 here",
 viewerID: "viewer",
 storyID: "story",
 allID: "all",
 askID: "ask",
 askTiddlerID: "askTiddler",
 askDOMID: "askDOM",
 askMsg: "🇫🇷 Sélectionner un article / 🇬🇧 Select an element...",
 hereItem: "tiddler: '%0'",
 viewerItem: "Article/tiddler: '%0' (🇫🇷 Contenu seul / 🇬🇧 Content only)",
 storyItem: "story column (one file)",
 storyFilesItem: "story column (multiple files)",
 allItem: "🇫🇷 Tous les articles/tiddlers affichés / 🇬🇧 All visible articles/tiddlers",
 tiddlerItem: "🇫🇷 Choisir un article/tiddler / 🇬🇧 Select an article/tiddler...",
 IDItem: "select a DOM element by ID...",
 HTMLItem: "[%0] 🇫🇷 Imprimer en HTML (pas de CSS) / 🇬🇧 Output HTML only (omit CSS)",
 fileMsg: "select or enter a target path/filename",
 defaultFilename: "snapshot.html",
 okmsg: "snapshot written to %0",
 failmsg: "An error occurred while creating %0",
 handler: function(place,macroName,params,wikifier,paramString,tiddler) {
  var printing=params[0]&&params[0]=="print"; if (printing) params.shift();
  params = paramString.parseParams("anon",null,true,false,false);
  var id=getParam(params,"id","here");
  var label=getParam(params,"label",printing?this.printLabel:this.snapLabel);
  var prompt=getParam(params,"prompt",printing?this.printPrompt:this.snapPrompt);
  var btn=createTiddlyButton(place,label,prompt, function(ev){
   this.setAttribute("snapID",this.getAttribute("startID"));
   config.macros.snapshot.go(this,ev)
  });
  btn.setAttribute("startID",id);
  btn.setAttribute("snapID",id);
  btn.setAttribute("printing",printing?"true":"false");
  btn.setAttribute("HTMLOnly",config.options.chkSnapshotHTMLOnly?"true":"false");
 },
 go: function(here,ev) {
  var cms=config.macros.snapshot; // abbreviation
  var id=here.getAttribute("snapID");
  var printing=here.getAttribute("printing")=="true";
  var HTMLOnly=here.getAttribute("HTMLOnly")=="true";
  if (id==cms.askID||id==cms.askTiddlerID||id==cms.askDOMID) {
   cms.askForID(here,ev);
  } else if (id==cms.storyID) {
   story.forEachTiddler(function(t,e) {
    var out=cms.getsnap(e,e.id,printing,HTMLOnly);
    if (printing) cms.printsnap(out);
    else cms.savesnap(out,e.getAttribute('tiddler')+'.html');
   });
  } else {
   if (id==cms.allID) id="contentWrapper";
   var snapElem=document.getElementById(id);
   if (id==cms.hereID || id==cms.viewerID)
    var snapElem=story.findContainingTiddler(here);
   if (snapElem && hasClass(snapElem,"tiddler") && (id==cms.viewerID || HTMLOnly)) {
    // find viewer class element within tiddler element
    var nodes=snapElem.getElementsByTagName("*");
    for (var i=0; i<nodes.length; i++)
     if (hasClass(nodes[i],"viewer")) { snapElem=nodes[i]; break; }
   }
   if (!snapElem) // not in a tiddler or no viewer element or unknown ID
    { e.cancelBubble=true; if(e.stopPropagation)e.stopPropagation(); return(false); }
   // write or print snapshot
   var out=cms.getsnap(snapElem,id,printing,HTMLOnly);
   if (printing) cms.printsnap(out); else cms.savesnap(out);
  }
  return false;
 },
 askForID: function(here,ev) {
  var ev = ev ? ev : window.event; 
  var cms=config.macros.snapshot; // abbreviation
  var id=here.getAttribute("snapID");
  var indent='\xa0\xa0\xa0\xa0';
  var p=Popup.create(here); if (!p) return false; p.className+=' sticky smallform';
  var s=createTiddlyElement(p,'select'); s.button=here;
  if (id==cms.askID) {
   s.options[s.length]=new Option(cms.askMsg,cms.askID);
   var tid=story.findContainingTiddler(here);
   if(tid) { 
    var title=tid.getAttribute("tiddler");
    if (here.getAttribute("HTMLOnly")!="true")
     s.options[s.length]=new Option(indent+cms.hereItem.format([title]),cms.hereID);
    s.options[s.length]=new Option(indent+cms.viewerItem.format([title]),cms.viewerID);
   }
   s.options[s.length]=new Option(indent+cms.tiddlerItem,cms.askTiddlerID);
/* 0C4
   s.options[s.length]=new Option(indent+cms.IDItem,cms.askDOMID);
   s.options[s.length]=new Option(indent+cms.storyItem,"tiddlerDisplay");
   s.options[s.length]=new Option(indent+cms.storyFilesItem,cms.storyID);
 0C4 */
   s.options[s.length]=new Option(indent+cms.allItem,"contentWrapper");
  }
  if (id==cms.askDOMID) {
   s.options[s.length]=new Option(cms.IDItem,cms.askDOMID);
   var elems=document.getElementsByTagName("*");
   var ids=[];
   for (var i=0;i<elems.length;i++)
    if (elems[i].id.length && elems[i].className!="animationContainer")
     ids.push(elems[i].id);
   ids.sort();
   for (var i=0;i<ids.length;i++) s.options[s.length]=new Option(indent+ids[i],ids[i]);
  }
  if (id==cms.askTiddlerID) {
   s.options[s.length]=new Option(cms.tiddlerItem,cms.askTiddlerID);
   var elems=document.getElementsByTagName("div");
   var ids=[];
   for (var i=0;i<elems.length;i++) { var id=elems[i].id;
    if (id.length && id.substr(0,story.idPrefix.length)==story.idPrefix && id!="tiddlerDisplay")
     ids.push(id);
   }
   ids.sort();
   for (var i=0;i<ids.length;i++) s.options[s.length]=new Option(indent+ids[i].substr(story.idPrefix.length),ids[i]);
  }
  s.options[s.length]=new Option(cms.HTMLItem.format([here.getAttribute("HTMLOnly")=="true"?"\u221a":"_"]),cms.HTMLItem);
  s.onchange=function(ev){
   var ev = ev ? ev : window.event; 
   var cms=config.macros.snapshot; // abbreviation
   var here=this.button;
   if (this.value==cms.HTMLItem) {
    config.options.chkSnapshotHTMLOnly=!config.options.chkSnapshotHTMLOnly;
    here.setAttribute("HTMLOnly",config.options.chkSnapshotHTMLOnly?"true":"false");
    config.macros.option.propagateOption("chkSnapshotHTMLOnly","checked",
     config.options.chkSnapshotHTMLOnly,"input");
   } else
    here.setAttribute("snapID",this.value);
   config.macros.snapshot.go(here,ev);
   return false;
  };
  Popup.show();
  ev.cancelBubble=true;
  if(ev.stopPropagation)ev.stopPropagation();
  return false;
 },
 getpath: function() {
  // get current path
  var path=getLocalPath(window.location.href);
  var slashpos=path.lastIndexOf("/");
  if (slashpos==-1) slashpos=path.lastIndexOf("\\"); 
  if (slashpos!=-1) path=path.substr(0,slashpos+1); // trim filename
  return path;
 },
 getsnap: function(snapElem,id,printing,HTMLOnly) {
  var cms=config.macros.snapshot; // abbreviation
  var out='<head><meta http-equiv="Content-Type" content="text/html;charset=utf-8" />';
  if (printing)
   out+='<base href="file:///'+cms.getpath().replace(/\\/g,'/')+'"></base>\n';
  if (!HTMLOnly) {
   var styles=document.getElementsByTagName('style');
   var fmt='<style>\n/* stylesheet=%0 */\n%1\n\n</style>\n';
   for(var i=0; i < styles.length; i++)
    out+=fmt.format([styles[i].getAttribute('id'),styles[i].innerHTML]);
  }
  out+='</head>\n';
  var elems=snapElem.getElementsByTagName('input');
  for (var i=0; i<elems.length; i++) { var e=elems[i];
   if (e.type=='text')		e.defaultValue=e.value;
   if (e.type=='checkbox')	 	e.defaultChecked=e.checked;
   if (e.type=='radiobutton')	e.defaultChecked=e.checked;
  }
  var elems=snapElem.getElementsByTagName('textarea');
  for (var i=0; i<elems.length; i++)	elems[i].defaultValue=elems[i].value;
  var fmt='<body>\n\n<div class="snapshot %0">%1</div>\n\n</body>\n';
  out+=fmt.format([(id==cms.viewerID?'tiddler viewer':''),snapElem.innerHTML]);
  return '<html>\n'+out+'</html>';
 },
 printsnap: function(out) {
  var win=window.open("","_blank","");
  win.document.open();
  win.document.writeln(out);
  win.document.close();
  win.focus(); // bring to front
  win.print(); // trigger print dialog
 },
 savesnap: function(out,target) {
  var cms=config.macros.snapshot; // abbreviation
  // make sure we are local
  if (window.location.protocol!="file:")
   { alert(config.messages.notFileUrlError); return; }
  var target=target||cms.askForFilename(cms.fileMsg,cms.getpath(),cms.defaultFilename);
  if (!target) return; // cancelled by user
  // if specified file does not include a path, assemble fully qualified path and filename
  var slashpos=target.lastIndexOf("/"); if (slashpos==-1) slashpos=target.lastIndexOf("\\");
  if (slashpos==-1) {
   var h=document.location.href;
   var cwd=getLocalPath(decodeURIComponent(h.substr(0,h.lastIndexOf('/')+1)));
   target=cwd+target;
  }
  var link="file:///"+target.replace(/\\/g,'/'); // link for message text
  var ok=saveFile(target,convertUnicodeToUTF8(out));
  var msg=ok?cms.okmsg.format([target]):cms.failmsg.format([target]);
  displayMessage(msg,link);
 },
 askForFilename: function(msg,path,file) {
  if(window.Components) { // moz
   try {
    netscape.security.PrivilegeManager.enablePrivilege('UniversalXPConnect');
    var nsIFilePicker = window.Components.interfaces.nsIFilePicker;
    var picker = Components.classes['@mozilla.org/filepicker;1'].createInstance(nsIFilePicker);
    picker.init(window, msg, nsIFilePicker.modeSave);
    var thispath = Components.classes['@mozilla.org/file/local;1'].createInstance(Components.interfaces.nsILocalFile);
    thispath.initWithPath(path);
    picker.displayDirectory=thispath;
    picker.defaultExtension='html';
    picker.defaultString=file;
    picker.appendFilters(nsIFilePicker.filterAll|nsIFilePicker.filterText|nsIFilePicker.filterHTML);
    if (picker.show()!=nsIFilePicker.returnCancel) var result=picker.file.path;
   }
   catch(e) { alert('error during local file access: '+e.toString()) }
  }
  else { // IE
   try { // XP/Vista only
    var s = new ActiveXObject('UserAccounts.CommonDialog');
    s.Filter='All files|*.*|Text files|*.txt|HTML files|*.htm;*.html|';
    s.FilterIndex=3; // default to HTML files;
    s.InitialDir=path;
    s.FileName=file;
    if (s.showOpen()) var result=s.FileName;
   }
   catch(e) { var result=prompt(msg,path+file); } // fallback for non-XP IE
  }
  return result;
 }
};
//}}}
// // TOOLBAR DEFINITIONS
//{{{
config.commands.snapshotSave = {
 text: "snap",
 tooltip: config.macros.snapshot.snapPrompt,
 handler: function(ev,src,title) {
  src.setAttribute("snapID","ask");
  src.setAttribute("printing","false");
  src.setAttribute("HTMLOnly",config.options.chkSnapshotHTMLOnly?"true":"false");
  config.macros.snapshot.go(src,ev);
  return false;
 }
};
config.commands.snapshotSaveViewer = {
 text: "snap",
 tooltip: config.macros.snapshot.snapPrompt,
 handler: function(ev,src,title) {
  src.setAttribute("snapID","viewer");
  src.setAttribute("printing","false");
  src.setAttribute("HTMLOnly",config.options.chkSnapshotHTMLOnly?"true":"false");
  config.macros.snapshot.go(src,ev);
  return false;
 }
};
config.commands.snapshotPrint = {
 text: "🇫🇷 Imprimer / 🇬🇧 Print",
 tooltip: config.macros.snapshot.printPrompt,
 handler: function(ev,src,title) {
  src.setAttribute("snapID","ask");
  src.setAttribute("printing","true");
  src.setAttribute("HTMLOnly",config.options.chkSnapshotHTMLOnly?"true":"false");
  config.macros.snapshot.go(src,ev);
  return false;
 }
};
config.commands.snapshotPrintViewer = {
 text: "print",
 tooltip: config.macros.snapshot.printPrompt,
 handler: function(ev,src,title) {
  src.setAttribute("snapID","viewer");
  src.setAttribute("printing","true");
  src.setAttribute("HTMLOnly",config.options.chkSnapshotHTMLOnly?"true":"false");
  config.macros.snapshot.go(src,ev);
  return false;
 }
};
//}}}
// // COPIED FROM [[StickyPopupPlugin]] TO ELIMINATE PLUGIN DEPENDENCY
//{{{
if (config.options.chkStickyPopups==undefined) config.options.chkStickyPopups=false;
Popup.stickyPopup_onDocumentClick = function(ev)
{
 // if click is in a sticky popup, ignore it so popup will remain visible
 var e = ev ? ev : window.event; var target = resolveTarget(e);
 var p=target; while (p) {
  if (hasClass(p,"popup") && (hasClass(p,"sticky")||config.options.chkStickyPopups)) break;
  else p=p.parentNode;
 }
 if (!p) // not in sticky popup (or sticky popups disabled)... use normal click handling
  Popup.onDocumentClick(ev);
 return true;
};
try{removeEvent(document,"click",Popup.onDocumentClick);}catch(e){};
try{addEvent(document,"click",Popup.stickyPopup_onDocumentClick);}catch(e){};
//}}}