Skip to content

Commit

Permalink
Merge pull request #124 from dbarzin/dev
Browse files Browse the repository at this point in the history
Documentation
  • Loading branch information
dbarzin committed Aug 10, 2024
2 parents 65f3363 + 8ad4487 commit da0e4d3
Show file tree
Hide file tree
Showing 4 changed files with 7 additions and 7 deletions.
2 changes: 1 addition & 1 deletion INSTALL.fr.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@

- OS : Ubuntu 22.04 LTS
- RAM : 2G
- Disque : 120G
- Disque : 30G
- VCPU 2

## Installation
Expand Down
2 changes: 1 addition & 1 deletion INSTALL.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@

- OS : Ubuntu 22.04 LTS
- RAM : 2G
- Disk : 120G
- Disk : 30G
- VCPU 2

## Installation
Expand Down
1 change: 1 addition & 0 deletions README.fr.md
Original file line number Diff line number Diff line change
Expand Up @@ -47,6 +47,7 @@ Selon la norme ISO 27001, chapitre 9.1, il est impératif d'évaluer les perform
### 🌟 Écran principal

[<img src="public/screenshots/main1_fr.png" width="500">](public/screenshots/main1_fr.png)

[<img src="public/screenshots/main2_fr.png" width="500">](public/screenshots/main2_fr.png)

### ✅ Liste des contrôles
Expand Down
9 changes: 4 additions & 5 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,16 +5,14 @@
![Contributors](https://img.shields.io/github/contributors/dbarzin/deming.svg?style=flat-square)
![Stars](https://img.shields.io/github/stars/dbarzin/deming?style=flat-square)

- Read this in other languages: [French](README.fr.md)

## 🚀 Introduction

In a world where information security is more critical than ever, organizations must not only implement security measures, but also ensure that they are effective and efficient. **Deming** is here to help you meet this challenge head on.

### ❓ What is Deming?

**Deming** is a powerful and intuitive tool designed to manage, plan, monitor and report on the effectiveness of safety measures. In line with ISO/IEC 27001:2013, Chapter 9, **Deming** helps you guarantee appropriate and proportionate security, while complying with the most demanding standards.

### ❓ What is Deming?

**Deming** is a powerful, intuitive tool designed for managing, planning, monitoring and reporting on the effectiveness of security measures. In line with ISO/IEC 27001:2013, Chapter 9, **Deming** helps you guarantee appropriate and proportionate security, while complying with the most demanding standards.

### 🎯 Why monitor?
Expand Down Expand Up @@ -52,6 +50,7 @@ According to ISO 27001, chapter 9.1, it is imperative to assess security perform
### 🌟 Main screen

[<img src="public/screenshots/main1.png" width="500">](public/screenshots/main1.png)

[<img src="public/screenshots/main2.png" width="500">](public/screenshots/main2.png)

### ✅ List of controls
Expand All @@ -70,7 +69,7 @@ According to ISO 27001, chapter 9.1, it is imperative to assess security perform

[<img src="public/screenshots/radar.png" width="500">](public/screenshots/radar.png)

### 🗂️ WSIS steering meeting report
### 🗂️ ISMS steering meeting report

[<img src="public/screenshots/pilotage1.png" width="400">](public/screenshots/pilotage1.png)
[<img src="public/screenshots/pilotage2.png" width="400">](public/screenshots/pilotage2.png)
Expand Down

0 comments on commit da0e4d3

Please sign in to comment.