Skip to content

OpenBAS Documentation Space

Welcome to the OpenBAS Documentation space. Here you will be able to find all documents, meeting notes and presentations about the platform.

Release notes

Please, be sure to also take a look at the OpenBAS releases notes, they may contain important information about releases and deployments.

Introduction

OpenBAS is an open source platform allowing organizations to plan, schedule and conduct crisis exercises as well as adversary and breach simulations. OpenBAS is an ISO 22398 compliant product and has been designed as a modern web application including a RESTFul API and an UX oriented frontend.

Getting started

  • Deployment & Setup


    Learn how to deploy and configure the platform as well as launch connectors to get the first data in OpenBAS.

    Deploy now

  • User Guide


    Understand how to use the platform, create exercises and campaigns, use media pressure simulation and integrate with other tools.

    Explore

  • Administration


    Know how to administrate OpenBAS, create users and groups using RBAC / segregation, customize the overall experience.

    Customize

Need more help?

We are doing our best to keep this documentation complete, accurate and up to date.

If you still have questions or you find something which is not sufficiently explained, join the Filigran Community on Slack.

Blog posts

  • Resources and content


    Discover tutorials, best practices and deep dives on OpenBAS features on our Filigran blog.

    Read now

Additional resources

Below, you will find external resources which may be useful along your OpenCTI journey.

OpenBAS Ecosystem
List of available injectors and collectors to expand platform usage.

Training Courses
Training courses for analysts and administrators in the Filigran training center.

Video materials
Set of video illustrating the implementation of use cases and platform capabilities.