Iris Web Save

Collaborative Incident Response platform

Project README

Incident Response Investigation System
Current Version v2.4.7
Online Demonstration

IRIS

License: LGPL v3
Iris is a web collaborative platform aiming to help incident responders sharing technical details during investigations.

demo_timeline

Table of contents

Getting started

It is divided in two main parts, IrisWeb and IrisModules.

  • IrisWeb is the web application which contains the core of Iris (web interface, database management, etc).
  • IrisModules are extensions of the core that allow third parties to process data via Iris (eg enrich IOCs with MISP and VT, upload and injection of EVTX into Splunk).

IrisWeb can work without any modules though defaults ones are preinstalled. Head to Manage > Modules in the UI to configure and enable them.

Running Iris

To ease the installation and upgrades, Iris is shipped in Docker containers. Thanks to Docker compose, it can be ready in a few minutes.

#  Clone the iris-web repository
git clone https://github.com/dfir-iris/iris-web.git
cd iris-web

# Checkout to the last tagged version 
git checkout v2.4.7

# Copy the environment file 
cp .env.model .env

# Build the dockers
docker compose build

# Run IRIS 
docker compose up

Iris shall be available on the host interface, port 443, protocol HTTPS - https://<your_instance_ip>.
By default, an administrator account is created. The password is printed in stdout the very first time Iris is started. It won't be printed anymore after that.
WARNING :: post_init :: create_safe_admin :: >>> can be searched in the logs of the webapp docker to find the password.
The initial password can be set via the configuration.

Iris is split on 5 Docker services, each with a different role.

  • app: The core, including web server, DB management, module management etc.
  • db: A PostgresSQL database
  • RabbitMQ: A RabbitMQ engine to handle jobs queuing and processing
  • worker: Jobs handler relying on RabbitMQ
  • nginx: A NGINX reverse proxy

Configuration

There are three different options for configuring the settings and credentials: Azure Key Vault, Environment Variables and Configuration Files. This is also the order of priority, if a settings is not set it will fall back on the next option. For all available configuration options see configuration.

Versioning

Starting from version 2.0.0, Iris is following the Semantic Versioning 2.0 guidelines.
The code ready for production is always tagged with a version number. alpha and beta versions are not production-ready.

Do not use the master branch in production.

Showcase

You can directly try Iris on our demo instance.
One can also head to tutorials, we've put some videos there.

Documentation

A comprehensive documentation is available on docs.dfir-iris.org.

Upgrades

Please read the release notes when upgrading versions. Most of the time the migrations are handled automatically, but some changes might require some manual labor depending on the version.

API

The API reference is available in the documentation or documentation repository.

Help

You can reach us on Discord or by mail if you have any question, issue or idea!
We are also on Twitter and Matrix.

Considerations

Iris is still in its early stage. It can already be used in production, but please set backups of the database and DO NOT expose the interface on the Internet. We highly recommend using a private dedicated and secured network.

License

The contents of this repository is available under LGPL3 license.

Sponsoring

Special thanks to Deutsche Telekom Security GmbH for sponsoring us!

Open Source Agenda is not affiliated with "Iris Web" Project. README Source: dfir-iris/iris-web

Open Source Agenda Badge

Open Source Agenda Rating