Skip to the content.

Oxomium

Oxomium is designed to help cybersecurity team to handle the conformity of organizations regarding standard or internal policy. It’s design to be simple to use and avoid complex spreadsheets.

Oxomium is provided with a basic set of features at first but will be extended with time.

The OpenSource aspect is fundamental for me and will (I hope) help to improve the tool quickly with the feedback of several users.

Conformity management

Oxomium is able to help you track your organization’s conformity to security policy. The policy could be a default one (ISO27001 and NIST are provided) or your own.

screenshot of policy description Screenshot of the ISO27001 policy description

screenshot of a conformity page Screenshot of the conformity of the Alpha organisation to ISO27001 policy

Audit management

Oxomium allows you to register your audit and the findings associated.

screenshot of a audit description Screenshot of an audit summary includings findings synthesis

Roadmap

I have planned a road map to improve the tool progressively. I will use the GitHub milestones to show the progress of the development.

The plan for the next version is :

Contact

For any issues related to the project, please don’t hesitate to reach me through GitHub issue ! All help can be useful, even a simple user feedback.