CyberPath Sentinel
Filesystem-backed document DBMS in Rust where every record is a Git-versionable JSON file with automatic cryptographic integrity for compliance-critical systems.
Cost / License
- Free
- Open Source (Apache-2.0)
Platforms
- Mac
- Windows
- Linux
- Rust
Features
Git Support
- Rust
- Filesystem
Tags
- Opensource
- dbms
- compliance-audit
- rust-lang
- Compliance
- document-database
- selfhosted
- Database
- Security
CyberPath Sentinel News & Activities
Recent activities
- niksavc liked CyberPath Sentinel
- ebalo added CyberPath Sentinel
- POX updated CyberPath Sentinel
ebalo added CyberPath Sentinel as alternative to MongoDB, PostgreSQL, SQLite and MySQL Community Edition
CyberPath Sentinel information
What is CyberPath Sentinel?
Sentinel is an open-source document database management system built in Rust that prioritizes transparency, auditability, and compliance over raw performance. Unlike traditional databases that store data in proprietary binary formats, Sentinel stores every document as a human-readable, pretty-printed JSON file on the filesystem.
Every document includes automatic BLAKE3 hashing and optional Ed25519 signatures for cryptographic integrity verification. This architecture makes your entire database immediately forensic-friendly, Git-versionable, and inspectable with standard UNIX tools like cat, grep, and git log.
Perfect for regulated industries requiring GDPR, SOC 2, HIPAA, or PCI-DSS compliance. GDPR right-to-delete operations are as simple as removing a file, and complete audit trails are built into the architecture rather than bolted on afterward.
Sentinel provides a clean async/await API built on Tokio, supporting multiple encryption algorithms including AES-256-GCM, XChaCha20-Poly1305, and Ascon-128 for quantum-resistant security. The system works entirely without a server, making it ideal for edge deployments, offline environments, and air-gapped systems.
Git-based replication enables high-availability primary-secondary architectures without complex coordination protocols. Use standard tools for operations: rsync for replication, tar for backups, grep for queries.
Ideal use cases include audit logging systems, certificate and key management, regulatory reporting, compliance documentation, and any application where transparency and verifiability are non-negotiable.
Zero vendor lock-in—your data remains in plain JSON files that can be migrated anywhere using standard filesystem tools.

