Tune In to OSSEC Conference 2021 – Featuring FIM, the Hottest Hits (Rust), and the Golden Oldies (AIX, HP-UX, Solaris, Windows End of Life) - Atomicorp - Unified Security Built on OSSEC

Tune In to OSSEC Conference 2021 – Featuring FIM, the Hottest Hits (Rust), and the Golden Oldies (AIX, HP-UX, Solaris, Windows End of Life)

Webcasts and videos continue to bolster skills (watch this ‘hands-on’ professional… take an online guitar lesson, see how to fix your boat’s motor…), and it is no different in cybersecurity.

Join Atomicorp and technology partners for OSSEC Conference 2021, where, in a four-day virtual conference, Open Source Security (OSSEC) will be discussed, analyzed, practiced, and celebrated.

OSSEC Conference 2021

Atomicorp OSSEC Conference 2021 consists of two full days of conference sessions, and two half-days of deeper ‘hands-on’ training.

This year’s conference highlights:

  • What file integrity monitoring (FIM) and OSSEC can do for you to optimize inspection and detection and reduce false positives and false negatives. Get more secure and smarter on what you focus on, while reducing SIEM costs and meeting compliance requirements.
  • Sessions on coding better as part of DevSecOps, where security orchestration is fast enough to keep up with business development through the co-orchestration of software and services.
  • Securing legacy environments. Shore up your AIX, Solaris, HP-UX, OpenVMS, and Windows end of life environments security.
  • A tutorial on spinning up containers and securing them using Fierce Software, Ansible, and Atomicorp, followed by a Q and A.
  • An understanding of the impact of web attacks, and why open source web application firewalls (WAFs) are needed more than ever to protect your web data and systems. 
  • Going beyond perimeter based security and securing Windows and other proprietary environments through zero trust principles and capabilities.
  • How to engineer additional security and advanced FIM into your cloud-interfacing endpoints (AWS and other cloud platforms).
  • A session using the popular Rust programming language. 
  • The opportunity to sharpen your OSSEC implementation via group and ‘hands on’ sessions.

Register for Atomic OSSEC Conference 2021 (general sessions).

OSSEC Training

OSSEC is a free, open-source host-based intrusion detection system. It performs log analysis, integrity checking, Windows registry monitoring, rootkit detection, time-based alerting, and active response. Tens of thousands of organizations rely on OSSEC for log-based intrusion detection, file integrity monitoring, and active response. OSSEC runs on virtually every operating system and is widely used in both on-premise and in cloud environments.

Get trial use of and training on our Atomic OSSEC product during the conference.

Receive special in-depth training on installing and getting the most out of your OSSEC deployment, and more. Practice FIM, vulnerability detection and management, active response, compliance, and the capture of artifacts for reporting and auditing. Try out our security and compliance in a virtual test environment that replicates your computing reality. Register for training.

To register for training:

  • Visit us at Atomic OSSEC Conference training.
  • Register for the $100 training.
  • You will receive an email offering you instructions in implementing OSSEC rules.
  • Our expert developers will guide you from there. 

Thank you, and we look forward to exploring OSSEC best practices with you at OSSEC Conference 2021.