Announcing the 2018 OSSEC Conference - Atomicorp - Unified Security Built on OSSEC

Announcing the 2018 OSSEC Conference

OSSEC is getting a big update this spring with the release of OSSEC 3.0 and Atomicorp is sponsoring a conference this April to go along with it. The 2018 OSSEC Conference will be held in Chantilly, VA right outside of Washington D.C. on April 5 and 6 of this year.

In addition to a deep-dive review of the new release with OSSEC project lead Scott Shinn, the first day of the conference will also include presentations on other hot topics like logging, FIM, PCI DSS compliance and active response. OSSEC experts will also provide solutions for two common pain points for users: implementing a management UI and enhanced security for your OSSEC deployment. The optional second day of the conference will be a deep-dive training session on how to implement the best practices discussed on day one.

Appropriate for All Levels of OSSEC Experience

The OSSEC conference is open to all levels of experience. Whether you’re considering your first OSSEC implementation to meet your host intrusion detection (HIDS) and compliance needs or a veteran user looking to learn about the new 3.0 release, the 2018 OSSEC Conference will have something for everyone. Oh, and the conference is conveniently scheduled during the Washington DC Cherry Blossom festival so attendees can also enjoy the famous DC cherry blossoms on the Mall while in town.

To learn more about the 2018 OSSEC Conference, click below.

View Full Event Details