Attend OSSEC Conference, February 7-10, 2023: Open Source Security, FIM, Malware Detection, and Training - Atomicorp - Unified Security Built on OSSEC

Attend OSSEC Conference, February 7-10, 2023: Open Source Security, FIM, Malware Detection, and Training

Open source software is flexible and free, enabling DevSecOps-oriented IT organizations to get more out of the software without having to wait for commercial vendor developments and updates. Open source software provides the fabric and foundation for Red Hat middleware, Kubernetes container environments, as well as application cluster deployments. It is also commonly used to overcome performance challenges of no-longer-commercially-supported systems such as AIX, HP-UX, Solaris, and Windows end of life.

Why open source security? Protecting open source computing environments (endpoints, APIs, code, and databases) is critical for both risk management and meeting security and privacy regulations and requirements. Private or sensitive data exposure can occur at the network’s edge, where open-source-based computing systems require the same level of protection as your centralized data centers. 

Open source security (OSSEC) provides an inexpensive, versatile and rapid deployment option for making this extended detection and response (XDR) happen, at the network edge and at the virtualized and cloud workload level. Atomic OSSEC enables engineers to rapidly extend advanced security rules to endpoints, users, databases, cluster, cloud and web APIs, and for rapid IT services, sharpening DevSecOps and SOAR delivery for new service demands. 

Atomic OSSEC Conference 2023: Open Source Security Presentations and Training

Discover how to more easily configure and orchestrate open source security and file integrity monitoring (FIM) rules for advanced security and compliance at the 2023 Atomic OSSEC Conference, Tuesday, February 7 to Friday, February 10, 2023. The first two days will be a set agenda with Q&A sessions, and the second two days are available for private training, certification, and consultations.

Sign up for Atomic OSSEC Conference 2023 (Feb. 7 to Feb. 10) and be able to:

  • Orchestrate versatile open-source-based code that addresses XDR objectives including threat detection, and device, identity and data protection across myriad operating systems and computing platforms. 
  • Gain confidence in protecting both modern and legacy applications. Apply the open source security rules and tools to address use cases such as advanced real-time file integrity monitoring (FIM), PCI DSS and NIST compliance, Kubernetes security, and legacy hardware and software protection.
  • Apply security deeper into the files, the system, the API, and lines of code. Develop security engineering skills at the kernel and Layer 7 level for open source software environments, enabling your security team to monitor and protect its open source or custom operating system and the data, applications and services running in the environment. 
  • Leverage OSSEC software for intrusion prevention, encompassing AV, antimalware, FIM, MFA, active response, lateral movement defense, vulnerability detection and compliance in a set of easy advanced rules. Discover how to virtually patch your web infrastructure or capture artifacts for compliance requirements and forensic analysis. 
  • Extend detection and response across modern and legacy OSs and platforms. This conference will help you to better orchestrate advanced security rules functionality across disparate OSs and endpoint types, including AWS, Azure, GCP APIs, cloud and cluster environments, and legacy operating systems (OSs) such as AIX, HP-UX, Solaris, Windows end of life, and others.
  • Get technical support when you need it. Atomic OSSEC professional service is available during the show. Open source and its security doesn’t rely on multiple security vendors and third parties, but it requires some do-it-yourself capabilities and can get technical in its implementation. The show will demonstrate professional support that helps you orchestrate and get the most out of a versatile open source security XDR.
  • Simplify management of your XDR and endpoint and cloud workload protection via software as a service (SaaS). Central server and advanced OSSEC software updates are managed for you with technical expertise and month-to-month cost predictability. The conference will demonstrate how Atomic OSSEC as a SaaS makes it easier to configure and deploy security and address compliance requirements. You get rapid updates against threats and vulnerabilities and can automate analysis and response across your disparate endpoints and cloud workloads. Get a SaaS demo.  

 

OSSEC Conference 2023 agenda focus areas include:

File integrity monitoring (FIM). A best practice in intrusion detection and lateral movement prevention, FIM is a capability required by many security and privacy compliance standards and rules (e.g., PCI DSS, NIST 800-53, and JSIG). Be able to leverage your OSSEC for deep detection, forensics, and compliance auditing and reporting, using the advanced FIM rules and tools in Atomic OSSEC.

Malware removal (Ghidra). Be able to deactivate threat actors through automated rules and control measures. Leverage technology and services that dig deep into the malware’s code, study its design, reverse engineer, and apply defense and response. We’ll demonstrate how to use Atomic OSSEC, Ghidra and eBPF to take apart malware in a sandbox and rapidly reinforce security. 

Enhanced event search, correlation and analysis. Be able to capture data from multiple disparate security logs and search this data for anomalies and vulnerabilities. Perform full-text search in the Atomic OSSEC GUI or an integrated SIEM with the Atomic Inspector capabilities in Atomic OSSEC. 

Web application security. Constantly getting attacked, your websites, web servers, internet gateways, cloud APIs, containers, and clusters must be monitored and protected. Get a look at our versatile ModSecurity-based WAF in action. Like with many best practice security practices, a web application firewall (WAF) is not just a nice-to-have. A WAF is specified by PCI DSS 6.6 and NIST 800-53 as part of cyberattack defense. Check out our new monthly service.

 

Get additional OSSEC training and certification

Register for Atomicorp OSSEC Conference 2023, February 7-10, 2023. As a next step, you’ll be eligible for training and OSSEC certification.

Training during Atomic OSSEC Conference 2023 encompasses setting up the OSSEC endpoint and cloud workload protection server and agents, practicing FIM, addressing PCI DSS v.3.2.1 and v.4.0 requirements, and solving common challenges such as overcoming technical challenges efficiently. Our software development expertise will empower you to get better at configuring for secure access and optimum system performance using Linux, VMware, and apps such as Ping. We’ll also help you to more easily scale, secure, and manage TCP/IP web channels and hosted web properties. Get dedicated expert configuration and custom inquiry support toward orchestrating the security to your endpoints and cloud workloads.

Get certified as an OSSEC engineer.

After the conference’s initial two days, training registrants are with us for two additional days and upon completion of coursework can get certified as an Atomic OSSEC Certified Engineer. The course includes hands-on interactive training with OSSEC and Atomic OSSEC environments, from intermediate to advanced topics. At the end of Day 2, there will be a test and a practical exercise to be evaluated for certification as Atomic OSSEC Certified Engineer.

Training will begin using Zoom sessions to guide you in your environment on training topics such as:

 – How to configure Atomic OSSEC for file integrity monitoring (FIM).

 – Incident investigation involving FIM (reducing false negatives and false positives).

 – How to implement an agentless OSSEC endpoint protection architecture.

 – Employing OSSEC in Windows.

 – OSSEC configuration scenarios and troubleshooting tips.

 – DevSecOps with OSSEC and Ansible.

 – Advanced topics, like creating active responses using the rules.

 – And more.

 

Register for Atomic OSSEC Conference 2023, Feb. 7-10, 2023.

Join us on Slack for access to additional training materials.