Attend OSSEC Conference, February 7-10, 2023: Open Source Security, FIM, Malware Detection, and Training

Posted on by Dean Lombardo

Open source software is flexible and free, enabling DevSecOps-oriented IT organizations to get more out of the software without having to wait for commercial vendor developments and updates. Open source software provides the fabric and foundation for Red Hat middleware, Kubernetes container environments, as well as application cluster deployments. It is also commonly used to […]

The Bond Between File Integrity Monitoring (FIM), PCI DSS, and Regulatory Compliance

Posted on by Dean Lombardo

Comprising more than half of all cyberattacks, file-based attacks (.DOCX, .pdf, etc.) enable malware to spread into other files and across different systems. These attacks can be sophisticated, able to use deception to take path-traversal courses to get at sensitive data or spread silently, closing portals and deleting files behind them to hide their presence. […]

5 Ways to Get More Out of an OSSEC Host-Based Intrusion Detection System (HIDS)

Posted on by Dean Lombardo

By Atomicorp  (Get more out of your OSSEC intrusion detection … not just rules and basic detection. With Atomic OSSEC, you get professional support, installation and configuration assistance, multiple threat feeds, vulnerability intelligence, active response (HIPS), FIM, SCAP and CIS compliance tools, web based graphical analysis, and more.)   Free open-source software and free security […]

Atomicorp Continues Commitment to ModSecurity Rules Software, Service and Expertise as Trustwave ‘Sunsets’ ModSec Support

Posted on by Dean Lombardo

CHANTILLY, Va., Nov. 23, 2021 / – Atomicorp, an endpoint and cloud workload protection vendor, today announced an ongoing commitment to provide commercial support for ModSecurity users, including subscription rule sets and professional support. ModSecurity, an open source web application firewall (WAF) that organizations use to protect web applications and sites from web attacks, has […]

How to Use OSSEC to Comply With NIST 800-171, A Real-World Use Case

Posted on by Dean Lombardo

Written By Paul Veeneman, CISSP, CISM, CRISC, CMMC-RP During Atomicorp OSSEC Conference 2021, Paul Veeneman, CISSP, CISM, CRISC, CMMC-RP, described how he solves audit and accountability (AU) control and other compliance challenges in NIST 800-171. Complying With NIST-800-171 NIST 800-171 provides guidance to federal agencies to safeguard controlled unclassified information (CUI), and seeks to establish […]

Dig Into FIM, ModSec, DevSecOps, and Secure Kubernetes at Atomicorp OSSEC Conference 2021

Posted on by Dean Lombardo

Practice FIM, Web Application Protection, DevSecOps, Kubernetes Troubleshooting— Topics such as file integrity monitoring (FIM), ModSecurity web application security, securing Kubernetes, and the importance of security in DevOps will be explored during Atomicorp’s OSSEC Conference 2021, a four-day virtual conference, Tuesday, Oct. 19 through Friday, Oct. 22. OSSEC Conference 2021 consists of two full days […]

The VPN is Dead – The Prolonged Death Knell of the VPN (1996 to ????), Take 187… Take 188

Posted on by Dean Lombardo

“The VPN is dying.” “The VPN is dead.” “The death of the VPN!” “Wait, I still use a VPN for that.” “Long live the VPN.” You’ve heard it all countless times before. The headlines have been cyclical, copious and dogmatic over more than two decades, like a cosmic loop of inevitable banter about the weather. […]

Cloud Compliance Tools: How the Cloud Complicates Compliance, and What You Can Do About It

Posted on by Dean Lombardo

(The cloud poses a host of data compliance challenges, including lack of visibility, confusion over whose responsibility it is to protect data, and the lack of an ideal standard compliance architecture. What’s needed is cloud compliance tools and a platform for security and compliance.) The cloud allows organizations to abstract core parts of their businesses, […]

Atomic OSSEC Facilitates HIPAA and Wide Compliance

Posted on by Dean Lombardo

(Healthcare information is under attack in the form of cyber theft and fraud. Many organizations don’t have sufficient personnel or budget to track and control where private data is going and how it’s being used. This can bring HIPAA violations and fines. Atomicorp provides a HIPAA compliance solution through strong audit control mechanisms.) The Healthcare […]

How CIS Controls Lead to PCI-DSS Compliance

Posted on by Dean Lombardo

PCI-DSS (Payment Card Industry Data Security Standard) is a collection of security controls that businesses and government agencies that collect credit card data are required to implement. Founded in 2004, PCI-DSS consists of 12 general requirements and associated sub-controls. Any organization that processes any type of payment card (debit or credit) must meet these requirements […]

Posted in Uncategorized | Comments Off on How CIS Controls Lead to PCI-DSS Compliance