Get Continuous ModSecurity WAF Updates Against the Latest Web Attacks

Atomic ModSecurity Rules and Atomic WAF filter traffic between your web servers, web connections and the internet, blocking known malicious sources, sites and users, while supporting secure access for authentic connection points and users.   Learn More Web-Based Bombardment Requires Continuous WAF Enhancement   Inbound traffic from the internet represents the most frequent source of onslaught upon […]

AIX Server Exploit Reinforces Need for Enhanced Security on Legacy Systems

By Scott Shinn (Are your AIX servers safe against advanced persistent threats? Boost AIX server security and block lateral movement into Windows and Linux environments—with Atomicorp.) The AIX Server Hack in Review AIX is a venerable operating system still employed by an estimated tens of thousands of global organizations, including many Fortune 500 companies. It […]

Deepen Security With Malware Memory Analysis for Fileless Malware Detection

By Dean Lombardo What is malware memory analysis? This article explores the important role of malware memory analysis in fileless malware detection. Hackers and malware programs don’t need files to infect your computer systems. They can inject malicious code directly into system memory, often after tricking a user into clicking on an attachment or link. […]

File Integrity Monitoring (FIM) With Atomic OSSEC – Watch the Demo Video

By Scott Shinn A file integrity monitoring (FIM) system performs the crucial role of detecting system and file changes and determining the who, what, and where. FIM is a requirement of many security and privacy system integrity (SI) standards and regulations and an early warning system for when an intruder or malware strikes. File integrity […]

CrowdStrike Outage Puts Heightened Focus on New Release Testing and QA

By Scott Shinn The recent CrowdStrike-caused BSOD outage on Microsoft systems has pulled focus on an ordinary but critical process: Extensive testing before rolling out software widely. What happened in the CrowdStrike outage? A bug in a CrowdStrike update has resulted in a global tech disruption for much of the airline industry as well as […]

Varnish Software and Atomicorp Partner on High-Performance, Advanced Security for Web Content Delivery

Varnish will offer Atomicorp web application security rules as part of its Varnish Enterprise WAF solution Los Angeles, California, and Chantilly, Virginia – July 1, 2024 – Varnish Software, a leader in content delivery software solutions, and Atomicorp, an endpoint and cloud workload protection provider, today announced they will partner to provide Atomic ModSecurity Rules […]

Log-Based Intrusion Detection, File Integrity Monitoring (FIM), Vulnerability Detection, Compliance, and SOAR

By Scott Shinn Detect, analyze and respond to changes to computing systems and other signs of intruder activity with log-based IDS and XDR, including file integrity monitoring (FIM), from Atomicorp. Atomic OSSEC is an extended detection and response (XDR) system that addresses six key information security and compliance functional areas: log-based intrusion detection, file integrity […]

Trustwave ModSecurity EOL Ended a Product, Not ModSecurity in General

Enduring Support for Trustwave ModSecurity EOL and ModSec Customers ModSecurity, a popular open-source web application firewall (WAF) for Apache, Nginx, and Microsoft IIS servers, Kubernetes containers, and many web content platforms, has endured both the test of time and false rumors of its demise. As early as August 2021, many in the cybersecurity media and […]

Why Patching Won’t Eliminate All of Your Security Vulnerabilities

By Scott Shinn Vulnerability patching is crucial but not a cure-all. Patching all your known software vulnerabilities in a timely manner may seal off specific backdoors but alone it represents a reactive, whack-a-mole approach to holistic vulnerability management. Go beyond patching: Detect and address backdoors and malware that patching won’t stop, and defend against whole […]