Dig Into FIM, ModSec, DevSecOps, and Secure Kubernetes at Atomicorp OSSEC Conference 2021

Posted on by Dean Lombardo

Practice FIM, Web Application Protection, DevSecOps, Kubernetes Troubleshooting— Topics such as file integrity monitoring (FIM), ModSecurity web application security, securing Kubernetes, and the importance of security in DevOps will be explored during Atomicorp’s OSSEC Conference 2021, a four-day virtual conference, Tuesday, Oct. 19 through Friday, Oct. 22. OSSEC Conference 2021 consists of two full days […]

File Integrity Monitoring (FIM) Tools and HIDS – the Foundation for Security and Compliance in a Cloudy World

Posted on by Mike Shinn

File integrity monitoring (FIM) tools and a host-based intrusion detection system (HIDS) are the foundation for security and compliance, including NIST, PCI-DSS, GDPR, and more. HIDS (host-based intrusion detection system) is a security system that monitors the computing devices on which it is installed, the traffic between devices, the containers on the device, and that […]

Defend Against Monster Web Attacks With Atomic WAF (Web Application Firewall) and Atomic ModSecurity Rules

Posted on by Mike Shinn

Monster of the Week; ModSecurity Rules and WAF to the Rescue Thar be monsters. Crimes are increasingly digital, with tens of thousands of websites getting hacked every day, on average. Malware can spread from there, infecting customers and members of the business supply chain. You know about the SolarWinds and Colonial Pipeline hacks, but there […]

FIM and Four Pillars for Zero Trust Architectures – a ZTA Whitepaper

Posted on by Mike Shinn

Cybersecurity Executive Order Demands Zero Trust Zero trust is a hot button of the 2021 Cybersecurity Executive Order, and not surprising. As the SolarWinds and Colonial Pipeline hacks illustrated, devices and sensitive systems are getting compromised through deceptive practices such as ransomware and the compromising of code assumed to be trusted. In response to these […]

Meet Federal Information Processing Standard (FIPS) 140-2 and 140-3 Requirements

Posted on by Casey Priester

Federal Information Processing Standard 140-2 (FIPS 140-2) is a requirement for U.S. government organizations and contractors, a government security mandate designed to evaluate and approve encryption solutions serving the federal supply chain. It calls for security by a cryptographic module, and employs a security accreditation program for assessing private sector company security solution capabilities against […]

File Integrity Monitoring (FIM) Tools ‘in Action’ for Endpoint Intrusion Detection and Response

Posted on by sshinn

Your security systems can’t stop an attack unless they detect there is one, making file integrity monitoring (FIM), or the ability to automatically track changes to the environment, crucial in detection and prevention. This detection needs to be not only fast but deep enough to stop the likes of the SolarWinds Sunburst attack, which leveraged […]

Secure Modernization vs. Legacy Systems? FISMA, Government and the DoD

Posted on by Mike Shinn

(Federal agencies are challenged to protect legacy systems while complying with FISMA secure modernization. Atomicorp brings the best of both worlds for protecting existing and modernized hybrid architecture.) Nearly every organization employs a favorite old system or way of doing something, and agencies in the government and the Department of Defense are no different.  We […]

Secure Your Legacy and Modern Systems with Versatile Endpoint Protection Solution

Posted on by Lisa Brown

(Venerable legacy systems such as AIX and Solaris require a flexible endpoint protection solution to enable architects to manage secure hybrid cloud architectures.) What are the challenges of maintaining legacy systems? You know, when the rest of the IT landscape is changing to newer makes and models but your own equipment or software is not […]

The VPN is Dead – The Prolonged Death Knell of the VPN (1996 to ????), Take 187… Take 188

Posted on by Dean Lombardo

“The VPN is dying.” “The VPN is dead.” “The death of the VPN!” “Wait, I still use a VPN for that.” “Long live the VPN.” You’ve heard it all countless times before. The headlines have been cyclical, copious and dogmatic over more than two decades, like a cosmic loop of inevitable banter about the weather. […]

Six Ways to Employ FIM Toward Security and Compliance

Posted on by Mike Shinn

“What is advanced FIM – file integrity monitoring? Leading FIM tools all inspect more than just files, they detect threats, prompt rapid response, and provide a foundation for compliance.”  When there’s turnover and shortage of training, skills or personnel, companies turn to software, SaaS, and process automation from the cloud to help them run, manage […]