5 Ways to Get More Out of an OSSEC Host-Based Intrusion Detection System (HIDS)

Posted on by Dean Lombardo

By Atomicorp  (Get more out of your OSSEC intrusion detection … not just rules and basic detection. With Atomic OSSEC, you get professional support, installation and configuration assistance, multiple threat feeds, vulnerability intelligence, active response (HIPS), FIM, SCAP and CIS compliance tools, web based graphical analysis, and more.)   Free open-source software and free security […]

Small Business/SMB Alert: Why Workload and Cloud Workload Protection Matter

Posted on by Mike Shinn

What is a workload? Among non-techy or more traditional sorts, ‘workload’ means the things we have on our plates, those things we must attend to or accomplish. But workload has a more modern meaning in the context of computing disciplines such as compute/analyze/store, cloud workload automation, cloud workload protection/cloud workload security, and an enigmatic thing […]

With File Integrity Monitoring, Visibility, Control and Compliance Don’t Have to Be Lost in the Cloud

Posted on by Dean Lombardo

By Atomicorp IT infrastructure abstraction to the Internet and cloud, while allowing you to roll out applications faster, comes with a cost. It dims your visibility and control over the full scope of your server and desktop environments, applications, files and containers. For today’s digital security and compliance reality you need file integrity monitoring. You […]

Achieving AWS Compliance: Considerations for IT and Cloud Security Teams

Posted on by sshinn

Most every IT organization has wrestled with achieving regulatory compliance, meeting auditors requirements, and reporting to management and other stakeholders. Moving workloads to the cloud introduces new wrinkles to an already thorny set of problems. For organizations moving to the Amazon cloud, it’s critical that they understand their new and changing issues and responsibilities associated […]