Attend OSSEC Conference, February 7-10, 2023: Open Source Security, FIM, Malware Detection, and Training

Posted on by Dean Lombardo

Open source software is flexible and free, enabling DevSecOps-oriented IT organizations to get more out of the software without having to wait for commercial vendor developments and updates. Open source software provides the fabric and foundation for Red Hat middleware, Kubernetes container environments, as well as application cluster deployments. It is also commonly used to […]

Atomic ModSecurity Rules and Expertise for Web Hosting and Enterprise Web Assets

Posted on by Mike Shinn

Growing Web Applications Require DevSecOps Shift: ModSec Can Help Web-based attacks, such as credential theft, code injection, SQLi, XSS, CSRF, malware, ransomware, denial of service (DoS) and others make digital transformation and cloud migration a potential losing trade-off. With every additional internet- and cloud-based app or connection comes new unknown vulnerabilities and risks to operations. […]

How to Reduce False Positives and False Negatives Using OSSEC FIM

Posted on by Casey Priester

There is no such thing as perfect security. Therefore, having robust detection capabilities is key to determining if you have been hit with a cyber attack that evaded your protection capabilities. One of the most important detection and compliance capabilities today, file integrity monitoring (FIM) provides the ability to detect signs of intrusion or improper […]

Dig Into FIM, ModSec, DevSecOps, and Secure Kubernetes at Atomicorp OSSEC Conference 2021

Posted on by Dean Lombardo

Practice FIM, Web Application Protection, DevSecOps, Kubernetes Troubleshooting— Topics such as file integrity monitoring (FIM), ModSecurity web application security, securing Kubernetes, and the importance of security in DevOps will be explored during Atomicorp’s OSSEC Conference 2021, a four-day virtual conference, Tuesday, Oct. 19 through Friday, Oct. 22. OSSEC Conference 2021 consists of two full days […]

The Appeal of Open Source Security (OSSEC) to Small and Midsize Businesses

Posted on by Mike Shinn

An open source DevSecOps approach enables small to midsize enterprises to keep pace with security threats as digital business expands. Atomic OSSEC intrusion detection and Atomic Protector cloud workload protection solutions reflect this open source DevSecOps approach, helping small IT teams to rapidly secure the services and apps they must deliver. Cyber-attacks are getting increasingly […]

Why DevSecOps Is a Timely Discipline

Posted on by Mike Shinn

DevSecOps… it’s just another buzzword, isn’t it? *** Bzzzzz… Business Transformation. Digital Transformation. Infrastructure Modernization. The cloud and software as a service (SaaS). Virtualization and abstraction. Turnkey automation and orchestration Edge computing. VMs and containers. DevOps. Do more with less. WIth all this buzz and transformation, the security function risks falling behind. But security has […]

With File Integrity Monitoring, Visibility, Control and Compliance Don’t Have to Be Lost in the Cloud

Posted on by Dean Lombardo

By Atomicorp IT infrastructure abstraction to the Internet and cloud, while allowing you to roll out applications faster, comes with a cost. It dims your visibility and control over the full scope of your server and desktop environments, applications, files and containers. For today’s digital security and compliance reality you need file integrity monitoring. You […]

Why File Integrity Monitoring and Shift-Left Security Are Crucial for Container Environments

Posted on by Mike Shinn

Since ancient times, attacks have come under the guise of gifts and other wrapped packages. In today’s digital landscape, Trojan horses, malware and social engineering attacks fool human employees and machines, in order to spy, spread malice, or siphon financial data and money. Files can also get corrupted and then penetrate your digital inventory and […]

Leveraging OSSEC for Cloud Compliance and Security

Posted on by sshinn

Moving to the cloud presents a host of security and compliance responsibilities for enterprise security and IT teams.  While cloud providers handle hardware and infrastructure, cloud workloads themselves must be secured by the enterprise. Traditional on-premise controls and network security don’t work in the perimeter-less virtual environment of the public cloud. OSSEC offers a free […]