Endpoint Security and Moving to the Secure Access Service Edge (SASE)

Posted on by Dean Lombardo

(What is endpoint security? Atomicorp whitepaper provides seven easy steps to give endpoint security and secure access service edge, aka SASE, a boost. Read the whitepaper.) What is an endpoint and how many do you have? If you don’t know, chances are you struggle with endpoint security. Many vendors will tell you endpoint security is […]

OSSEC for FIM – 6 Whys and Ways to Security and Compliance

Posted on by Casey Priester

Leverage open source security (OSSEC) for file integrity monitoring (FIM), easier compliance, and to accelerate overall enterprise-strength security. 2020’s shift to large-scale remote work and distributed computing forced IT teams to roll out new or expanded services just to keep the business running. 2021 must be about reinforcing security and compliance across this rapidly- and […]

Why DevSecOps Is a Timely Discipline

Posted on by Mike Shinn

DevSecOps… it’s just another buzzword, isn’t it? *** Bzzzzz… Business Transformation. Digital Transformation. Infrastructure Modernization. The cloud and software as a service (SaaS). Virtualization and abstraction. Turnkey automation and orchestration Edge computing. VMs and containers. DevOps. Do more with less. WIth all this buzz and transformation, the security function risks falling behind. But security has […]

With File Integrity Monitoring, Visibility, Control and Compliance Don’t Have to Be Lost in the Cloud

Posted on by Dean Lombardo

By Atomicorp IT infrastructure abstraction to the Internet and cloud, while allowing you to roll out applications faster, comes with a cost. It dims your visibility and control over the full scope of your server and desktop environments, applications, files and containers. For today’s digital security and compliance reality you need file integrity monitoring. You […]

5 Attack Methods Continuing Into 2021 and What You Can Do About Them

Posted on by Dean Lombardo

The 2020 pandemic, which undoubtedly will extend into 2021, has stretched the network. Work at home, once taboo by some stern and stodgy organizations, is now a reality and computing networks have had to become more distributed to support distant employees. Phase 1 of the pandemic was about getting connectivity out; harnessing the internet and […]

Improving OSSEC Manageability, Security, and Compliance with Atomic Enterprise OSSEC

Posted on by Mike Shinn

With more than 500,000 downloads per year and hundreds of thousands of active installs, OSSEC is the world’s most widely used open source host-based intrusion detection system (HIDS).  OSSEC is used by organizations in virtually every industry and geography to meet critical security and compliance requirements both on-premise and in the cloud. The open source […]

Leveraging OSSEC for Cloud Compliance and Security

Posted on by sshinn

Moving to the cloud presents a host of security and compliance responsibilities for enterprise security and IT teams.  While cloud providers handle hardware and infrastructure, cloud workloads themselves must be secured by the enterprise. Traditional on-premise controls and network security don’t work in the perimeter-less virtual environment of the public cloud. OSSEC offers a free […]

Podcast: Why Do Hackers Hack? It’s Not Why You Think

Posted on by Mike Shinn

Why do hackers want to break in? It’s a question that has been asked in lots of different ways. From why would they want to? Why would they care? And this is a really good question to ask yourself and to try and understand because often times people tend to look at what they’re protecting […]

Podcast: What Is File Integrity Monitoring (FIM)?

Posted on by Mike Shinn

File Integrity Monitoring is designed to notify you when files have changed on a system. It was one of the very first security detection capabilities in existence and is almost as old as passwords. FIM for PCI DSS Compliance and Other Security Protocols FIM has also been incorporated into many regulatory and security protocols. Mike […]