Secure Your Legacy and Modern Systems with Versatile Endpoint Protection Solution

Posted on by Lisa Brown

(Venerable legacy systems such as AIX and Solaris require a flexible endpoint protection solution to enable architects to manage secure hybrid cloud architectures.) What are the challenges of maintaining legacy systems? You know, when the rest of the IT landscape is changing to newer makes and models but your own equipment or software is not […]

Six Ways to Employ FIM Toward Security and Compliance

Posted on by Mike Shinn

“What is advanced FIM – file integrity monitoring? Leading FIM tools all inspect more than just files, they detect threats, prompt rapid response, and provide a foundation for compliance.”  When there’s turnover and shortage of training, skills or personnel, companies turn to software, SaaS, and process automation from the cloud to help them run, manage […]

Meet PCI-DSS and Compliance Requirements With File Integrity Monitoring Tools (FIM) From Atomicorp

Posted on by Mike Shinn

(File integrity monitoring tools are crucial for meeting security and compliance requirements, but they’re also critical to answering the most important question when something happens: What changed? The following blog and FIM whitepaper explore compliance challenges and empowering agents such as FIM.) Compliance challenges. Manually going through logs. Auditing. Tired human eyes missing evidence of […]

OSSEC for FIM – 6 Whys and Ways to Security and Compliance

Posted on by Casey Priester

Leverage open source security (OSSEC) for file integrity monitoring (FIM), easier compliance, and to accelerate overall enterprise-strength security. 2020’s shift to large-scale remote work and distributed computing forced IT teams to roll out new or expanded services just to keep the business running. 2021 must be about reinforcing security and compliance across this rapidly- and […]

With File Integrity Monitoring, Visibility, Control and Compliance Don’t Have to Be Lost in the Cloud

Posted on by Dean Lombardo

By Atomicorp IT infrastructure abstraction to the Internet and cloud, while allowing you to roll out applications faster, comes with a cost. It dims your visibility and control over the full scope of your server and desktop environments, applications, files and containers. For today’s digital security and compliance reality you need file integrity monitoring. You […]

Why File Integrity Monitoring and Shift-Left Security Are Crucial for Container Environments

Posted on by Mike Shinn

Since ancient times, attacks have come under the guise of gifts and other wrapped packages. In today’s digital landscape, Trojan horses, malware and social engineering attacks fool human employees and machines, in order to spy, spread malice, or siphon financial data and money. Files can also get corrupted and then penetrate your digital inventory and […]

Improving OSSEC Manageability, Security, and Compliance with Atomic Enterprise OSSEC

Posted on by Mike Shinn

With more than 500,000 downloads per year and hundreds of thousands of active installs, OSSEC is the world’s most widely used open source host-based intrusion detection system (HIDS).  OSSEC is used by organizations in virtually every industry and geography to meet critical security and compliance requirements both on-premise and in the cloud. The open source […]

Leveraging OSSEC for Cloud Compliance and Security

Posted on by sshinn

Moving to the cloud presents a host of security and compliance responsibilities for enterprise security and IT teams.  While cloud providers handle hardware and infrastructure, cloud workloads themselves must be secured by the enterprise. Traditional on-premise controls and network security don’t work in the perimeter-less virtual environment of the public cloud. OSSEC offers a free […]

Podcast: What Is File Integrity Monitoring (FIM)?

Posted on by Mike Shinn

File Integrity Monitoring is designed to notify you when files have changed on a system. It was one of the very first security detection capabilities in existence and is almost as old as passwords. FIM for PCI DSS Compliance and Other Security Protocols FIM has also been incorporated into many regulatory and security protocols. Mike […]

OSSEC and PCI DSS Compliance

Posted on by Mike Shinn

If you take credit cards, you need to be PCI compliant. That is why adhering to the over 250 requirements set by the Payment Credit Industry is a headache for millions of businesses worldwide. Casey Priester of Prometheus Global addressed these pain points in his presentation at the OSSEC Conference 2018. He discussed how OSSEC […]