5 Ways to Get More Out of an OSSEC Host-Based Intrusion Detection System (HIDS)

Posted on by Dean Lombardo

By Atomicorp  (Get more out of your OSSEC intrusion detection … not just rules and basic detection. With Atomic OSSEC, you get professional support, installation and configuration assistance, multiple threat feeds, vulnerability intelligence, active response (HIPS), FIM, SCAP and CIS compliance tools, web based graphical analysis, and more.)   Free open-source software and free security […]

File Integrity Monitoring (FIM) Tools and HIDS – the Foundation for Security and Compliance in a Cloudy World

Posted on by Mike Shinn

File integrity monitoring (FIM) tools and a host-based intrusion detection system (HIDS) are the foundation for security and compliance, including NIST, PCI-DSS, GDPR, and more. HIDS (host-based intrusion detection system) is a security system that monitors the computing devices on which it is installed, the traffic between devices, the containers on the device, and that […]

File Integrity Monitoring (FIM) Tools ‘in Action’ for Endpoint Intrusion Detection and Response

Posted on by sshinn

Your security systems can’t stop an attack unless they detect there is one, making file integrity monitoring (FIM), or the ability to automatically track changes to the environment, crucial in detection and prevention. This detection needs to be not only fast but deep enough to stop the likes of the SolarWinds Sunburst attack, which leveraged […]

Secure Modernization vs. Legacy Systems? FISMA, Government and the DoD

Posted on by Mike Shinn

(Federal agencies are challenged to protect legacy systems while complying with FISMA secure modernization. Atomicorp brings the best of both worlds for protecting existing and modernized hybrid architecture.) Nearly every organization employs a favorite old system or way of doing something, and agencies in the government and the Department of Defense are no different.  We […]

Meet PCI-DSS and Compliance Requirements With File Integrity Monitoring Tools (FIM) From Atomicorp

Posted on by Mike Shinn

(File integrity monitoring tools are crucial for meeting security and compliance requirements, but they’re also critical to answering the most important question when something happens: What changed? The following blog and FIM whitepaper explore compliance challenges and empowering agents such as FIM.) Compliance challenges. Manually going through logs. Auditing. Tired human eyes missing evidence of […]

Podcast: What is OSSEC and Why People Use It

Posted on by Mike Shinn

OSSEC, which is short for open source security, was founded in 2004. It is an open source project for cybersecurity and delivers the most robust endpoint detection and response (EDR) capabilities available to enterprises today. Scott Shinn, OSSEC project manager, introduced its most recent update to 3.0 at the OSSEC conference this past April. In […]