5 Ways to Get More Out of an OSSEC Host-Based Intrusion Detection System (HIDS)

Posted on by Dean Lombardo

By Atomicorp  (Get more out of your OSSEC intrusion detection … not just rules and basic detection. With Atomic OSSEC, you get professional support, installation and configuration assistance, multiple threat feeds, vulnerability intelligence, active response (HIPS), FIM, SCAP and CIS compliance tools, web based graphical analysis, and more.)   Free open-source software and free security […]

Tune In to OSSEC Conference 2021 – Featuring FIM, the Hottest Hits (Rust), and the Golden Oldies (AIX, HP-UX, Solaris, Windows End of Life)

Posted on by Mike Shinn

Webcasts and videos continue to bolster skills (watch this ‘hands-on’ professional… take an online guitar lesson, see how to fix your boat’s motor…), and it is no different in cybersecurity. Join Atomicorp and technology partners for OSSEC Conference 2021, where, in a four-day virtual conference, Open Source Security (OSSEC) will be discussed, analyzed, practiced, and […]

How to Reduce False Positives and False Negatives Using OSSEC FIM

Posted on by Casey Priester

There is no such thing as perfect security. Therefore, having robust detection capabilities is key to determining if you have been hit with a cyber attack that evaded your protection capabilities. One of the most important detection and compliance capabilities today, file integrity monitoring (FIM) provides the ability to detect signs of intrusion or improper […]

Secure Your Legacy and Modern Systems with Versatile Endpoint Protection Solution

Posted on by Lisa Brown

(Venerable legacy systems such as AIX and Solaris require a flexible endpoint protection solution to enable architects to manage secure hybrid cloud architectures.) What are the challenges of maintaining legacy systems? You know, when the rest of the IT landscape is changing to newer makes and models but your own equipment or software is not […]

Six Ways to Employ FIM Toward Security and Compliance

Posted on by Mike Shinn

“What is advanced FIM – file integrity monitoring? Leading FIM tools all inspect more than just files, they detect threats, prompt rapid response, and provide a foundation for compliance.”  When there’s turnover and shortage of training, skills or personnel, companies turn to software, SaaS, and process automation from the cloud to help them run, manage […]

Meet PCI-DSS and Compliance Requirements With File Integrity Monitoring Tools (FIM) From Atomicorp

Posted on by Mike Shinn

(File integrity monitoring tools are crucial for meeting security and compliance requirements, but they’re also critical to answering the most important question when something happens: What changed? The following blog and FIM whitepaper explore compliance challenges and empowering agents such as FIM.) Compliance challenges. Manually going through logs. Auditing. Tired human eyes missing evidence of […]

Atomic OSSEC Facilitates HIPAA and Wide Compliance

Posted on by Dean Lombardo

(Healthcare information is under attack in the form of cyber theft and fraud. Many organizations don’t have sufficient personnel or budget to track and control where private data is going and how it’s being used. This can bring HIPAA violations and fines. Atomicorp provides a HIPAA compliance solution through strong audit control mechanisms.) The Healthcare […]

OSSEC for FIM – 6 Whys and Ways to Security and Compliance

Posted on by Casey Priester

Leverage open source security (OSSEC) for file integrity monitoring (FIM), easier compliance, and to accelerate overall enterprise-strength security. 2020’s shift to large-scale remote work and distributed computing forced IT teams to roll out new or expanded services just to keep the business running. 2021 must be about reinforcing security and compliance across this rapidly- and […]