Reinforce AIX Endpoint Security With Atomic OSSEC

Posted on by Dean Lombardo

By Scott Shinn (This article and video demonstration show how to orchestrate additional security and compliance controls to your AIX environments.)  AIX is a well-embedded operating system that has persisted 37 years and remains popular today. Technically not a legacy product, AIX is still commercially supported. IBM owns AIX, as well as Red Hat and […]

Tune In to OSSEC Conference 2021 – Featuring FIM, the Hottest Hits (Rust), and the Golden Oldies (AIX, HP-UX, Solaris, Windows End of Life)

Posted on by Mike Shinn

Webcasts and videos continue to bolster skills (watch this ‘hands-on’ professional… take an online guitar lesson, see how to fix your boat’s motor…), and it is no different in cybersecurity. Join Atomicorp and technology partners for OSSEC Conference 2021, where, in a four-day virtual conference, Open Source Security (OSSEC) will be discussed, analyzed, practiced, and […]

Dig Into FIM, ModSec, DevSecOps, and Secure Kubernetes at Atomicorp OSSEC Conference 2021

Posted on by Dean Lombardo

Practice FIM, Web Application Protection, DevSecOps, Kubernetes Troubleshooting— Topics such as file integrity monitoring (FIM), ModSecurity web application security, securing Kubernetes, and the importance of security in DevOps will be explored during Atomicorp’s OSSEC Conference 2021, a four-day virtual conference, Tuesday, Oct. 19 through Friday, Oct. 22. OSSEC Conference 2021 consists of two full days […]

Secure Your Legacy and Modern Systems with Versatile Endpoint Protection Solution

Posted on by Lisa Brown

(Venerable legacy systems such as AIX and Solaris require a flexible endpoint protection solution to enable architects to manage secure hybrid cloud architectures.) What are the challenges of maintaining legacy systems? You know, when the rest of the IT landscape is changing to newer makes and models but your own equipment or software is not […]