Atomicorp Announces OSSEC Conference for April 2018 and Preview of 3.0 Release - Atomicorp - Unified Security Built on OSSEC

Atomicorp Announces OSSEC Conference for April 2018 and Preview of 3.0 Release

Chantilly, VA, February 20, 2018Atomicorp today announced that it will host OSSEC Conference 2018 on April 5-6 outside of Washington, DC in Chantilly, Virginia. The conference will be led by OSSEC project manager and Atomicorp CTO Scott Shinn. He will be joined by speakers that are long-time OSSEC project contributors such as Dan Parriott and Jeremy Rossi and newer participants such as Virgil Security’s Dmitry Dain who will discuss adding the next generation of crypto to any OSSEC installation. The conference will offer the first unveiling of the OSSEC 3.0 software.

“It has been over three years since the OSSEC community last gathered and we thought it was about time to get everyone together again. The OSSEC user base has grown tremendously during that time and we look forward to connecting with a new group of users who can share their experiences. This event also offers us the chance to formally launch and demonstrate OSSEC 3.0. Project contributors will share information on the 3.0 updates and we have invited users to demonstrate interesting capabilities they have added to OSSEC that you won’t see elsewhere,” said Scott Shinn, OSSEC project manager and Atomicorp CTO.

Conference Presenters Include

  • Daniel Parriott (OSSEC contributor): OSSEC 3.0 Overview
  • Scott Shinn (OSSEC project leader): Using OSSEC to Reduce SIEM Log Volume & Cost
  • Dmitry Dain (CTO of Virgil Security): Adding Elliptic Curve Cryptography (ECC) and NoiseSocket Cryptography to Your OSSEC Deployment
  • Michael Shinn (CEO of Atomicorp): Implementing User Behavioral Anomaly Detection for OSSEC Using Machine Learning Modules
  • Casey Priester (Vice President Prometheus Global): Using OSSEC for compliance, including PCI DSS, HIPAA, GDPR and FISMA.
  • And more…

About OSSEC

OSSEC is a scalable, multi-platform, open source Host-based Intrusion Detection System (HIDS). It has a powerful correlation and analysis engine, integrating log analysis, file integrity monitoring, Windows registry monitoring, centralized policy enforcement, rootkit detection, real-time alerting, vulnerability discovery, self-healing capability and active response to attacks. It runs on most operating systems, including Linux, OpenBSD, FreeBSD, MacOS, Solaris, HP-UX, AIX, Windows and more. You can learn about OSSEC here and can download free files here. The project was founded by Daniel Cid in 2004. Trend Micro is the current owner of the project through a 2009 acquisition and has previously committed to keeping the project open source and free.

About Atomicorp

Atomicorp provides automated endpoint protection and detection solutions for servers, web servers, client devices, IoT and containers. More than 1,000 organizations trust Atomicorp products to protect over tens of thousands of servers and IoT devices. Atomicorp is also the leading provider of enhanced OSSEC solutions for rootkit protection, vulnerability management, file integrity monitoring, logging, active response and PCI DSS, HIPAA, GDPR, and other compliance requirements. Founded in 2015 and headquartered in the Washington, DC area, Atomicorp provides security solutions for cloud, virtual and dedicated systems across large enterprise, mid-sized business, government and hosting providers.