Real-Time FIM for Rapid Intrusion Detection and Response

Posted on by Dean Lombardo

Employ real time file integrity monitoring (FIM) to meet always-on security requirements as well as data protection compliance standards such as PCI DSS. Cyberattacks can be sneaky fast, executing their programs, altering your files and source code, and deleting traces of the activity. Many file integrity monitoring (FIM) programs run on a timer based model, […]

The Bond Between File Integrity Monitoring (FIM), PCI DSS, and Regulatory Compliance

Posted on by Dean Lombardo

Comprising more than half of all cyberattacks, file-based attacks (.DOCX, .pdf, etc.) enable malware to spread into other files and across different systems. These attacks can be sophisticated, able to use deception to take path-traversal courses to get at sensitive data or spread silently, closing portals and deleting files behind them to hide their presence. […]

Atomicorp & Intensity Analytics Collaborate to Deliver Identity Assurance Compliance Across Platforms

Posted on by Justin Countiss

Atomicorp’s cloud and server security and compliance systems now work with Intensity Analytics’ TickStream.Key.ID to red flag potential account compromises which automatically trigger suspicious activity alerts and support an adaptive security model. In addition, TickStream.Key.ID provides improved visibility into and accountability for privileged access accounts to protect against insider threats. Atomicorp’s products enable customers to […]

Security State: The Invisible Condition That Impacts Your PCI

Posted on by Mike Shinn

This is part 2 of a 7-part series on PCI compliance in the cloud. Most businesses have assets in their environments that they aren’t aware exist. For instance, if a virtual machine is de-provisioned in the cloud environment, its file system may still live on − unprotected, unaudited, and but still inside the scope of […]

Who’s Responsible for PCI Compliance of Your Cloud Workload

Posted on by Mike Shinn

  This is part 1 of seven-part series on achieving PCI compliance in the cloud.   Shared Responsibility isn’t as easy as it sounds When businesses sign a service level agreement with a cloud provider, they may believe the provider will protect everything in their cloud− infrastructure and applications alike.  But in each contract there is […]

OSSEC and PCI DSS Compliance

Posted on by Mike Shinn

If you take credit cards, you need to be PCI compliant. That is why adhering to the over 250 requirements set by the Payment Credit Industry is a headache for millions of businesses worldwide. Casey Priester of Prometheus Global addressed these pain points in his presentation at the OSSEC Conference 2018. He discussed how OSSEC […]

Knock Out 99 PCI DSS Requirements with Atomic Secured OSSEC

Posted on by Mike Shinn

There are 270 PCI DSS requirements that must be addressed by any organization that accepts credit card payments. Compliance is required and can be a daunting task for all types of organizations. It often requires the implementation of dozens of software and security controls complemented by over one hundred process controls. Atomicorp has radically simplified […]