How OSSEC Offers A New FIM Option for Compliance and Security

Posted on by Mike Shinn

Mike Shinn is Atomicorp CEO and will be presenting at the upcoming OSSEC Conference on using OSSEC for FIM. He recently sat down for a Q&A on the history of FIM and why OSSEC is becoming an increasingly popular option for enterprises. Tell us about how FIM originated and what it is used for? Mike […]

Knock Out 99 PCI DSS Requirements with Atomic Secured OSSEC

Posted on by Mike Shinn

There are 270 PCI DSS requirements that must be addressed by any organization that accepts credit card payments. Compliance is required and can be a daunting task for all types of organizations. It often requires the implementation of dozens of software and security controls complemented by over one hundred process controls. Atomicorp has radically simplified […]

How to Add Web Security to Your OSSEC Deployment. Yes, You Need Web Security for OSSEC.

Posted on by Mike Shinn

It’s kind of strange to suggest adding security to OSSEC. The OSSEC project has security in its very name. However, as surprising as it may sound, while OSSEC may do some things well, it doesn’t do everything and some things it does so very poorly. It can give you a false sense of security. It […]