5 Ways to Get More Out of an OSSEC Host-Based Intrusion Detection System (HIDS)

Posted on by Dean Lombardo

By Atomicorp  (Get more out of your OSSEC intrusion detection … not just rules and basic detection. With Atomic OSSEC, you get professional support, installation and configuration assistance, multiple threat feeds, vulnerability intelligence, active response (HIPS), FIM, SCAP and CIS compliance tools, web based graphical analysis, and more.)   Free open-source software and free security […]

Cloud Compliance Tools: How the Cloud Complicates Compliance, and What You Can Do About It

Posted on by Dean Lombardo

(The cloud poses a host of data compliance challenges, including lack of visibility, confusion over whose responsibility it is to protect data, and the lack of an ideal standard compliance architecture. What’s needed is cloud compliance tools and a platform for security and compliance.) The cloud allows organizations to abstract core parts of their businesses, […]

Small Business/SMB Alert: Why Workload and Cloud Workload Protection Matter

Posted on by Mike Shinn

What is a workload? Among non-techy or more traditional sorts, ‘workload’ means the things we have on our plates, those things we must attend to or accomplish. But workload has a more modern meaning in the context of computing disciplines such as compute/analyze/store, cloud workload automation, cloud workload protection/cloud workload security, and an enigmatic thing […]

Endpoint Security and Moving to the Secure Access Service Edge (SASE)

Posted on by Dean Lombardo

(What is endpoint security? Atomicorp whitepaper provides seven easy steps to give endpoint security and secure access service edge, aka SASE, a boost. Read the whitepaper.) What is an endpoint and how many do you have? If you don’t know, chances are you struggle with endpoint security. Many vendors will tell you endpoint security is […]

The Appeal of Open Source Security (OSSEC) to Small and Midsize Businesses

Posted on by Mike Shinn

An open source DevSecOps approach enables small to midsize enterprises to keep pace with security threats as digital business expands. Atomic OSSEC intrusion detection and Atomic Protector cloud workload protection solutions reflect this open source DevSecOps approach, helping small IT teams to rapidly secure the services and apps they must deliver. Cyber-attacks are getting increasingly […]

With File Integrity Monitoring, Visibility, Control and Compliance Don’t Have to Be Lost in the Cloud

Posted on by Dean Lombardo

By Atomicorp IT infrastructure abstraction to the Internet and cloud, while allowing you to roll out applications faster, comes with a cost. It dims your visibility and control over the full scope of your server and desktop environments, applications, files and containers. For today’s digital security and compliance reality you need file integrity monitoring. You […]

5 Attack Methods Continuing Into 2021 and What You Can Do About Them

Posted on by Dean Lombardo

The 2020 pandemic, which undoubtedly will extend into 2021, has stretched the network. Work at home, once taboo by some stern and stodgy organizations, is now a reality and computing networks have had to become more distributed to support distant employees. Phase 1 of the pandemic was about getting connectivity out; harnessing the internet and […]

Achieving AWS Compliance: Considerations for IT and Cloud Security Teams

Posted on by sshinn

Most every IT organization has wrestled with achieving regulatory compliance, meeting auditors requirements, and reporting to management and other stakeholders. Moving workloads to the cloud introduces new wrinkles to an already thorny set of problems. For organizations moving to the Amazon cloud, it’s critical that they understand their new and changing issues and responsibilities associated […]