What’s the Difference Between OSSEC, OSSEC+ and Atomic OSSEC

Posted on by Dean Lombardo

By Scott Shinn What’s the difference between OSSEC, OSSEC+, and Atomic OSSEC? We get asked that a lot. The quick answer is thousands of additional open source security rules, frequent updates and software integrations for real-time endpoint and cloud workload detection, built-in active response beyond HIDS, a graphical user interface (GUI), compliance capabilities, and expert […]

A ModSec answer to the void after Trustwave ends new features and eventual support for ModSecurity Rules

Posted on by Mike Shinn

As you may have read, on August 21, 2021, Trustwave, a longtime support mechanism for ModSecurity implementations, announced the end of support and development for ModSecurity Rules and WAF solutions. This departure leaves a potential gap in technical support for organizations or individual security developers wanting to continue to use the ModSecurity foundation and a […]

Atomic ModSecurity Rules and Expertise for Web Hosting and Enterprise Web Assets

Posted on by Mike Shinn

Growing Web Applications Require DevSecOps Shift: ModSec Can Help Web-based attacks, such as credential theft, code injection, SQLi, XSS, CSRF, malware, ransomware, denial of service (DoS) and others make digital transformation and cloud migration a potential losing trade-off. With every additional internet- and cloud-based app or connection comes new unknown vulnerabilities and risks to operations. […]

Dig Into FIM, ModSec, DevSecOps, and Secure Kubernetes at Atomicorp OSSEC Conference 2021

Posted on by Dean Lombardo

Practice FIM, Web Application Protection, DevSecOps, Kubernetes Troubleshooting— Topics such as file integrity monitoring (FIM), ModSecurity web application security, securing Kubernetes, and the importance of security in DevOps will be explored during Atomicorp’s OSSEC Conference 2021, a four-day virtual conference, Tuesday, Oct. 19 through Friday, Oct. 22. OSSEC Conference 2021 consists of two full days […]

Defend Against Monster Web Attacks With Atomic WAF (Web Application Firewall) and Atomic ModSecurity Rules

Posted on by Mike Shinn

Monster of the Week; ModSecurity Rules and WAF to the Rescue Thar be monsters. Crimes are increasingly digital, with tens of thousands of websites getting hacked every day, on average. Malware can spread from there, infecting customers and members of the business supply chain. You know about the SolarWinds and Colonial Pipeline hacks, but there […]

The Appeal of Open Source Security (OSSEC) to Small and Midsize Businesses

Posted on by Mike Shinn

An open source DevSecOps approach enables small to midsize enterprises to keep pace with security threats as digital business expands. Atomic OSSEC intrusion detection and Atomic Protector cloud workload protection solutions reflect this open source DevSecOps approach, helping small IT teams to rapidly secure the services and apps they must deliver. Cyber-attacks are getting increasingly […]

Podcast: What the Equifax Hack Tells Us About Cybersecurity

Posted on by Mike Shinn

The Equifax data breach quickly arose to become one of the most notorious in history. It was large. Over 147 million people had their financial records exposed to hackers. At least as of March 2018 that was the number. It has been revised upward a number of times and there could be more. The data […]

Podcast: What is a WAF and How Are They Different from Firewalls

Posted on by Mike Shinn

Web application firewalls (WAFs) have become ubiquitous in our always connected, cloud-driven world. Any device that is exposed to the internet is vulnerable and WAFs can eliminate the risk of entire classes of attacks and vulnerabilities from ever threatening system security. However, not all WAFs and configurations are created equal. Good WAFs block what you […]

Two Rules of a Good Web Application Firewall

Posted on by Mike Shinn

    There are two rules of a good web application firewall (WAF). Atomicorp CEO Mike Shinn talks about stopping attacks and not interfering with legitimate traffic in today’s video interview. He also discusses how failure along these two principles led directly to the Equifax hack. The Most Comprehensive Modsecurity WAF Atomic Secured WAF is […]