Dig Into FIM, ModSec, DevSecOps, and Secure Kubernetes at Atomicorp OSSEC Conference 2021

Posted on by Dean Lombardo

Practice FIM, Web Application Protection, DevSecOps, Kubernetes Troubleshooting— Topics such as file integrity monitoring (FIM), ModSecurity web application security, securing Kubernetes, and the importance of security in DevOps will be explored during Atomicorp’s OSSEC Conference 2021, a four-day virtual conference, Tuesday, Oct. 19 through Friday, Oct. 22. OSSEC Conference 2021 consists of two full days […]

99 Controls That Security Practitioners Need to Address PCI-DSS Compliance

Posted on by Mike Shinn

Anything that touches anything else that touches cardholder data is part of your state of security and must be included in your security program. The following blog discusses the importance of PCI compliance, how… with clouds forming… visibility and secure control can get lost, and what you can do about it. What is PCI and […]

OSSEC and PCI DSS Compliance

Posted on by Mike Shinn

If you take credit cards, you need to be PCI compliant. That is why adhering to the over 250 requirements set by the Payment Credit Industry is a headache for millions of businesses worldwide. Casey Priester of Prometheus Global addressed these pain points in his presentation at the OSSEC Conference 2018. He discussed how OSSEC […]

Knock Out 99 PCI DSS Requirements with Atomic Secured OSSEC

Posted on by Mike Shinn

There are 270 PCI DSS requirements that must be addressed by any organization that accepts credit card payments. Compliance is required and can be a daunting task for all types of organizations. It often requires the implementation of dozens of software and security controls complemented by over one hundred process controls. Atomicorp has radically simplified […]