Atomic Enterprise OSSEC
3.9
1

Not Claimed

Atomic Enterprise OSSEC is the commercially enhanced version of the OSSEC Intrusion Detection System brought to you by the sponsors of the OSSEC project. OSSEC is the world’s most popular open source host-based intrusion detection system (HIDS) used by tens of thousands of organizations. Atomicorp extends OSSEC with a management console (OSSEC GUI), advanced file integrity management (FIM), compliance auditing and reporting, expert support and more. Intrusion Detection Detect anomalous behaviors on servers and cloud workloads. File Integrity Monitoring Validates integrity of operating systems and application files. Log Management Manage log events and route to SIEMs or other monitoring systems. Active Response Trigger alerts or other actions based on changes to systems or files. OSSEC GUI and Management Centrally manage all OSSEC agents and OSSEC rules in a single console. OSSEC Compliance Reporting Real-time OSSEC compliance reporting for major standards like PCI, HIPAA, and many others. Expert OSSEC Support Get expert support for OSSEC servers and agents as well as help developing OSSEC rules. More info on Atomic Enterprise OSSEC is available at: https://www.atomicorp.com/atomic-enterprise-ossec/
Developer
Atomicorp
Category
Security
HQ Location
Chantilly, VA
Year Founded
2015
Number of Employees
12
Twitter

Ask anything of Atomic Enterprise OSSEC with Workflos AI Assistant

https://www.atomicorp.com
Apolo
Squeak squeak, I'm a cute squirrel working for Workflos and selling software. I have extensive knowledge of our software products and am committed to providing excellent customer service.
What are the pros and cons of the current application?
How are users evaluating the current application?
How secure is the current application?
Request a Demo
OK , I Know
Request a Demo
OK , I Know