Atomicorp Enterprise OSSEC Description

Atomic Enterprise OSSEC, the commercially enhanced version the OSSEC Intrusion Detection System, is brought to you by the sponsors.

OSSEC is the most widely used open-source host-based intrusion detection software (HIDS) in the world. It is used by thousands of organizations. Atomicorp adds to OSSEC with a management console, advanced file integrity management (FIM), PCI auditing and reporting, expert assistance and more.

- Intrusion Detection

- File Integrity Monitoring

- Log Management

- Active Response

OSSEC GUI and Management

OSSEC Compliance Reporting – PCI, GDPR and HIPAA compliance

Expert OSSEC Support

Expert support for OSSEC agents and servers, as well as assistance in developing OSSEC rules.

More information about Atomic Enterprise OSSEC can be found at:
https://www.atomicorp.com/atomic-enterprise-ossec/

Pricing

Pricing Information:
Pricing is per workload per year.

Integrations

Reviews

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Company Details

Company:
Atomicorp
Year Founded:
2015
Headquarters:
United States
Website:
www.atomicorp.com/atomic-enterprise-ossec/
Update This Listing

Media

Atomic Enterprise OSSEC Features

Atomic Enterprise OSSEC Features

Recommended Products
CDPs: Build, Buy.. or Both? Icon
CDPs: Build, Buy.. or Both?

Collect, Unify & Connect Data Real-Time, Real Fast

Explore how a customer data platform can help to enhance your engineering team's efficiency and supercharge application performance.

Product Details

Platforms
Windows
Mac
Linux
Type of Training
Documentation
Live Online
Customer Support
Phone Support

Atomicorp Enterprise OSSEC Features and Options

PCI Compliance Software

Access Control
Compliance Reporting
Exceptions Management
File Integrity Monitoring
Intrusion Detection System
Log Management
PCI Assessment
Patch Management
Policy Management

Atomicorp Enterprise OSSEC Lists