// meta tag Security Threat Identification, Triage, and Response is Focus of CimTrak Version 4.0 | Hackers Enigma

Security Threat Identification, Triage, and Response is Focus of CimTrak Version 4.0

 
CimTrak - Detecting Change Throughout The Enterprise
CimTrak – Detecting Change Throughout The Enterprise

MERRILLVILLE, Ind.Oct. 29, 2018PRLog — Simplifying the process of identifying, triaging and responding to security-related events is the core of Cimcor, Inc.’s latest update to their file integrity monitoring and compliance software, CimTrak Integrity Suite Version 4.0. This new version of CimTrak is designed to seamlessly integrate with a wide variety of threat feeds and utilize this data to help organizations automate the detection and documentation of all changes within the IT infrastructure.

CimTrak has been at the forefront of innovation in the file integrity monitoring marketplace, positioning Cimcor, Inc. in Cybersecurity Ventures “Top 100 Hot Security Companies to Watch” for 2015-2018 and the Cybersecurity Excellence Award for Compliance. CimTrak is the first file integrity monitoring tool to integrate multiple feeds of threat information in an understandable, seamless, and automatic way that reduces the manual duties that must be performed by security engineers on a daily basis. This innovative approach provides incredible insight into what has changed in the IT infrastructure combined with detailed forensics and an immutable audit trail. The “CimTrak Security and Integrity Management Workflow” helps organizations finally determine if a change to one’s IT infrastructure is actually good or malicious in nature.

“We believe the security engineer’s time is a limited resource and quite valuable. Our objective is to help security engineers be as efficient as possible by providing clear insight into both authorized and unauthorized changes,” said Robert E. Johnson III, President/CEO of Cimcor, Inc. “Our mission is to help transition the industry beyond `File Integrity Monitoring` to our more advanced concept of complete `System Integrity Monitoring`. This update positions CimTrak as the best tool in the industry to monitor all of the core components of your infrastructure from threats and changes to your servers, to your network devices, Docker containers, Kubernetes Pods, and AWS/Azure/Google Cloud servers and resources.”

The latest update to the CimTrak Integrity Suite includes the following key features:

  • Integration with multiple external malware analysis engines
  • Automatic blacklisting of identified threats and proactive identification of these threats infrastructure-wide
  • Advanced integration and analysis of STIX/TAXII threat feed data
  • Automatic rule and policy creation based on threat feed data
  • CimTrak Clustering provides horizontal scaling with simple management via a single interface
  • Ability to share threat information within the organization or even via social media
  • Advanced change and integrity monitoring for Docker, Kubernetes, Azure, Google Compute Engine, and AWS
  • Two-Factor Authentication via OTP and FIDO Alliance U2F
  • Powerful methods to simplify the deployment and creation of monitoring policies

Johnson further states, “We were first to introduce real-time detection, self-healing capabilities, and integrated ticketing, to the industry. We pride ourselves on our ability to make extremely complex software as simple as possible for the end-user. The unique and powerful features in this release only further differentiates CimTrak in the marketplace, and underscores our continued commitment to helping detect, interpret, and manage change throughout the enterprise.”

###

About CimTrak
CimTrak is an advanced monitoring tool for servers, network devices, databases, cloud servers, hypervisors, critical workstations and more. It helps companies and government agencies keep their IT infrastructure secure, maintain compliance, ensure continuous system uptime, and take control of changes in their IT environments. CimTrak gives organizations deep situational awareness including: who is making changes, what is being changed, when changes are occurring, and how changes are being made. The ability to take instant action upon detection of change, gives organizations assurance their IT assets are always in a secure and compliant state. CimTrak is certified to Common Criteria EAL Level 4 +, FIPS 140-2 Level 2 compliant, it is on the Army Approved Products List and the Defense Information Systems Agency (DISA) Unified Capabilities Approved Products List (UC-APL). For more information or a free evaluation, visit: https://www.cimcor.com/cimtrak.

About Cimcor, Inc.
Founded in 1997, Cimcor, Inc. is an industry leader in developing innovative security, integrity and compliance software solutions. The firm is on the front lines of global corporate, government and military initiatives to protect critical IT infrastructure and has consistently brought IT integrity innovations to market. Cimcor’s flagship software product, CimTrak, helps organizations to monitor and protect a wide range of physical, network, virtual and cloud-based IT assets in real-time. For more information, visit https://www.cimcor.com.

Contact
Cimcor, Inc.
Jacqueline Von Ogden
***@cimcor.com

Photo:
https://www.prlog.org/12737271/1

End

0 Comments

No comments!

There are no comments yet, but you can be first to comment this article.

Leave reply

<

*