Cloud Auto-Remediation and Enforcement with Tripwire Configuration Manager

Determining the security posture for an increasing quantity of cloud accounts and services used by many organizations can feel overwhelming, but Tripwire Configuration Manager can help you find, fix, and even enforce settings for common security proble… Continue reading Cloud Auto-Remediation and Enforcement with Tripwire Configuration Manager

How SCM Can Protect Against Skills-Based Errors and Mistakes

People make up an important part of an organization’s security posture. That’s because some employees have the rights necessary for accessing sensitive data as well as the privileges for viewing and/or editing critical systems. If those individuals hav… Continue reading How SCM Can Protect Against Skills-Based Errors and Mistakes

A Look at a Zero Trust Strategy for the Remote Workforce

If you are new to the security world, it is fair to ask yourself, “Isn’t access to data and systems always conditional? Isn’t it always granted to someone who has access to the credentials (ID and password)?” True enough, but in totality, the approach … Continue reading A Look at a Zero Trust Strategy for the Remote Workforce

Managing Your Assets with Tripwire Enterprise

Asset management is a tricky subject. In many cases, organizations have no idea about how many assets they have, let alone where they are all located.  Fortunately, there are tools that can assist with reaching your asset management goals. While Tripwi… Continue reading Managing Your Assets with Tripwire Enterprise

How Tripwire Does Configuration Management Differently

So many times, we hear companies say, “Our tools are just like Tripwire’s,” “We do configuration management just like Tripwire” and “We can push out policy just like Tripwire.” But as we say, this just ain’t necessarily so. You might be able to do conf… Continue reading How Tripwire Does Configuration Management Differently

NIST SP 800-128 – Because Patching May Never Fix Your Hidden Flaws

Over the last few years, the idea of patching systems to correct flaws has graduated from an annoying business disruption to a top priority. With all of the notorious vulnerabilities that can wreak total havoc, the time it takes to patch becomes a mino… Continue reading NIST SP 800-128 – Because Patching May Never Fix Your Hidden Flaws

Ordell Robbie, Tripwire and Security Configuration Management.

ORDELL: Take the keys, man. Listen to music. LOUIS: Which one is for the car? (Ordell finds it. While he goes through the keys, Vicki comes back on the line.) (Max speaks with her as he fills out his papers.) ORDELL: (holding a key) This one’s for the … Continue reading Ordell Robbie, Tripwire and Security Configuration Management.

Stop Wasting Your Time and Money with a “Checkbox” SCM Solution

By now, we know a lot about secure configuration management (SCM). We know the way it works, the integral processes of which it consists, the areas of your IT infrastructure that it can help secure as well as the different types of best practice framew… Continue reading Stop Wasting Your Time and Money with a “Checkbox” SCM Solution

Gearing Towards Your Next Audit – Understanding the Difference Between Best Practice Frameworks and Regulatory Compliance Standards

Security configuration management (SCM) can help organizations do much more than just harden their attack surfaces against intrusions. This fundamental control also has the ability to make your audits flow more smoothly. Indeed, it allows organizations… Continue reading Gearing Towards Your Next Audit – Understanding the Difference Between Best Practice Frameworks and Regulatory Compliance Standards

Visibility, Vulnerabilities and VPNs – Extending Your Corporate Security Policies and Procedures to Cover Remote Workers

We’ve heard a lot about the drastic measures that organizations in North America and Western Europe are taking to protect their employees against the coronavirus. But as we all know, COVID-19 is a global pandemic. Organizations all over the world… Continue reading Visibility, Vulnerabilities and VPNs – Extending Your Corporate Security Policies and Procedures to Cover Remote Workers