Why This U.S. Military Agency Chose Tripwire Enterprise

Ensuring the cybersecurity of the U.S. Military is a unique responsibility with unique compliance requirements across a wide variety of platforms and systems. As a key component of the Federal Government’s overall data and system integrity protections, meeting the Defense Information Systems Administration Security Technical Implementation Guide (DISA STIG) file integrity monitoring (FIM) requirement is at the top of the priority list.

Despite its name, FIM is not just for files anymore. The technology has evolved over the years, from a tool that monitored changes in files specifically to a tool that now monitors change across an agency’s overall system. Since each and every security breach correlates to a change in the system, choosing the right FIM tool is critical to an agency’s overall system security.

INDUSTRY: FEDERAL GOVERNMENT

SOLUTIONS: TRIPWIRE ENTERPRISE

Federal Government Cybersecurity for DISA STIG Requirements

Text

Whether an agency has experienced a recent failed audit or has an upcoming audit, it’s important to have confidence in the tools needed to pass. The right tool will help to provide ad hoc and continuous automated solutions for DISA STIG system security configuration baseline efforts, security vulnerability, and compliance scanning and remediation activities—supporting DISA STIGS.

When seeking a more effective tool to meet their agency’s FIM compliance requirement, a recent Army organization considered Tripwire, knowing that it was the pioneer of FIM technology over two decades ago, and has since maintained its position as a top-tier FIM provider to U.S. Military Agencies.

One-Stop Shop for Policy Compliance

Text

What set Tripwire apart from 26 other vendors this agency evaluated was not just its strength in the area of FIM capabilities, but that Tripwire provides the largest policy content library right out of the box. This saves government customers time and resources during implementation.

The customer said that “The policy content supplied by Tripwire [for example, the Army’s Apache policies] means that [we] had to do minimal tuning for implementation. Support for a broad set of platforms allows [us] to deploy fewer tools to get the job done.”

The fact that they could use one tool to monitor all critical systems across enterprise servers—in 36 different environments—set Tripwire apart from the competition. “Being able to accurately assess what’s in the environment ensures that those assets can be monitored for compliance as well. This includes information about ports and services with the logical association of assets.”

The Platform

Text

Tripwire has been a strategic partner to the U.S. Federal Government for over 20 years, helping thousands of federal customers improve their cybersecurity. Tripwire provides the essential cybersecurity platform that enables agencies to see with confidence, decide with confidence, and operate with confidence while meeting requirements established by independent frameworks and regulatory standards.

Tripwire’s award-winning cyber integrity solutions are used across the DoD, intelligence agencies, and nearly every civilian federal department and independent agency, as well as the legislative and judicial branches. Tripwire compliance solutions cover over 2,000 federally-mandated security compliance OS combinations including NIST 800-53, FISMA, DISA STIGS, and others.

The Product

Text

Tripwire Enterprise pairs the industry’s most respected FIM capabilities with secure configuration management (SCM) for real-time change intelligence and threat detection. It provides agencies with an unparalleled breadth and depth of change management intelligence.

Its FIM, configuration hardening, vulnerability assessment, and log management capabilities satisfy multiple security compliance requirements. These include Audit and Accountability (AU) and System and Informational Integrity (SI) requirements and are used to support Plan of Action and Milestone (POA&M) reporting.

Tripwire Enterprise stands out because of its user-friendly interface and out-of-the-box functionality. Easy-to-read graphs identify changes by platform and show whether they were authorized or not. Changes can then be examined on a granular level to see the date, time, user, and other pertinent information.

This solution makes it possible to quickly detect any unplanned changes that affect compliance status, which may be early indicators of cyberattacks. Its Policy Manager proactively hardens systems by assessing configurations against internal and external security standards using a library of over 2,000 combinations of compliance policies and platforms. To learn more about Tripwire Enterprise and take the next step toward improved cybersecurity for your agency, schedule a demo with one of our experts.

Need Help Finding a Cybersecurity Solution?

Text

Contact one of our product experts to find a solution that meets your security needs and reduces your business risk. Whether you have one or several initiatives to respond to, Tripwire ensures compliance, security, and flexible risk management solutions.

 

REQUEST A DEMO