Resources

Product Video

Chi-X Australia: Building Trust on the Back of Tripwire

Chi-X Australia is a securities and derivatives exchange transforming the Australian investment market through a focus on customers and innovation. The company delivers easy, cost-effective access to local and global investment opportunities. As a result, it has need for a scalable, flexible compliance and security solution that can enable it to function effectively around the...
Product Video

AAA: Getting Roadside Assistance from Tripwire

Tim Masey, Director of Enterprise Information Security at AAA, shared his company’s PCI journey: beginning with a small implementation of Tripwire, then running into roadblocks by Management for the expansion of products, and eventually moving forward with the implementation of Tripwire’s policy driven dashboards, rules and tasks for over 500 servers.
Guide

Why Integrity Should Be Your Organizing Cybersecurity Principle

While integrity has been a common word in the cybersecurity lexicon for years, its meaning and use have been relatively limited. It may be time to reconsider its central role in security. The reality of always-connected networks, fluid data transfers across cloud and hybrid environments, and broadly deployed endpoints presents an opportunity to take a fresh look at integrity as...
Guide

Understanding Your Attack Surface: The First Step in Risk-based Security Intelligence

As chief information security officer (CISO), it’s now a job requirement to effectively communicate with your non-technical C-suite and board of directors—preferably not just after there’s been a breach. This is the first in a series of executive white papers designed to share strategies for reducing your attack surface risk as well as how to clearly and objectively communicate your overall security posture to non-technical executives. Download this white paper and learn about: The definition of “attack surface” — and risks associated Design goals of attack surface analytics What non-technical C-suite executives and board members want
Guide

Threat Prevention is Foundational

How proper foundational controls help block today’s advanced threats
Guide

Solid Foundations for Cloud Security: Houses Built on Sand or Rock

Moving mission critical applications to the cloud provides a whole host of benefits but it also means trusting cloud providers with key aspects of security and compliance. This paper provides tools you can use to evaluate the security and compliance offerings of cloud computing partners. It also describes how Tripwire’s solutions can be used to build and deploy a rock-solid...
Guide

File Integrity Monitoring (FIM) Software Buyer's Guide

There’s a lot more to file integrity monitoring than simply detecting change. Although FIM is a common policy requirement, there are many FIM capabilities and processes you can elect to implement or not. These can vary from a simple “checkbox” compliance tool to the option to build effective security and operational controls. These decisions directly affect the value your...
Guide

The Value of True File Integrity Monitoring

File Integrity Monitoring (FIM) is a technology that monitors for changes in files that may indicate a cyberattack. In many organizations, however, FIM mostly means noise: too many changes, no context around these changes, and little insight into whether a detected change actually poses a risk. What does file integrity monitoring do? FIM, and often referred to as “change audit...
Guide

Integrity: The True Measure of Enterprise Security

Federal cybersecurity integrity is often defined as the incorruptibility of data (as part of the CIA triad), and file integrity monitoring (FIM), a control which has become a compliance requirement in standards such as FISMA and PCI DSS. Read the full white paper to learn more.
Guide

Cloud Control Buyer's Guide

Introduction The world of IT is moving to the cloud for flexibility, on-demand computing resources, and speed just to name a few benefits. Market data varies but estimates of cloud usage show that in the range of 20–25% of overall compute workloads are operating in public cloud environments today, with that expected to grow to 50% over the next 5–10 years. However, most...
Guide

How to Achieve Compliance with the NIS Directive

Network and information systems (NIS) and the essential functions they support play a vital role in society from ensuring the supply of electricity, water, oil and gas to the provisioning of healthcare and the safety of passenger and freight transport. In addition, computerized systems are performing vital safety-related functions designed to protect human lives. For example,...
Guide

Actionable Threat Intelligence: Automated IoC Matching with Tripwire

A key security challenge is finding and rooting out malware that has already become embedded on key assets. Organizations today have myriad threat intelligence sources to leverage. However, simply getting the intelligence into your organization is not enough. Unless you have a way to operationalize myriad threat intelligence sources to make it actionable and useful, threat...
Guide

9 Steps for Maturing Beyond Checkbox Compliance

A common mistake many organizations make is approaching cybersecurity as a series of actions taken in order to check the right compliance boxes. If this sounds familiar, it’s likely that you’ve witnessed something similar to the cycle of crisis-driven audit preparation, a suspenseful audit, remediating based on those findings, and waiting until the next hurried audit...
Case Study

How WFEC Brings Power to Half a Million Americans with Tripwire Security

Western Farmers Electric Cooperative (WFEC) is an electric generation and transmission cooperative founded in 1941 in Anadarko, Oklahoma. WFEC operates and maintains transmission lines, substations, and switch stations, delivering renewable energy resources to rural Americans in Oklahoma and New Mexico. Its energy resources include a coal-based power plant, natural gas units,...
Case Study

Why This U.S. Military Agency Chose Tripwire Enterprise

Ensuring the cybersecurity of the U.S. Military is a unique responsibility with unique compliance requirements across a wide variety of platforms and systems. As a key component of the Federal Government’s overall data and system integrity protections, meeting the Defense Information Systems Administration Security Technical Implementation Guide (DISA STIG) file integrity...
Case Study

Tripwire helps Verifone ensure secure operations around the world

San Jose, California-based Verifone is a leading enabler of electronic payment transactions and point-of-sale services. With over 29 million devices and terminals deployed across more than 150 countries, Verifone’s clients include some of the world’s best- known retail brands, financial institutions and payment providers. Delivering the services necessary for Verifone’s...
Case Study

Major Banking Institution Case Study

This multinational banking institution has been around for over 100 years, dedicated to helping a customer base of over 20 million people in countries all over the world. In order to serve such a large customer base and keep financial services at competitive rates, they’ve taken advantage of the latest in cloud technology to reduce the operating costs of their IT...
Case Study

How Two Leading Energy Companies Protect Their Systems with Tripwire

Tripwire is best known for delivering industry-leading security solutions within enterprise IT, but did you know Tripwire is an established leader in OT environments as well? There’s more need for OT security now than ever, with energy production and distribution systems experiencing an increasing risk of cyberattack as they become remotely accessible via standard internet...
Case Study

Payment Processor for Businesses

As a recognized leader in the payment processing sector, this company offers its clients hundreds of secure payment methods across multiple platforms, around the globe. Onan average day it processes tens of millions of mobile, online and in-store transactions in 100+ currencies. After experiencing a security incident that was quickly contained, the company took the opportunity...