Resources

Blog

Using MFT to Solve Your Cloud Data Challenges: 5 Key Takeaways

As business operations evolve, the challenge of securely moving data within the cloud is one of elevated concern . Transferring sensitive information to it is another. Many are caught between what worked in on-prem technologies and what is needed in cloud-based architectures . Others have sidestepped the security challenges by implementing a Managed File Transfer (MFT) solution. Fortra canvassed...
Guide

File Integrity Monitoring (FIM) Toolkit

File integrity monitoring (FIM) is used to detect and correct unauthorized system changes that may be indicators of compromise. As the inventors of FIM, Fortra’s Tripwire has a multi-decade track record of helping organizations that want to reduce cyber risk and achieve system integrity to avoid security breaches and audit fines. This toolkit is a collection of helpful resources such as articles...
Blog

Security Journeys: From Change Management to Compliance

Zero Trust seems to no longer command the volume of articles that once set it up as a trend that promised a bright new future for security. This is in part because security is a journey. Rushed implementations and low returns often result in burnout with new technology, and generally the real work happens in the quiet stages when analysts and consultants are putting together the tooling and...
Blog

Tripwire Enterprise 9.0: What you need to know

Tripwire recently announced the release of Tripwire Enterprise (TE), version 9.0, Axon Agent 3.27, and TE Agent 9.0.0. While the full list of features may be viewed on our web site , as a product manager, I wanted to take some time to introduce some of the changes in this new release. What’s new in Tripwire Enterprise 9.0? The first significant change is in the appearance of the interface. We...
Blog

How FIM Protects Assets in a Borderless World

Recent advancements in the digital landscape have led to a new kind of paradigm, one where enterprise perimeters are no longer clearly defined or limited. The rapid uptake of remote working, cloud, and IoT led to these prominent shifts, resulting in users, applications, and data no longer residing exclusively within the perimeters of the enterprise. This has led to enterprise perimeters becoming...
Blog

Tripwire Enterprise Use Cases – Advanced Monitoring

Many people remember where they were during historic events. Whether it is a personal, or a public occurrence, it’s just human nature to remember these significant moments. Every profession also has its share of memorable events. In medicine, those who were in the profession will remember where they were when they heard about the first heart transplant or the discovery of a cure for a particular...
Blog

Privacy Updates in Q3 2022: Major Developments Across the Globe

The third quarter saw some major developments across the privacy space. In the U.S., we saw a federal bill for comprehensive privacy achieve more than ever before, children’s privacy proved to remain a top concern, and the Federal Trade Commission formally began its heavily criticized “Magnuson-Moss rulemaking” process. Not to be outdone, the international community saw marked progress as well...
Blog

Integrity Monitoring Use Cases: Security

Compliance is an essential aspect of every organization, and in business terms, it entails ensuring that organizations of all sizes, and their personnel, comply with national and international regulations, such as GDPR, HIPAA, and SOX. When guaranteeing compliance, many firms frequently overlook security. Gary Hibberd states that compliance with laws or regulations is only the starting point for...
Blog

New Canadian Cyberattack Data Says 80% of SMBs Are Vulnerable

If you were to take a look at the cybersecurity news cycle, you’d be forgiven for thinking that it’s only large enterprises with expansive customer bases and budgets that are the most vulnerable to attacks. But that’s not entirely true. Even if it’s at a much smaller scale, small- and medium-sized businesses (SMBs) still have stores of sensitive information that’s appealing to bad actors — and...
Blog

Why Law Firms Should Use Integrity Monitoring to Maintain Confidentiality

Law firms owe their clients several types of duties, such as the duty of care, duty to provide competent representation, as well as other ethical responsibilities. Their duties even extend to former clients and must be upheld long after they no longer have a formal attorney-client relationship. More specifically, lawyers have a duty to not disclose any information about a client or prospective...
Blog

Integrity Monitoring Use Cases: Compliance

What is File Integrity Monitoring? The IT ecosystems of enterprises are highly dynamic. Typically, organizations react to this volatility by investing in asset discovery and Security Configuration Management (SCM). These core controls enable businesses to compile an inventory of authorized devices and monitor the configurations of those assets. In addition to managing changes to their...
Guide

Beyond the Basics: Tripwire Enterprise Use Cases

Security, compliance, and IT operations leaders need a powerful and effective way to accurately identify security misconfigurations and indicators of compromise. Explore the many ways Tripwire Enterprise can protect your organization with superior security and continuous compliance.
Guide

Why Integrity Should Be Your Organizing Cybersecurity Principle

While integrity has been a common word in the cybersecurity lexicon for years, its meaning and use have been relatively limited. It may be time to reconsider its central role in security. The reality of always-connected networks, fluid data transfers across cloud and hybrid environments, and broadly deployed endpoints presents an opportunity to take a fresh look at integrity as an organizing...
Guide

5 File Integrity Monitoring (FIM) Myths and Misconceptions

File integrity monitoring (FIM) is the cybersecurity process that monitors and detects changes in your environment to alert you to threats and helps you remediate them. While monitoring environments for change sounds simple enough, there are plenty of misconceptions about how exactly FIM fits into a successful cybersecurity program. It’s essential to address those common myths now so that...
Guide

File Integrity Monitoring (FIM) Software Buyer's Guide

There’s a lot more to file integrity monitoring than simply detecting change. Although FIM is a common policy requirement, there are many FIM capabilities and processes you can elect to implement or not. These can vary from a simple “checkbox” compliance tool to the option to build effective security and operational controls. These decisions directly affect the value your organization gains from...
Guide

The Value of True File Integrity Monitoring

File Integrity Monitoring (FIM) is a technology that monitors for changes in files that may indicate a cyberattack. In many organizations, however, FIM mostly means noise: too many changes, no context around these changes, and little insight into whether a detected change actually poses a risk. What does file integrity monitoring do? FIM, and often referred to as “change audit” was around long...
Guide

Integrity: The True Measure of Enterprise Security

Federal cybersecurity integrity is often defined as the incorruptibility of data (as part of the CIA triad), and file integrity monitoring (FIM), a control which has become a compliance requirement in standards such as FISMA and PCI DSS. Read the full white paper to learn more.
Guide

File integrity Monitoring (FIM) for Comprehensive Integrity Management

Shifting language can be difficult, but it’s more appropriate to talk about Integrity Management in regards to today’s technology landscape. Integrity Management provides an umbrella approach to managing risk in an environment. There are four basic steps to ensuring integrity: Secure deployment System baseline Change monitoring Change remediation This white paper will help you broaden your...