Resources

Guide

Don’t Get Hooked: How to Recognize and Avoid Phishing Attacks

Improve employee awareness of phishing risks with this full size phishing prevention infographic. This infographic includes valuable information on: What is phishing? Common phishing techniques and how to recognize them What to do if you suspect a phishing scam Fill out the form to receive a digital version plus a 22" x 28" printer-friendly version for printing and...
Guide

2023 Zero Trust Security Report

The concept of Zero Trust is quickly gaining momentum among enterprise IT security teams, with 87 percent saying their organizations have zero trust access in place and projects underway or planned. The 2023 Zero Trust Security Report reveals how enterprises are implementing zero trust security in their organizations, including key drivers, adoption trends, technologies,...
Guide

PCI DSS 4.0 Compliance

Maintaining compliance is a difficult job—both in scope and in practical application. Organizations need to comply with a vast array of regulations, and the number is constantly increasing. Compliance is consistently tightening; businesses and financial institutions now have to learn and dive into the new Payment Card Industry Data Security Standard (PCI DSS) 4.0 requirements...
Guide

Beyond the Basics: Tripwire Enterprise Use Cases

Security, compliance, and IT operations leaders need a powerful and effective way to accurately identify security misconfigurations and indicators of compromise. Explore the many ways Tripwire Enterprise can protect your organization with superior security and continuous compliance.
Guide

Zero Trust and the Seven Tenets

Whether you are new to information security, or you’re a long-time practitioner, it seems that “zero trust” is the latest initiative at the top of everyone’s priority list. Special Publication 800-207, created by the National Institute of Standards and Technology (NIST) offers guidance for instituting a zero trust architecture. The document outlines the basic tenets that form...
Datasheet

The Egypt Financial Cybersecurity Framework

Central Bank of Egypt (CBE) identified key areas of focus to tailor a cybersecurity framework to the unique requirements of the Egyptian financial sector. This framework will serve as the foundational guidance for cybersecurity capability development within this critical sector. This is the kick-off of a larger-scale effort by the CBE to build a robust and sustainable...
Datasheet

Tripwire LogCenter: System Requirements

Determining the proper configuration and resources required for a new log management system can be tricky. Take advantage of Tripwire LogCenter’s software-based deployment to meet current demands and grow capacity when needed. Tripwire LogCenter can collect data from almost any source using standard formats. For in-depth data collection, use the advanced Log Collector Agent. ...
Datasheet

Tripwire LogCenter Data Collection Capabilities

Tripwire® LogCenter® supports a variety of data collection methods, including agent-based collection using the Tripwire Axon® agent, and agentless collection via syslog, SNMP, WMI, file collectors and remote connectors for Cisco, Check Point and databases. The Tripwire Axon agent available with Tripwire LogCenter supports the following platforms: CentOS Linux 5.3–5.11+ (32-...
Product Video

How Tripwire Helped Walgreens Take a Proactive Approach to Security

Walgreens, founded in 1901, is one of the largest pharmacy companies in the U.S., handling online and in-store sales as well as processing the prescription needs of millions of customers. It needed a security solution that would give them an integrated, all-up view into its IT ecosystem. Its Tripwire ExpertOps solution has given the company a much more proactive view and...
Product Video

Chi-X Australia: Building Trust on the Back of Tripwire

Chi-X Australia is a securities and derivatives exchange transforming the Australian investment market through a focus on customers and innovation. The company delivers easy, cost-effective access to local and global investment opportunities. As a result, it has need for a scalable, flexible compliance and security solution that can enable it to function effectively around the...
Product Video

AAA: Getting Roadside Assistance from Tripwire

Tim Masey, Director of Enterprise Information Security at AAA, shared his company’s PCI journey: beginning with a small implementation of Tripwire, then running into roadblocks by Management for the expansion of products, and eventually moving forward with the implementation of Tripwire’s policy driven dashboards, rules and tasks for over 500 servers.
Guide

What Is CPS 234 and Who Needs to Comply with It?

In November 2018, the Australian Prudential Regulation Authority (APRA) released the Prudential Standard CPS 234 in direct response to the escalating attack landscape in the financial sector. APRA has understood these threats to be the direct result of banking services moving to more complex and heavily used digital platforms. The new standard emerged as an offshoot to the...
Guide

Why Integrity Should Be Your Organizing Cybersecurity Principle

While integrity has been a common word in the cybersecurity lexicon for years, its meaning and use have been relatively limited. It may be time to reconsider its central role in security. The reality of always-connected networks, fluid data transfers across cloud and hybrid environments, and broadly deployed endpoints presents an opportunity to take a fresh look at integrity as...
Guide

Verizon 2021 DBIR Response Checklist

The Verizon 2021 Data Breach Investigations Report (DBIR), which takes a deep dive into data-driven findings on the state of global cybersecurity across a number of industries, including manufacturing, healthcare, financial and public administration. This year’s report revealed trends behind 79,635 cybersecurity incidents and 5,258 confirmed data breaches across 88 countries. ...