Resources

Datasheet

Tripwire Remote Operations

Your Tripwire implementation captures data from thousands of systems with millions of unique elements. Figuring out which configurations, security events or changes need your attention can distract from more strategic business tasks—or from using the valuable intelligence it provides to manage IT risk throughout your enterprise. So if you’d like to spend more time managing your business and less...
Datasheet

Tripwire Resident Engineers

The cybersecurity skills gap can leave many organizations without adequate staffing for the operation of their security tools. High turnover rates can also cause an organization to lose essential knowledge when team members leave who were familiar with the tools. To complicate matters further, the pandemic is driving the need for temporary cybersecurity support as agencies navigate new, remote...
Datasheet

Tripwire Resident Engineers for Federal Agencies

The cybersecurity skills gap leaves Federal agencies without adequate staffing for the operation of their security tools. High turnover rates can also cause agencies to lose essential knowledge when team members leave who were familiar with the tools. To complicate matters further, the pandemic is driving the need for temporary cybersecurity support as agencies navigate new, remote work...
Datasheet

The Tripwire Technical Account Manager Program

Have you ever wished that when you had a support issue you only had to explain it once, and to only one person? With a Tripwire Technical Account Manager assigned to your support needs, that’s a given. Having a Technical Account Manager (TAM) is like adding an extra member to your IT team— without adding extra head count. You gain a valued team member with specialized knowledge of Tripwire...
Datasheet

Comprehensive, Flexible and Complete: Tripwire Training Your Way

At Tripwire, we understand that people learn in different ways and have myriad demands on their time. So Tripwire offers a wide spectrum of training offerings across its product line to get you the knowledge you want and need, delivered in a way that best suits your situation—whether physical classroom training at your site or ours, virtual instructor-led training, through online eLearning courses...
Datasheet

Tripwire’s Solutions for Automated, Continuous PCI Compliance

The Payment Card Industry Data Security Standard (PCI DSS) was created to help organizations that process credit card payments secure the cardholder environment to prevent credit card fraud, cyber threats, and other security vulnerabilities. The latest version, 4.0, provides specific security guidance on handling, processing, transmitting, and storing credit card data to minimize the theft...
Datasheet

Tripwire Solutions for Retail Security

A retailer’s reputation can make or break its success, and the quickest way to damage a good reputation is to compromise customer trust. Every time you as a retailer ask a customer for their personal data and credit card, the customer puts their trust on the line. Most customers assume that retailers have adequate security measures and technology in place to keep that data safe and private...
Datasheet

Reducing Your Workload Through Auto-Promotion of Expected Changes

Changes to configurations, files and file attributes across the IT infrastructure are just part of everyday life in enterprise organizations. But hidden within the large volume of daily changes can be a few unauthorized changes that impact the confidentiality, integrity or availability of a system. To protect critical systems and data, you need to detect every change, capture relevant details...
Datasheet

NERC CIP 013 Compliance

More attention is being paid to risks around the supply chain in the bulk electricity system (BES). When third-party vendors introduce new products, software and personnel into a power supplier’s environment, the potential for new cyber risks increases. For this reason, the North American Electric Reliability Corporation ( NERC ) recently added a new set of requirements to its Critical...
Datasheet

Achieving Resilience While Fulfilling NERC CIP Requirements

Some of our nation’s most critical physical infrastructure is represented by the national Bulk Electric Systems (BES). Today’s digital world relies upon this interconnected network of power generation and transmission systems more than ever. To ensure the reliability and resilience of that network, providers must continually manage threats to the infrastructure, including many that relate to...
Datasheet

NERC CIP Best Practices: The Tripwire Approach

Industrial operators subject to the North American Electric Reliability Corporation Critical Infrastructure Protection (NERC CIP) standard know that achieving compliance is no minor feat, and serious strategic consideration is required to ensure efficient resource use in the compliance process. By meeting NERC CIP compliance, these companies take important steps towards securing their IT/OT...
Datasheet

Tripwire and Eaton

Transmission and Distribution asset owners have to juggle disconnected or disparate tools to satisfy NERC CIP and internal cybersecurity requirements. Specifically for substation automation applications, monitoring the various intelligent electronic devices (IEDs) like relays, RTUs, and connected I/O can prove difficult and time consuming. Tripwire and Eaton offer a unique combination of...
Datasheet

NERC CIP Compliance with Tripwire and NovaTech

Tripwire solutions protect sensitive data and assets from breaches, vulnerabilities, and threats while delivering risk visibility, business context and security business intelligence. The integration between Tripwire and Novatech’s NERC CIP Password, Configuration and Remote Access Management solution brings a consistent approach to the management, auditing and maintenance of secure configurations...
Datasheet

NERC CIP Compliance with Tripwire and RedSeal

The NERC Critical Infrastructure Protection standards are designed to enhance reliability of the electrical supply by securing the connected assets on which that supply relies. When building a program for NERC CIP compliance, registered entities must balance the need to be audit ready with the resources required to achieve and maintain compliance. NERC CIP version 6 increases the amount of work...
Datasheet

NERC CIP Compliance with Tripwire and SigmaFlow

The NERC Critical Infrastructure Protection standards are designed to enhance the reliability of the electrical supply by securing the connected assets on which that supply relies. When building a program for NERC CIP compliance, registered entities must balance the need to be audit-ready with the resources required to achieve and maintain compliance. NERC CIP compliance, especially when...
Datasheet

Integrated ICS Compliance Automation with SigmaFlow

SigmaFlow is the industry leading solution for orchestrating NERC CIP compliance to achieve an ongoing state of Audit Readiness. Tripwire, Inc. is a leading global provider of advanced threat, security and compliance management solutions. Integrating these solutions offers an automated way to drastically reduce the time and resources required to manage NERC compliance and collect comprehensive...
Datasheet

Improving your Cybersecurity Posture with the NIST Cybersecurity Framework

There isn’t an industry that hasn’t been affected by cyber threats, and the broadcast industry is no exception. In April 2015, France’s TV5Monde was attacked, resulting in eleven of its channels going dark and its social media outlets commandeered to display pro-Islamic State messages. This was preceded by an attack on WBOC in Salisbury, Maryland, where their Twitter account and website were...
Datasheet

Tripwire Managed Service Provider Program

Managed service providers (MSPs) can gain a competitive advantage by bolstering their service packages with managed cybersecurity controls to make their service capabilities more robust. The current technology landscape necessitates that end-users can access services on a more flexible basis and deploy licenses on-demand. That’s why leading MSPs and managed security service providers (MSSPs) rely...
Datasheet

Meeting FISMA SI-7 with Tripwire Integrity Monitoring

To enhance your Federal Information Security Management Act (FISMA) compliance grade, you must implement one of the most challenging controls in NIST SP 800-53: the Controls, Family: System Information & Integrity (SI) 7 requirement. SI-7 states that organizations must employ automated and centrally managed integrity verification tools to detect unauthorized change. This level of visibility can be...
Datasheet

Tripwire and GDPR: Achieve Compliance Using Foundational Controls

The recently enacted European Union General Data Protection Regulation (GDPR) requires organizations to take adequate measures to ensure the security and privacy of personal data of any European citizen. This supersedes the previous Data Protection directive. As a regulation—as opposed to a mere directive—it directly imposes a uniform data security law regime on organizations that need to comply...