Table of Contents
Table of Contents

The new Compliance Module for CimTrak provides organizations with the ability to assess, monitor, and provides instructions to rectify any compliance drift to ensure continuous compliance.

Compliance Control CycleJanuary 21, 2020- Merrillville, Ind. --Cimcor, Inc., a cybersecurity firm focused on the delivery of compliance and security and a globally-ranked HOT150 Cybersecurity Company to Watch in 2020, has released the Compliance Module for CimTrak.   The addition of this module to Cimcor's award-winning, next-generation file, and system integrity monitoring software provides organizations with the ability to attest and demonstrate compliance regardless of the regulatory mandate.

Features of the Compliance Module for CimTrak include:

  • Easy set-up and scanning of systems ensuring compliance with standards such as PCI-DSS, 800-53, HIPAA, NERC-CIP, and additional requirements
  • System benchmarking and security hardening using CIS, NIST, or custom Benchmarks
  • Ability to track and maintain compliance while accurately monitoring for compliance drift
  • Remediation instructions available for rapid system remediation of failed systems
  • Extensive, customization of reporting features
  • Integrated workflows with ticketing systems to automate compliance remediation

 

"The Compliance Module for CimTrak helps organizations comply with their respective regulatory requirements while also providing information on where an organization stands specific to NIST and CIS Benchmarks",  says Robert E. Johnson, III, president, and CEO of Cimcor, Inc.  "Organizations will benefit from unprecedented features and functionality that makes compliance an achievable accomplishment on a daily basis without all the costs and complexity of traditional audits."

Updates and changes to IT systems continuously occur on a daily basis which negatively impacts the compliance posture of every organization.  However, as noted by Johnson, this release dramatically simplifies an organization's ability to achieve and maintain continuous compliance with out-of-the-box compliance templates to maximize effectiveness and time to value. 

Says Johnson, "Within the realm of reporting, the Compliance Module provides specifics regarding requirements not being met, so organizations within almost any industry can better maintain compliance and assess gaps. The monitoring of these compliance reports over time provides organizations with an auditable and evidentiary trail for tracking progress ."

CimTrak is a next-generation file integrity monitoring software that is used by thousands globally. This software release provides businesses with the ability to easily track and maintain compliance while accurately monitoring for compliance drift. 

 

About Cimcor, Inc.

Cimcor develops innovative, next-generation, file integrity monitoring software. The CimTrak Integrity Suite monitors and protects a wide range of physical, network, cloud, and virtual IT assets in real-time, while providing detailed forensic information about all changes. Securing your infrastructure with CimTrak helps you get compliant and stay that way. For more information, visit https://www.cimcor.com/cimtrak

Cimcor
Post by Cimcor
January 21, 2020

Comments

About Cimcor

Cimcor’s File Integrity Monitoring solution, CimTrak, helps enterprise IT and security teams secure critical assets and simplify compliance. Easily identify, prohibit, and remediate unknown or unauthorized changes in real-time