Table of Contents
Table of Contents

Cimcor, Inc. defines new security management workflow; Simplifying change detection and documentation for PCI DSS, HIPAA, NERC, and more.

Merrillville, Ind., February 2, 2016/-- Cimcor, Inc. has released a major update to their file integrity monitoring and compliance software, CimTrak Integrity Suite Version 3.1.    The focus of this new version is to help organizations easily automate the detection and documentation of all changes within their IT infrastructure.   CimTrak’s innovative methods of helping organizations align with the requirements of compliance and regulatory initiatives are the reason that Cimcor, Inc. has been listed as one of CIO Review’s “Top 20 Most Promising Security Solutions” and included in Cybersecurity Ventures “Top 100 Hot Security Companies to Watch” for 2015 and 2016.

Continuing with its pace of innovation, Cimcor, Inc. has announced the first file integrity monitoring tool with integrated ticketing capabilities.   In addition, Cimcor has simplified the process for creating and dynamically updating authoritative baselines.   Cimcor, Inc. is coining this new approach to managing change the “CimTrak Security and Integrity Management Workflow”.

“We understand that maintaining operational integrity despite the onslaught of both authorized and unauthorized changes, has become more challenging than ever”, said Robert E. Johnson III, President/CEO of Cimcor, Inc. “Our goal, when creating this new version, was to help eliminate the need for security professionals to focus on every single change, but rather direct their limited time and resources to the changes that truly need attention. This update tightly integrates with existing operational workflows, differentiating good change from bad throughout servers, active directory settings, firewalls and routers, and most major components within the IT infrastructure.”

The latest upgrade to the CimTrak Integrity Suite achieves those objectives and includes the following key features:

  • Simple, security-focused, tightly integrated ticketing system
  • Change approval system and workflow
  • Industry-first, Dynamically updating authoritative baseline.
  • Change reconciliation with integrated promotion/demotion subsystem
  • Enhanced Reporting

“CimTrak has long stood as the only file integrity monitoring system with comprehensive real-time, self-healing, capabilities for servers.  Combining that power with these new features further differentiates CimTrak in the security marketplace and solidifies its position as a critical resource within the data center”,  said Johnson.

###

About CimTrak
CimTrak is an advanced monitoring tool for servers, network devices, databases, critical workstations, and more. It helps companies and government agencies keep their IT infrastructure secure, maintain compliance, ensure continuous system uptime, and take control of changes in their IT environments. Built around leading-edge file integrity monitoring capabilities, CimTrak gives organizations deep situational awareness including who is making changes, what is being changed, when changes are occurring, and how changes are being made. This, coupled with the ability to take instant action upon detection of change, gives organizations assurance their IT assets are always in a secure and compliant state. CimTrak is certified to Common Criteria EAL Level 4 +, Federal Information Processing Standard (FIPS) 140-2 Level 2 compliant, it is on the Army Approved Products List and the Defense Information Systems Agency (DISA) Unified Capabilities Approved Products List (UC-APL). For more information or a free evaluation, visit: www.FileIntegrityMonitoring.com

About Cimcor, Inc.
Founded in 1997, Cimcor, Inc. is an industry leader in developing innovative security, integrity, and compliance software solutions. The firm is on the front lines of global corporate, government, and military initiatives to protect critical IT infrastructure and has consistently brought IT integrity innovations to market. Cimcor's flagship software product, CimTrak, helps organizations monitor and protect a wide range of physical, network, virtual, and cloud-based IT assets in real time. Built around leading-edge file integrity monitoring capabilities, CimTrak gives organizations deep situational awareness including who is making changes, what is being changed, when changes are occurring, and how changes are being made. This, coupled with the ability to take instant action upon detection of change, gives organizations assurance that their IT assets are always in a secure and compliant state.

Cimcor
Post by Cimcor
February 2, 2016

Comments

About Cimcor

Cimcor’s File Integrity Monitoring solution, CimTrak, helps enterprise IT and security teams secure critical assets and simplify compliance. Easily identify, prohibit, and remediate unknown or unauthorized changes in real-time