Tripwire

Portland, OR, USA
1997
  |  By Dilki Rathnayake
In the digital world, where countless users communicate, share data, and engage in diverse activities, determining the origin and actions behind these interactions can be quite challenging. This is where non-repudiation steps in. Coupling other security factors, such as delivery proof, identity verification, and a digital signature, creates non-repudiation. This guarantees that the parties involved in the transmission are unable to renounce the execution of an action.
  |  By Graham Cluley
The FBI has issued a warning to US retailers about a financially-motivated malicious hacking ring that has been targeting employees with phishing attacks in an attempt to create fraudulent gift cards. Staff at the corporate offices of US retail companies have been the target of highly-sophisticated email phishing and SMS phishing ("smishing") attacks. These attacks attempt to gain access to employee accounts, IT systems, and cloud services used by the company.
  |  By Katrina Thompson
The Rolling Stones wanted to protect their space; we, as security practitioners, need to protect ours. Data 'castles' in the cloud are out there, and they're constantly under siege. By drawing inspiration from a band that embodied personal freedom, we can draw some – okay, very stretched - parallels to modern cloud security. Nonetheless, they work. And we all knew this blog was coming. And if you read the blog backward you can hear the name of the latest malware family... Maybe.
  |  By Fortra Staff
In 2022, the Security team at Microsoft published a cybersecurity awareness campaign named “#BeCyberSmart”. Even though that was two years ago, the same best practices still apply. Cybersecurity is an important part of our daily lives and can enable us to accomplish more while keeping our data and identity protected.
  |  By Zoë Rose
In the first installment of our series on cyber resilience, we discussed what being a resilient organization means. In this installment, we'll explore why organizations need to consider how to become resilient, who's responsible for achieving this, and the processes organizations must have to prioritize actions and effectively spend their budgets.
  |  By Dilki Rathnayake
With the widespread use of AI technology, numerous AI models gather and process vast amounts of data, much of which comprises personal information utilized to offer personalized experiences. However, this abundance of data poses inherent risks, particularly in terms of privacy and security.
  |  By Josh Breaker-Rolfe
From more broad laws like GDPR to industry-specific regulations like HIPAA, most organizations today must comply with some kind of data protection guideline. Some businesses may even have to comply with numerous data protection regulations. As such, compliance with data protection regulations has become increasingly complicated.
  |  By Kirsten Doyle
With cybersecurity, the digital battlegrounds stretch across the vast expanse of the internet. On the one side, we have increasingly sophisticated and cunning adversaries. On the other, skilled cybersecurity practitioners who are desperate to protect their companies’ assets at all costs. One fundamental truth rings clear: it’s an ongoing and relentless battle of wits.
  |  By Anirudh Chand
In 1971, Ray Tomlison developed the first email service while working at The Defense Advanced Research Projects Agency (DARPA). This development changed how we communicated. However, even though this was an exceptional tool, it was not very user-friendly, requiring users to have specific software installed on their computers. In 1996, Sabeer Bhatia founded Hotmail, making it the first web-based email messaging service. Exactly one year after Microsoft acquired Hotmail, I opened my first email account.
  |  By Isla Sibanda
Supply chain attacks are a serious and growing threat to businesses across all industries. However, these attacks pose an even greater risk for manufacturers in critical infrastructure sectors. One pernicious form of supply chain attack is spoofing, where attackers impersonate legitimate suppliers to sneak malicious code or components into products. Research shows that 2023 had the highest number (2769 in the US alone) of entities affected by supply chain spoofing.
  |  By Tripwire
Tripwire Enterprise provides powerful integrity monitoring at your fingertips. Discover six ways Fortra's Tripwire Enterprise can help you uplevel your security and compliance program.
  |  By Tripwire
Check out the on-demand recording of our first Tripwire/Belden Industrial Security Pub Talk. You'll hear a panel of industry experts weigh in on questions.
  |  By Tripwire
Join cybersecurity experts Tim Erlin and Dr. Ed Amoroso for a on-demand discussion around the current ransomware threat landscape and techniques you can use to stay a step ahead of ransomware attacks.
  |  By Tripwire
Join Anthony Israel Davis as he looks at how compliance compliments a security program, the differences between security and compliance, and tips for how you can build a program that is both secure and audit-ready
  |  By Tripwire
Join Tripwire’s Mike Betti and Brian Cusack a panel webcast where they walk you through common use cases to show how worthwhile an investment in the 20 CIS Controls can be.
  |  By Tripwire
Let us help you sharpen your Tripwire Enterprise operational know-how with this session of the Tripwire Tips and Tricks: Change Reconciliation. Sales engineer Mike Betti will teach you how it can be used to.
  |  By Tripwire
Tripwire Change Analyzer automates the verification and promotion of “known good” and business as usual changes that are the result of software updates, upgrades, and patches, saving IT organizations time, reducing human error, and increasing efficiency. Tripwire Change Analyzer also works in concert with Tripwire Enterprise to deliver alert notifications and granular details needed for rapid response when unexpected, unauthorized, or high-risk changes are detected. Check out this quick start tutorial video on how to get started with using Tripwire Change Analyzer.
  |  By Tripwire
Tripwire Change Analyzer automates the verification and promotion of “known good” and business as usual changes that are the result of software updates, upgrades, and patches, saving IT organizations time, reducing human error, and increasing efficiency. Tripwire Change Analyzer also works in concert with Tripwire Enterprise to deliver alert notifications and granular details needed for rapid response when unexpected, unauthorized, or high-risk changes are detected. Check out this quick start tutorial video on how to get started with using Tripwire Change Analyzer.
  |  By Tripwire
IT and OT environments are increasingly interconnected, presenting the need for cybersecurity specialists to secure devices across multiple landscapes. By collecting and contextualizing data across your environments, Tripwire can help to monitor your complex systems and achieve a more robust cybersecurity posture.
  |  By Tripwire
In this episode, Ian Thornton-Trump, CISO at Cyjax, digests nation state's disinformation campaigns and the cybersecurity landscape. He also discusses the role disinformation on social media plays in cybersecurity.
  |  By Tripwire
Learn how to use security File Integrity Monitoring effectively and strategically in your organization.
  |  By Tripwire
Achieving DevOps security is as much a cultural effort as it is a technical one, and quality gates present the perfect opportunity to bridge the gap. Because they function within the bounds of regular DevOps processes, tools that bake security into the CI/CD pipeline by way of quality gates are more likely to win DevOps teams over.
  |  By Tripwire
Learn how Log Management can complement SIEM, Security Analytics and Big Data tools within your organization.
  |  By Tripwire
Establish and sustain the Four Essential Pillars of Federal Cybersecurity
  |  By Tripwire
How to introduce security without losing the benefits of containers.
  |  By Tripwire
Learn best practices to mitigate risk, automate compliance and reduce costs.
  |  By Tripwire
Your 10-point DevOps Aligning DevOps and security is more than a matter of getting the right tools in place-it requires a cultural overhaul, too. That means taking a holistic approach to security that makes room for extra training and communication, as well as security tools designed specifically for DevOps. checklist.
  |  By Tripwire
Given the challenges facing those responsible for securing enterprise computing environments, there is no better time to have the integrity talk.
  |  By Tripwire
Your 10-point DevOps security checklist.
  |  By Tripwire
Building a Foundation for Cyber Integrity

Tripwire is a leading provider of integrity assurance solutions that drive security, compliance and operational excellence. As the inventor of file integrity monitoring (FIM), Tripwire has a 20-year history of innovation. Tripwire’s award-winning portfolio includes configuration management, file integrity management, asset discovery, vulnerability management and log collection.

Stop Attacks, Upgrade Operations and Prove Compliance:

  • Monitor system integrity: Tripwire’s industry-leading FIM detects changes on assets across your enterprise, from on-premise data center to public cloud, and remediate them to a known and trusted state. Know who changed your systems with Tripwire Enterprise FIM.
  • Manage network vulnerabilities: Discover and profile all assets on your network with Tripwire IP360. Minimize manual effort through integration with your existing tools and processes. Get complete asset discovery with Tripwire’s easy system remediation.
  • Automate regulatory compliance: Reduce audit workload by leveraging the most extensive policy library in the industry. Automate workflows to achieve and maintain compliance over time with monitoring, audit evidence and reports.
  • Maximize operations uptime: Detect, audit and validate changes across your network to flag unauthorized changes for investigation, reduce unplanned work and speed up MTTR when incidents occur.

Protect against cyberattacks with the industry’s best foundational security controls. Detect threats, identify vulnerabilities, and harden configurations in real time with Tripwire.