File Integrity Monitoring (FIM)

File integrity monitoring provides a fine grained security control for systems holding data of high risk and sensitivity. Deployed usually on systems holding critical data, such as credit card information as defined as a requirement in the PCI DSS standard, file integrity monitoring can be used to monitor for and alert on a variety of malicious behaviours, from improper user access of confidential files to botnet related breaches and transmittal of sensitive data

It is considered by many as the last line of defence, to a host compromise, it can work to provide assurance that one of the more audacious forms of hacking, the insertion of a back-door, or malicious code has not been embedded within critical application and operating system files.


Request a free online File Integrity Monitoring Demo

Request a free dedicated Product Demonstration.

REQUEST A PRODUCT DEMO


File integrity monitoring solutions on the market can provide your organisation with detailed before-and-after views leverage continuous, versioned baselines to show whether detected changes were to content, hashing, permissions, general file attributes or any other parameter allowing your security analysts to evaluate the risk, severity, impact and even importance of every change, even with integration with change management ITIL processes.

We can work with your organisation to understand your requirements for this security technology, whether part of a proactive IT security strategy auditing and achieving regulatory compliance (such as PCI DSS or SOX), our security architects can help your organisation position FIM as a key technical control in the protection of your information assets.

We have experience with products from NNT, Tripwire, nCircle and McAfee and other leading products in this space.

More infomation