Additional Info

CompanyCimcor, Inc
Websitehttp://www.cimcor.com
Company size (employees)50
Type of solutionSoftware

Overview

An advanced integrity and compliance tool that provides change detection, alerting and reporting across IT environments, CimTrak Integrity Suite Version 3.1 helps organizations easily automate the detection and documentation of all changes, whether authorized or unauthorized, within their IT infrastructure. CimTrak’s innovative methods, of helping organizations align with the requirements of compliance and regulatory initiatives, is the reason Cimcor, Inc. has been listed as one of CIO Review’s “Top 20 Most Promising Security Solutions” and included in Cybersecurity Ventures “Top 100 Hot Security Companies to Watch” for 2015 and 2016.
CimTrak 3.1 is the first file integrity monitoring tool that includes the ability to automatically fix changed files/configurations, integrated ticketing capabilities, and a simplified process for creating and dynamically updating authoritative baselines.
Cimcor, Inc., has coined this new approach to managing change the “CimTrak Security and Integrity Management Workflow.”

The CimTrak Integrity Suite includes the following key features:
– Real-time detection of both authorized and unauthorized changes
– Ability to automatically self-heal files that shouldn’t change
– Ability to detect and log reading/viewing of confidential files
– Extensive Multi-platform Operating system support
– Support for most mainstream network devices, firewalls, and routers
– Simple to configure and easy to use
– Powerful, security focused, tightly integrated ticketing system
– Change approval system and workflow
– Industry first, Dynamically updating authoritative baseline.
– Change reconciliation with integrated promotion/demotion subsystem
– Powerful Reporting System
– RESTful API for tightly integrating CimTrak into your unique infrastructure.
CimTrak has long stood as the only file integrity monitoring system with comprehensive real-time, self-healing, capabilities for servers. CimTrak has differentiated itself in the compliance and security marketplace and has solidified its position as a critical resource within the datacenter.

How we are different

-With the creation of this new version, our goal was to not only help eliminate the need for security professionals to focus on every single change, but rather direct their limited time and resources to the changes truly needing attention. Maintaining operational integrity, despite the onslaught of both authorized and unauthorized changes, has become more challenging than ever and this version helps diminish the challenge.


-Tightly integrates with existing operational workflows, differentiating good change from bad throughout servers, active directory settings, firewalls and routers, and most major components within the IT infrastructure.


-Built around leading-edge file integrity monitoring capabilities, CimTrak gives organizations deep situational awareness including who is making changes, what is being changed, when changes are occurring, and how changes are being made. This awareness, coupled with the ability to take instant action upon detection of change, gives organizations assurance their IT assets are always in a secure and compliant state.