CimTrak Trusted File Registry™

Additional Info

CompanyCimcor, Inc.
Websitehttp://www.cimcor.com
Company size (employees)10 to 49
Type of solutionCloud/SaaS

Overview

CimTrak, helps organizations monitor and protect a broad range of physical, virtual, and cloud-based IT assets in real-time with leading-edge file integrity monitoring capabilities. CimTrak allows for total system device and integrity monitoring, by keeping servers, workstations, databases, network devices, AD/LDAP, POS, and VMWarre configuration secure.

What is the Trusted File Registry™?
The CimTrak Trusted File Registry™ is a cloud-based service that integrates tightly into the CimTrak Integrity Suite, and provides security professionals with the ability to automatically identify changes due to patches and updates. By removing much of the noise due to valid changes, you can finally focus on the changes that truly matter.

The CimTrak Trusted File Registry™ ?eliminates false-positive issues by automatically recognizing vendor-verified patches or updated files and promotes them to the organization’s baseline.

How Changes Are Documented
Patches and updates, which are identified via integration with the CimTrak Trusted File Registry™, can be automatically documented and associated with a ticket. This ticket can reside in CimTrak’s building ticketing subsystem, or integrated directly into existing ticketing systems such as Atalssian Jira, BMC Remedy, ServiceNow, CA ServiceDesk, and others. This will provide you with documentation and a simple audit trail of the OS patches and updates that were applied to your system.

Focus on Unexpected Changes
Eliminating & reducing false positives allows you to focus on the changes that actually matter: malware, zero-day attacks, rogue users, and other threats to your IT infrastructure. We realize you only have limited time, and CimTrak helps you use that time more efficiently.

Products tracked in the Trusted File Registry™:
Microsoft Windows 2016
Microsoft Windows 2012
Microsoft Windows 2008
Microsoft Windows 2003
Microsoft Windows XP
Microsoft Windows 10
Microsoft Windows 8.1
Microsoft Windows 8
Microsoft Windows 7
Redhat Enterprise Linux 7
Oracle Linux 7
Centos 7

How we are different

-Proactive Change Management
Detect unexpected changes in real-time. With the help of built-in intelligence, you gain total oversight into your network and the ability to distinguish between good and bad changes within your applications and infrastructure. When a change is detected, CimTrak captures it at the exact moment it occurs and provides a detailed audit trail of the incident, including who, what, where, when, and how.


-Auditing Capabilities
Insider Threats, whether malicious or accidental can have a devastating impact on your organization’s risk and security. CimTrak offers unique built-in accountability, in accordance with PCI and other regulatory requirements.


-Advanced file integrity monitoring (FIM) solutions like CimTrak give a deeper dive into unauthorized changes by not only letting you know exactly what changed, but also other forensic details such as:


-Who changed the information
-What exactly changed
-When it was changed
-And the process used to change it, or the how


CimTrak can pinpoint exactly what changed and provides complete change audit information. This SmartFIM technology and level of detail is simply not available in most products, but it is critical to have a complete view of changes. Just knowing that a change happened is of little use without understanding the corresponding metadata associated with the change.