The CimTrak Compliance Module

Additional Info

CompanyCimcor, Inc.
Websitehttps://www.cimcor.com/
Company size (employees)10 to 49
Headquarters RegionNorth America
Type of solutionSoftware

Overview

CimTrak Integrity Suite provides a comprehensive integrity management platform that enables an automated workflow to uniquely detect unknown, unwanted, and unauthorized changes on everything from Servers, workstations, network devices, active directory/directory services, databases, POS systems, containers, hypervisors, cloud services, and more. If and when unwanted change occurs, CimTrak can roll back and remediate to any number of trusted baselines or reference points if it stores the necessary and trusted files to restore. Furthermore, CimTrak can prevent changes on those files, directories, and configurations that should never be changing, thus preventing integrity drift and mitigating ongoing security, compliance, and operational risk.

How we are different

CimTrak Continuously gathers evidence and documentation for audits. Major regulations including SOX, PCI, HIPAA, FFIEC, FISMA, NERC-CIP, SWIFT, GDPR, CDM, and CJS require organizations to think critically about their IT infrastructure and how it impacts compliance.


CimTrak helps you establish and maintain compliance with these regulatory benchmarks while simultaneously improving the overall security and audit readiness of IT infrastructures.
CimTrak understands your security posture throughout your infrastructure by leveraging CIS Benchmarks and DISA STIGs to validate if your systems are configured and in a hardened state. Based on hardening assessments, CimTrak can provide detailed reports and remediation guidance.