CimTrak

CimTrak
CimTrak
Developer(s) Cimcor
Stable release 2.0.6.3 / July 18, 2011; 3 months ago (2011-07-18)
Written in C, C++, Visual Basic, LUA
Operating system Cross-platform
Type File integrity monitoring
License Per Server/Object Group
Website www.cimtrak.com

CimTrak is a commercially available File integrity monitoring and Regulatory compliance Auditing software solution. CimTrak assists in ensuring the availability and integrity of critical IT assets by instantly detecting the root-cause and responding in real-time[disambiguation needed ] to any unexpected changes to the host operating system, applications, and network devices located on the IT infrastructure.[1] CimTrak works cross platform and is supported on multiple Windows, Linux, Unix, and Macintosh operating systems.[2]

Contents

Product Architecture[3]

CimTrak has multiple core components:[4]

  • CimTrak Master Repository - The CimTrak Master Repository is a Microsoft Windows-based data repository and database that securely stores files and configurations and performs comparisons to determine file/configuration additions, deletions, and changes. The Master Repository contains information relating to Authoritative Copies, Baseline Monitor Data, Configuration Database, and Logging/Reporting Database.
  • CimTrak Management Console - The CimTrak Management Console is a centralized Microsoft Windows-based Thin Client, Graphical User Interface (GUI) that allows for configuration of the CimTrak application. The Management Console allows for authorized CimTrak Administrators to perform the configuration of Object Group Watch Policies, CimTrak Configuration Parameters, CimTrak Permissions, and viewing and querying CimTrak Event Logs and integrated reporting.
  • CimTrak Agents - CimTrak Agents are available for various Microsoft Windows, Linux, Unix, and Apple Macintosh operating systems. CimTrak Agents monitor files or configurations for additions, deletions, and modifications. Additionally, CimTrak Agents have the capability to monitor system resources such as CPU Utilization, Network Utilization, Memory Utilization, and Disk Utilization. Various CimTrak Agent variations exist to facilitate varying File integrity monitoring and Network Monitoring task.
    • CimTrak File System Agents
      • CimTrak for Servers
      • CimTrak for Workstations/Desktops
      • CimTrak for Point of Sales (POS)
    • CimTrak Network Device Agent
      • CimTrak for Network Devices
  • CimTrak Tools - CimTrak supports various optional tools designed to enhance the capabilities of CimTrak via command line administration, remote access to monitored data, component communication diagnositcs, and component communication proxy.
    • CimTrak Tools
  • CimTrak ODBC Driver - CimTrak's optional ODBC Driver provides a secure method to interact with the Master Repository's internal, secured database. The CimTrak Master Repository has a wealth of data that can be used for reporting and analysis. The CimTrak ODBC Driver allows a CimTrak Administrator, Auditor, or User with appropriate CimTrak credentials the ability to perform SQL queries of information stored in the logging and configuration database.

Product Functionality[5]

CimTrak is capable of detecting additions, deletions and modifications to files and configurations on computer operating systems and components installed on the operating system. Upon initial configuration, CimTrak takes a snapshot of the files and configurations on the operating system. CimTrak uses these snapshots to create a cryptographic hash of the files and configurations and stores them securely in the CimTrak Master Repository as the known, good baseline. The CimTrak Agents are installed on operating systems containing data that is configured for monitoring or, in the case of the Network Device Agent, installed on systems that have a TCP/IP network connection to supported network devices. The CimTrak Agent detects when changes are made to monitored files and configurations by communicating with the Kernel and comparing changes to the known cryptographic hash associated with affected files or configurations. If the calculated cryptographic hash is different then the known baseline, CimTrak will initiate the user-configured corrective action defined in the CimTrak Object Group Policy. CimTrak will send internal and external event notifications using one or many of the following methods:

Change Detection

CimTrak provides insight into the IT infrastructure by instantly detecting changes that could compromise servers, networks, or sensitive customer data such as payment card information ([Payment Card Industry Data Security Standard|PCI]). CimTrak is the only file and configuration monitoring tool with the ability to provide instant change remediation options without requiring the integration of external applications. When a change is detected, CimTrak captures the change at the exact moment it occurs and provides a detailed audit trail of the incident, including:

  • Event Date and Time
  • Source IP Address
  • Operating System User
  • Process Used
  • Physical content modified

Automated Remediation

CimTrak will report the automated response taken and, if configured, initiate remediation. Automated responses are known as Corrective Actions. Corrective actions include:

  • Restore from Repository - Monitored files and operating system configurations are automatically restored to a previous baseline without the need for user intervention. The Restore from Repository mode restores operating system/configuration changes using stored authoritative files.
  • Update Baseline - An incremental backup or snapshot is taken of monitored files and operating system configurations. Authorized administrators can compare between captured baselines and, in many cases, manually roll-back to previous baselines using stored authoritative files.
  • Log Only - CimTrak audits monitored files and operating system configurations without the capability to restore back to a previous generation.
  • Prompt for Approval - Changes are allowed for files and operating system configurations. CimTrak Administrators have the capability to disallow changes which results in remediation to a previous baseline from stored authoritative files.

Corrective actions can be defined based on each type of change action (file/configuration addition, file/configuration change, file/configuration deletion). In addition to the automated remediation functionality, CimTrak has the capability to automatically launch different custom scripts based on the detected change type.

Change Monitoring

CimTrak File System Agents and Network Device Agents are capable of performing Change management functions by monitoring file and configurations based on the configured Object Group Watch Policies. Object Group Watch Policy capabilities vary by operating system.

File System Agent - Microsoft Windows Capabilities

  • Drivers (Poll-based auditing)
  • Installed Software (Poll-based auditing)
  • Network Shares (Poll-based auditing and remediation)
  • Registry (Real-time auditing and remediation)
  • Local Security Policy (Poll-based auditing)
  • Services (Poll-based auditing)
  • System Users (Poll-based auditing)
  • System Groups (Poll-based auditing)
  • File Integrity Monitoring (Real-time auditing and remediation)

File System Agent - Linux/Unix/Macintosh Capabilities

  • System Users (Poll-based auditing)
  • System Groups (Poll-based auditing)
  • File Integrity Monitoring (Real-time/Poll-based auditing and remediation)
  • Network File System Integrity Monitoring (Poll-based auditing and remediation)

Network Device Agent - Supported Network Devices

Additional Monitoring Capabilities - Windows/Linux

CimTrak Plug-ins enhance the capabilities of CimTrak by adding additional monitoring capabilities. CimTrak Plug-ins are designed to attach to File System Agents, Network Device Agents, or both. Available Plug-ins include:

  • CimTrak for Databases - CimTrak for Databases ensures that critical database configurations, schema, user roles and permissions, and access settings don’t deviate from their known, trusted state.
  • CimTrak Network Flex Module - The CimTrak Network Flex Module analyzes script output and determines when a variance to the known expected occurs.
  • CimTrak Server Flex Module - The CimTrak Flex Module analyzes script output and determines when a variance to the known expected occurs.
  • CimTrak PCI Configuration Monitor - The CimTrak PCI Configuration Monitor provides a stream-lined auditing utility capable of indicating overall compliance status, non-compliant configurations, and compliant configurations of Microsoft Windows based servers, workstations and POS Systems.
  • CimTrak VMware ESXi Configuration Monitor - The CimTrak VMware Configuration Monitor monitors critical core VMware ESXi configurations such a user/host access permissions, active directory realms, network settings, integrated 3rd party tools, and advanced user configurations.
  • CimTrak for Active Directory/LDAP - CimTrak for Active Directory/LDAP monitors your directory services for deviations to objects, attributes, and schema.

Application Security

CimTrak is constructed to follow software and communication security standards. CimTrak has multiple government and IT security product certifications. Information stored within CimTrak is secure from external modification or access. CimTrak's data-at-rest and data-in-transit are encrypted using the Cimcor Cryptographic Module, a FIPS 140-2 Level 2 certified cryptographic module. Certifications include:

  • Cimcor Cryptographic Module has been validated FIPS 140-2 Level 1[6] and FIPS 140-2 Level 2[7]

The Federal Information Processing Standard (FIPS) Publication 140-2, FIPS PUB 140-2, is a U.S. government computer security standard used to accredit cryptographic modules. Level 1 indicates that the cryptographic module supports the lowest level of acceptable security. Security Level 1 allows the cryptographic module to be executed using a unevaluated operating system. Security Level 2 enhances the physical security mechanisms of Security Level 1 by adding the requirement for tamper-evidence and protection.[8]

  • CimTrak is certified at Common Criteria EAL4 Augmented with ALC_FLR.2[9]

The Common Criteria for Information Technology Security Evaluation (abbreviated as Common Criteria or CC) is an international standard (ISO/IEC 15408) for computer security certification. Common Criteria allows for the specification and verification of vendor claims relating to security functionality and assurance requirements. Verification of claims is performed using approved testing laboratories.[10] The Evaluation Assurance Level of EAL4 permits the developer to gain maximum assurance from positive security engineering based on good commercial development practices which, though rigorous, do not require substantial specialist knowledge, skills, and other resources. EAL4 is the highest level at which it is likely to be economically feasible to retrofit to an existing product line. EAL4 is therefore applicable in those circumstances where developers or users require a moderate to high level of independently assured security in conventional commodity TOEs and are prepared to incur additional security-specific engineering costs. Augmented with ALC_FLR.2 establishes and verifies the claim that the developer has established flaw remediation procedures that describe the tracking of security flaws, the identification of corrective actions, and the distribution of corrective action information to TOE users.[11]

  • CimTrak is certified for the Department of Defense Unified Capabilities Approved Product List[12]

Cimcor's flagship software CimTrak is the only File Integrity Monitoring tool on the Department of Defense Unified Capabilities Approved Products List.[12] This unique factor allows CimTrak to be the only File Integrity Monitoring product available for use within the Department of Defense boundaries.

  • CimTrak is certified for the United States Army Approved Product List[12]

Products contained on the United States Army Approved products list have been deemed acceptable for use within the boundaries of the United States Army.

Supported Operating System[3]

Compliance Objectives[13]

The CimTrak application can be used to facilitate the following compliance and security objectives:

CimTrak Master Repository

CimTrak Management Console

CimTrak File System/Network Device Agent

CimTrak Command Line Utility

CimTrak FTP Repository Interface

CimTrak Ping Utility

CimTrak Proxy Utility

CimTrak ODBC Driver

References

  1. ^ "Gain Control of IT Security, Compliance, and Continuity With CimTrak". PT Daya Cipta Mandiri Solusi. http://www.dayaciptamandiri.com/web/index.php/solutions/cimtrak/. Retrieved 2011-10-10. 
  2. ^ "CimTrak Benefits Summary: A Practical Look at a CimTrak Deployment". Executive Technology Club. http://www.technologyexecutivesclub.com/Articles/security/cimtraksum.php. Retrieved 2011-10-10. 
  3. ^ a b "CimTrak Integrity & Compliance Suite 2.0.6.3 Installation Guidance". Cimcor, Inc.. http://www.cimcor.com/downloads/CimTrak_For_Servers_Installation_Guide.pdf. Retrieved 2011-10-10. 
  4. ^ "How Cimtrak Monitors Your IT Environment for Changes". Cimcor, Inc.. http://www.cimcor.com/cimtrak/products/howitworks. Retrieved 2011-10-10. 
  5. ^ "CimTrak Integrity & Compliance Suite 2.0.6.3 Users Guidance". Cimcor, Inc.. http://www.cimcor.com/downloads/CimTrak_For_Servers_User_Guide.pdf. Retrieved 2011-10-10. 
  6. ^ "Validated FIPS 140-1 and FIPS 140-2 Cryptographic Modules". NIST. http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/1401val2010.htm#1281. Retrieved 2011-10-07. 
  7. ^ "Validated FIPS 140-1 and FIPS 140-2 Cryptographic Modules". NIST. http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/1401val2010.htm#1315. Retrieved 2011-10-07. 
  8. ^ "Security Requirements for Cryptographic Modules". NIST. http://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf. Retrieved 2011-10-07. 
  9. ^ "Validated Product - CIMCOR CimTrak for Servers Version 2.0.6 (F)". NIAP. http://www.niap-ccevs.org/st/vid10303/. Retrieved 2011-10-07. 
  10. ^ "Common Criteria for Information Security Evaluation - Part 1: Introduction and general model". Common Criteria. http://www.niap-ccevs.org/cc-scheme/cc_docs/CCPART1V3.1R3.pdf. Retrieved 2011-10-07. 
  11. ^ "Common Methodology for Information Technology Security Evaluation CEM-2001/0015R Part 2: Evaluation Methodology". Common Criteria. http://www.commoncriteriaportal.org/files/supplements/alc_flrv11.pdf. Retrieved 2011-10-07. 
  12. ^ a b c "Defense Information Systems Agency Approved Products List Integrated Tracking System". DISA. https://aplits.disa.mil/processAPList.do. Retrieved 2011-10-07. 
  13. ^ "Solutions". Cimcor, Inc.. http://www.cimcor.com/cimtrak/solutions. Retrieved 2011-10-10. 
  14. ^ "PCI Compliance - File Integrity Monitoring (FIM) Software for 11.5 and More - CimTrak". Cimcor, Inc.. http://www.cimcor.com/cimtrak/compliance/pci. Retrieved 2011-10-10. 
  15. ^ "NERC-CIP Compliance". Cimcor, Inc.. http://www.cimcor.com/cimtrak/compliance/nerc. Retrieved 2011-10-10. 
  16. ^ "Government Compliance". Cimcor, Inc.. http://www.cimcor.com/cimtrak/government/compliance. Retrieved 2011-10-10. 
  17. ^ "Sarbanes-Oxley (SOX) Act Compliance". Cimcor, Inc.. http://www.cimcor.com/cimtrak/compliance/sox. Retrieved 2011-10-10. 
  18. ^ "HIPAA Comliance - CimTrak". Cimcor, Inc.. http://www.cimcor.com/cimtrak/compliance/hipaa. Retrieved 2011-10-10. 
  19. ^ "IT Integrity & Security". Cimcor, Inc.. http://www.cimcor.com/cimtrak/security. Retrieved 2011-10-10. 
  20. ^ "Ensure The Continuity of Your Critical IT Operations with CimTrak". Cimcor, Inc.. http://www.cimcor.com/cimtrak/continuity. Retrieved 2011-10-10. 
  21. ^ "File Integrity Monitoring (FIM) - CimTrak". Cimcor, Inc.. http://www.cimcor.com/cimtrak/fileintegritymonitoring. Retrieved 2011-10-10. 
  22. ^ "IT Change Control - CimTrak". Cimcor, Inc.. http://www.cimcor.com/cimtrak/changecontrol. Retrieved 2011-10-10. 
  23. ^ "Stop Website Attacks and Changes that Affect Your Sites Availability and Functionality". Cimcor, Inc.. http://www.cimcor.com/cimtrak/products/webdefender. Retrieved 2011-10-10. 

External Links


Wikimedia Foundation. 2010.

Игры ⚽ Нужен реферат?

Look at other dictionaries:

  • Cimcor — Cimcor, Inc. Type Private Founded 1997 Headquarters Merrillville, IN Key people Robert E. Johnson III, President CEO Products CimTrak Integrity and Compliance Suite Cimcor Cryptographic Module …   Wikipedia

  • Network monitoring — The term network monitoring describes the use of a system that constantly monitors a computer network for slow or failing components and that notifies the network administrator (via email, pager or other alarms) in case of outages. It is a subset …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”