Get OSSEC

Pick the OSSEC version you want to install.

Opens source OSSEC is just a download away below. OSSEC+ gives you more capabilities for free simply by registering.

Atomic OSSEC is commerical-grade OSSEC and is an IDS and XDR all in one. Atomic OSSEC provides leading real-time file integrity monitoring (FIM) software and support, which is a critical function for security and compliance. It provides threat intel, active response, compliance auditing and reporting, visualization dashboards and much more.Learn more.

OSSEC OSSEC+ Atomic OSSEC
Free open source download of OSSEC. You can tailor OSSEC for your security needs through its extensive configuration options, adding custom alert rules and writing scripts to take action when alerts occur.

Want more from your OSSEC install? Just choose our OSSEC+ version and you’ll get more capabilities for free simply for registering.

OSSEC+ provides additional capabilities to the basic OSSEC version such as the Machine Learning System for those that simply register. The cost is still free but OSSEC+ does more!

  • Machine Learning
  • Real Time Community Threat Sharing
  • 1000s of new rules
  • ELK stack

Note: If you have a paid license for an Atomic product, you do not need to sign up for this.All of these features are already included in those products, and more.

Need an enterprise-ready solution for XDR and compliance? Atomic OSSEC provides comprehensive enterprise features, including forensic file integrity monitoring (FIM) at a fraction of the cost of traditional solutions. It meets all your FIM requirements, works in any cloud, on-premise or hybrid environment and integrates easily where you need it.

Enterprise version adds…
Clustering, agent management, reporting, security, vulnerability management, and integration with third parties and compliance features in OSSEC.

Pricing starts at $55 per endpoint per year or less than $5 per month. Volume discounts available. Save tens of thousands over traditional FIM solutions.  Get a quote below, request a demo or just call +1-703-299-6667.

Download OSSEC Download OSSEC+ Get Atomic OSSEC

Includes…

  • Log-based Intrusion Detection
  • Rootkit Detection
  • Malware Detection
  • Active Response
  • Compliance Auditing
  • File Integrity Monitoring
  • System Inventory

Adds…

  • Machine Learning
  • PKI Encryption
  • ELK stack
  • More to come!

Includes…

  • Log-based Intrusion Detection
  • Rootkit Detection
  • Malware Detection
  • Active Response
  • Compliance Auditing
  • File Integrity Monitoring
  • System Inventory

Adds…

  • Web-based Management Console
  • Group Agent Management
  • Integratedd CIS and SCAP Compliance Tools
  • More than 5,000 IDS and FIM Rules
  • Real-time forensic File Integrity Monitoring
  • Native Cloud Provider Integration (AWS, Azure, GCP)
  • Integrated Malware Protection
  • Host based Zero-Load Vulnerability Scanning
  • Global Threat Intelligence
  • Compliance Auditing & Reporting
  • Role Based Access Control
  • Report Generation System and Search Engine
  • Configuration Management System
  • Rollback Control System
  • Native SIEM Integration (Splunk, Arcsight, others)
  • Native ELK Integration
  • Slack, PagerDuty, Jira Integrations
  • Cloudflare Integration
  • Output Data Routing
  • Long Term Data Storage Integrations
  • System and Application Inventory Module
  • Advanced Encryption (PKI and Noise Socket

Includes…

  • Machine Learning
  • Log-based Intrusion Detection
  • Rootkit Detection
  • Malware Detection
  • Active Response
  • Compliance Auditing
  • File Integrity Monitoring
  • System Inventory
  • And more!
Download OSSEC Download OSSEC+ Get Atomic OSSEC for Enterprise