TrueTrail Truth, not trust

Any action in any information system leaves a trail - a log recording of who did what and when. Whether it is a financial transfer or an access to a medical record - it is crucial to maintain the integrity of the trails as well as the applications producing them. 


TrueTrail comprehensively solves the integrity problem for audit trails and provides heightened situational awareness of the state of underlying systems.

Contact Us

How can you

  • Trust that your log record has not been changed.
  • Detect when something is changed or removed.
  • Prove an event to third parties?
  • Without exposing any more than needed?
  • Convince your customers, superiors and/or regulators?
  • Will it hold in court?
And ultimately - What do you need to do (& spend) to comply with the regulations that require you to have positive answers to such questions?

TruetrailVerifiable Audit Trails

Truetrail enables organisations to streamline compliance reporting, handle disputes and maintain true situational awareness.

Truetrail integrates to existing audit trails, providing agents to sources and central API for reporting and proof extraction. Truetrail central API can be deployed as a service or on-premise.

For business ownersTruetrail delivers the following benefits

Continuous compliance monitoring. Truetrail monitors all parameters of your systems and continuously compares the values against defined baselines. The built-in rules engine allows you to prescribe, what to do in case of deviations - alert, rollback, remediate, etc. This provides continuous compliance with regulatory requirements - GDPR, PCI-DSS, HIPAA, DPA and SOX are just a few examples where Truetrail can help.

Continuous data integrity assurance. While control monitoring is the key, it is equally important to protect yourself against data manipulation by insiders and adversaries.Truetrail fills regulatory compliance requirements of audit trail security, retention and verification. Truetrail detects any unauthorized changes to files, logs, databases, etc.

Independently verifiable proof. Truetrail ensures that audit trails can be presented as legally sound evidence with independent proof of the time, integrity of the events as well as proving that events are in the correct order and none have been deleted. Thus, our clients can claim instead of “here are my audit trails and they are true because I say so” that “here are my audit trails and I have mathematical proof that what I am presenting is correct”. Truetrail assures that audit trails are immutable, independently verifiable and without a "best before" date - the proofs are valid indefinitely!

Truetrail approachto audit trail management

CONTINUOUS COMPLIANCE MONITORING

Truetrail continuously compares systems state to predefined baselines. This provides true situational awareness and attestation of compliance.

 INTEGRITY FIRst

Sign all audit trails & regularly verify. Truetrail registers every event (every log line, every database entry, etc) on KSI Blockchain. Integrity is assured by constant re-verification of registered events.

ADD-ON,
DON'T RE-INVENT

Truetrail integrates to existing systems via APIs and system-specific agents. It also works as an overlay to existing audit trail sources - logs and databases.

PRESERVE PRIVACY

DATA (audit trails, system snapshots) is NOT moved outside customer premises, ONLY HASHES are ingested to KSI Blockchain.

WORK AT SCALE

Truetrail is utilizing KSI Blockchain as the trust anchor and it scales practically indefinitely. Hundreds and thousands of sources and billions of log lines / events in databases per day? Sounds like a regular Truetrail deployment!

LEGALLY SOUND

Truetrail is based on KSI Blockchain, which is eIDAS qualified trust service status.

Informational materials

Truetrail Compliance Assurance Quicksheet

Contact Us

Email again:
This project has received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No 881092