Resources

Article

What's New in Automate

That latest version of Automate has just been released. Find out more about what's new!
Blog

You’ve Upgraded Your Hardware. Now It’s Time to Upgrade Your Security Posture

If you have recently upgraded your hardware, our this is a great opportunity to establish IBM i security best practices for your organization now and into the future — and our free Security Scan will help you do just that. The Security Scan takes an inventory of your current security settings and uses the results to demonstrate your data’s degree of vulnerability and pinpoint specific weaknesses.
News Article

Digital Journal: FBI’s Warning Around Sextortion Schemes

The FBI has issued a warning about the use of "deepfakes" in a new wave of sextortion schemes. In his interview with Digital Journal, John Wilson examines the techniques used and provides valuable tips to help protect children from such scams.
Blog

99% of User-Related Threats Are Email Impersonation Attempts

Threats in corporate inboxes hit new highs with a quarter of all reported emails classified as malicious or untrustworthy. 99% of these threats were email impersonation threats, such as BEC and credential theft lures, that lack attachments or URLs delivering malware payloads. Cybercriminals continue to bypass traditional email security tools and reach end users by impersonating individuals,...
On-Demand Webinar

Help! I inherited an IBM i!

If you've inherited an IBM i and are unfamiliar with the platform, watch this recorded session where our experts share proven strategies for your successful education in IBM i systems management.
On-Demand Webinar

The Foundation of IBM i Security Defense

At the core of every successful IBM i security strategy is the exact same set of fundamentals. In this recorded session, IBM i security expert Sandi Moore discusses what those fundamentals are and how to get started.
News Article

Forbes Advisor: Pig-Butchering Scams

In his April contribution to Forbes Advisor, John Wilson discusses the anatomy of “pig butchering” scams and shares insights on how to stay safe in the crypto world.