Resources

Live Event
May
07
The concept of using a Zero Trust architecture in cybersecurity has been around for more than a decade, and its fundamental principle of “never trust, always verify” sounds straightforward enough. However, there’s a lot of noise around Zero Trust, often generated by vendors promising that their solution is that magic silver bullet to all of your Zero Trust problems. This can muddy the waters and...
Article

Remember the IFS!

Ask any security professional which area of IBM i security is most often ignored and chances are that the unanimous response is a chorus of “the Integrated File System.” Although it’s been around since V3R1, the Integrated File System, or IFS, remains a shrouded mystery that represents significant risk to many IBM i organizations.
Article

How To Maintain Your Data Integrity

File Integrity Monitoring (FIM) helps ensure that your critical and sensitive data is viewed and changed only by authorized personnel through approved channels. Candidates for FIM include application files containing sensitive data, such as personnel or financial data, and server configuration files.