Resources

On-Demand Webinar

Data Security Challenges: How Our Suite Helps

Data security is hard. We’re not going to sugarcoat it. In this 60-minute webinar we'll: Discuss the best practices for protecting your data throughout its lifecycle Introduce our full data security suite, which provides protection from creation to publication, and sharing of your sensitive data. Explore some common use cases that our suite...
On-Demand Webinar

Let Go of Inefficient Forms Processes

Is your organization using AFP utilities? Or a home-grown forms application cobbled together before your current IT team came on board? Are your reports coming in spool files from your IBM i (AS/400, iSeries)? These systems probably can’t support your business as it grows and changes. Sounds like you need to move on.
Datasheet

Powertech Risk Assessor for IBM i

Powertech Risk Assessor for IBM i automates the process of gathering security information. Schedule a demo today.
Blog

Your IFS Is Probably a Treasure Trove of Unsecured Data

Consider the type of information contained in the PDFs in your directories and spooled files in your output queues. Aside from taking up disk space and consuming time during a backup, what's the issue with leaving these reports on the system? The issue is the contents of those reports, along with who has access to them.
Case Study

Victaulic makes Short Work of Ad Hoc Queries with Surveyor/400

Ad hoc queries and reports are the bane of many IT departments. The need to churn out frequent, one-off, "must have" data queries for users can be a significant drain on developers' time. Users can't be blamed for the numerous impromptu requests. Customer service, continuous improvement, and the maintenance of competitive advantage demand that business people regularly look at data in innovative...
Datasheet

Intermapper App for Splunk Enterprise

If you need proactive network monitoring and visual mapping, Intermapper will give you real-time knowledge of your network, affordably and with seamless integration into Splunk.