Resources

News Article

MOTOR: EVs and Cybercrime

What are the cybersecurity must-haves for electric vehicles? In this MOTOR Information Systems article, Antonio Sanchez discusses the EV market and potential cyber threats related to EVs.
News Article

IT Nerd: American Privacy Rights Act Unveiled

The recently unveiled American Privacy Rights Act is a significant step toward establishing a federal data privacy standard in the U.S. Antonio Sanchez spoke with IT Nerd and shared his observations about the legislation.
News Article

VM Blog: Braving the Digital Risk & Email Security Landscape

How will the digital risk and email security landscape evolve in 2024? In this VM Blog article, Eric George discusses the industry's future and shares his seven predictions for 2024.
Article

The Importance of VIOS

VIOS is considered a standard in organizations running IBM i, AIX, and Linux workloads. But don’t put your business at risk by letting it run unchecked. Learn five areas you must be monitoring.
Product Video

Robot Monitor Product Overview and Demonstration

Watch this recording to get an overview of Robot Monitor’s key features – including SQL monitoring, customization to workloads, and the ability to create your own SQL-based monitor – as well as an inside look at how to operate Robot Monitor and customize its outputs to your liking.
On-Demand Webinar

Demystifying Zero Trust Security

Zero Trust Security has taken on a fad-like identity. Misconceptions and lack of education have led to confusion around what Zero Trust is and how to implement its tenants – undermining the powerful role it can play in improving security maturity. In this webinar, we’ll simplify the concept of Zero Trust and share guidance from both the business as well as the security perspective to help your...
On-Demand Webinar

What DORA Means to Your Organisation

The Digital Operational Resilience Act (DORA) approved this year places a requirement on organisations in the European Union financial services sector to ensure that they can withstand all types of Information and Communications Technology (ICT)-related cyber risks. While the deadline for compliance isn’t until January 17, 2025, it is imperative to begin the DORA journey today. It takes time to...