Resources

Video

IBM's Steve Will Talks IBM i

In this video series, Steve Will provides unparalleled insight into how IBM i generates high customer satisfaction and ROI year after year. He also forecasts what the future holds for IBM i and what makes the platform such a great fit for customers looking for a modernized approach to IT – including its cloud compatibility, the ease it brings to modernizing applications, and much more. The topics...
On-Demand Webinar

The Two Faces of SQL on IBM i

Watch this webinar on how to tackle the two faces of SQL on IBM i. We demonstrate how you can both monitor SQL activity on your system while also creating user-defined SQL statements to retrieve and monitor nearly anything automatically for unlimited flexibility.
Product Video

Robot Reports Overview and Demonstration

Robot Reports extracts spool file data and uses it to build customized reports that can then be electronically distributed to stakeholders, accessed and viewed via a browser, and securely stored and organized. Watch this video for an overview and demonstration of how Robot Reports works.
On-Demand Webinar

Help! I inherited an IBM i!

If you've inherited an IBM i and are unfamiliar with the platform, watch this recorded session where our experts share proven strategies for your successful education in IBM i systems management.
On-Demand Webinar

Expert Tips for IBM i

Stay ahead of the IBM i curve and watch this webinar to understand the recent IBM market trends and technology launches and how they affect your IBM i.
Datasheet

Offensive Security - Elite Bundle

Fortra Vulnerability Management (formerly Frontline VM™), Core Impact, and Cobalt Strike are three powerful security tools that evaluate the security of their environments in order to better identify security vulnerabilities and predict their potential impact. Though they all share the same goal of proactively assessing risk, they are still distinct tools with distinguishing features that...
Datasheet

Offensive Security - Essentials Bundle

Fortra Vulnerability Management (formerly Frontline VM™ ) and Core Impact are two robust security tools designed to evaluate business critical networks and infrastructure for security vulnerabilities. Though both tools work to identify and prioritize security weaknesses, each offers unique strengths and distinct features. Fortra VM is a SaaS vulnerability management solution , mostly used for...
Datasheet

Offensive Security - Advanced Bundle

Core Impact and Cobalt Strike are two powerful tools that help organizations assess the security of their environments. Though they share the same goal of providing insights to help bolster security efforts, they are otherwise distinct tools with unique features. Core Impact is a penetration testing tool, primarily used for exploitation and lateral movements in various environments. Cobalt Strike...