Resources

On-Demand Webinar

The Two Faces of SQL on IBM i

Watch this webinar on how to tackle the two faces of SQL on IBM i. We demonstrate how you can both monitor SQL activity on your system while also creating user-defined SQL statements to retrieve and monitor nearly anything automatically for unlimited flexibility.
On-Demand Webinar

Make the Most of Showcase with Version 10

Watch this webinar from Showcase Support Team Leader Brandy Lulling to make sure you are getting the most out of your Showcase software. We’ll bring you up to speed on how to complete the migration to Showcase 10, the latest features, and recent enhancements you may have missed if you’re already on Showcase 10.
On-Demand Webinar

Navigating Today's HMC

The Hardware Management Console (HMC) has been around for many years, however, we still get plenty of questions from customers that are not familiar with the HMC. The HMC is nothing to be scared about – and IBM Power Champion Tom Huntington and we'll will show you why during this recorded webinar.
On-Demand Webinar

Help! I inherited an IBM i!

If you've inherited an IBM i and are unfamiliar with the platform, watch this recorded session where our experts share proven strategies for your successful education in IBM i systems management.
On-Demand Webinar

Expert Advice on IBM i in the Cloud

Watch this session to gain insight into the best practices for migrating and staying in the cloud. Fortra’s Executive VP of Technical Solutions Tom Huntington teams up with Tom Horan of Meridian IT, a cloud expert with over 12 years of cloud experience.
Datasheet

How Fortra Supports the Zero Trust Journey

What Zero Trust means, tips for getting started, and how Fortra solutions support your Zero Trust security journey.
Datasheet

Advanced Red Team Bundle

Core Impact , Cobalt Strike , and Outflank Security Tooling (OST) are three powerful security solutions that use the same techniques as today’s threat actors in order to safely evaluate organizational infrastructures and provide guidance on closing security gaps, enhancing defenses, and creating more resilient security strategies. Core Impact is an automated penetration testing tool, typically...
On-Demand Webinar

Fortra’s Penetration Testing Solution for Offensive Security

Cybersecurity is no longer a one-dimensional, defensive only mind-set. Attacks have become multi-pronged and organizational security solutions also need to act offensively. Proactive, layered offensive security should include multiple security solutions, including penetration testing, to uncover security risks before they’re exploited. Fortra’s Core Impact enables security teams to go on the...