Resources

Blog

How to Get Started with NIST 800-171 Compliance

Are you ready to report your NIST 800-171 compliance status by the end of the year? If you do business with the federal government, you need to comply with SP NIST 800-171 by the end of the year. Now is the time to implement your compliance plan.
On-Demand Webinar

Expert Tips for Avoiding AIX Security Mistakes

Servers running AIX and other operating systems are frequent targets of cyberattacks, according to the Data Breach Investigations Report. From DDoS to malware, attackers have many strategies at their disposal—and common cybersecurity mistakes make their attacks much easier. One of the most serious mistakes is failing to create a well-defined security policy. A written statement of how your...
Article

Generate and Distribute Audit Reports Automatically

Despite the server’s incredible security infrastructure, auditing remains primarily a thankless, manual chore. And, let’s face it, any task that’s thankless and manual probably won’t get done.
Blog

PCI Compliance is Only the Beginning of Security

The recent string of breaches at prominent retailers such as Target and Neiman Marcus demonstrated that too many organizations still falsely equate PCI compliance with comprehensive security. Fully compliant organizations are being hit with attacks that compromise payment card data on a regular basis.
Blog

PCI Compliance Takeaways from the Target Data Breach

Smack in the middle of the holiday shopping season, Target was hit with a malware attack that infiltrated its point-of-sale systems and enabled the theft of credit card numbers and personally identifiable information from more than 70 million shoppers.
Blog

What to Know about the New NIST Cybersecurity Framework

Compiled with significant input from the private sector, the Cybersecurity Framework isn’t a prescriptive compliance document and instead gives companies significant leeway in how they use it to inform their security strategies. As a relatively new source of guidance, its implications for regulated industries aren’t clear yet.
Case Study

Field-level Encryption Helps Retail Chain Achieve PCI Compliance

Love’s Travel Stops and Country Stores, a retail travel stop chain with over 210 locations in 34 U.S. states, processes approximately 200,000 credit card transactions on a daily basis. Needing to meet PCI standards, Love’s found in Powertech Encryption for IBM i a product to encrypt credit card numbers in a way that would satisfy PCI compliance auditors. “We need to be able to access credit card...
On-Demand Webinar

An Introduction to PCI Compliance on IBM Power Systems

Complying with the PCI standard is a normal part of doing business in today’s credit-centric world. But, PCI applies to multiple platforms. The challenge becomes how to map the general PCI requirements to a specific platform, such as IBM i. And, more importantly, how can you maintain—and prove—compliance?
On-Demand Webinar

IBM i Audit Capabilities

Many shy away from security auditing on the IBM i, but taking a common sense approach makes it possible to eliminate the drawbacks and get the vital information we need to properly manage the system.
Article

iSeries Penetration Testing

Simple penetration tests help determine if a policy breach will be prevented and ensure that interested parties receive alert notifications. Failed tests might be indicative of a problem with product activation, or an incorrect or outdated Exit Point Manager IBM i rule set.
Guide

Download "How IT Professionals Can Navigate SOX Compliance"

Compliance with Sarbanes-Oxley (SOX) is impossible without IT professionals, but translating this law into IT action items is a challenge. With penalties up to $10 million fines and even prison time, following SOX—and proving you're compliant—is vital. This compliance guide breaks down the most important aspects of SOX that affect IT professionals and focuses on what you need to know to get...
Guide

Download "How IT Professionals Can Navigate HIPAA Compliance" Guide

The Health Insurance Portability and Accountability Act (HIPAA) is one of today’s most common compliance mandates, but translating this law into IT action items is a challenge. As fines increase and more audits are scheduled, figuring out how which data HIPAA protects and how to bring your system into compliance is more important than ever. This compliance guide breaks down some of the thorniest...
Blog

Three Reasons You Need an Updated Security Policy

If you still think creating and maintaining a security policy isn’t necessary, you could be setting up your organization for an unpleasant surprise. Check out the top three reasons businesses need an up-to-date security policy.