Mastering IBM I Security

Mastering IBM I Security
Author :
Publisher : MC Press
Total Pages : 0
Release :
ISBN-10 : 1583479007
ISBN-13 : 9781583479001
Rating : 4/5 (001 Downloads)

Book Synopsis Mastering IBM I Security by : Carol Woodbury

Download or read book Mastering IBM I Security written by Carol Woodbury and published by MC Press. This book was released on 2022-08 with total page 0 pages. Available in PDF, EPUB and Kindle. Book excerpt: Mastering IBM i Security provides you with the how-to for using the modern interfaces provided in IBM i 7.5 and recent Technology Refreshes to manage your IBM i security configuration. Carol provides practical examples of using IBM i Access Client Solutions, including Run SQL Scripts, the New Navigator browser interface, Authority Collection, and IBM i Services to gain a better understanding of your IBM i configuration. Also included are examples of taking advantage of the new security features introduced in IBM i 7.5. Mastering IBM i Security provides you with the how-to for discovering, maintaining, reporting on, and successfully changing your IBM i security configuration. Throughout the book, Carol provides expertise from her 20+ years of consulting to successfully use modern technologies to perform the investigation required for tasks such as securing objects, removing users' excess capabilities, moving the system to a higher security level, moving the system to a higher password level, securing SSH, securing the IFS, reducing the risk of malware infection, and more.


Mastering IBM I Security Related Books

Mastering IBM I Security
Language: en
Pages: 0
Authors: Carol Woodbury
Categories: Computers
Type: BOOK - Published: 2022-08 - Publisher: MC Press

DOWNLOAD EBOOK

Mastering IBM i Security provides you with the how-to for using the modern interfaces provided in IBM i 7.5 and recent Technology Refreshes to manage your IBM i
Mastering IBM I
Language: en
Pages: 937
Authors: Jim Buck
Categories: Computers
Type: BOOK - Published: 2011-05 - Publisher: Mc PressLlc

DOWNLOAD EBOOK

A comprehensive introduction to IBM i—the operating system that runs on IBM's midrange computer systems (System i, iSeries, AS/400)—and its facilities, this
Security on IBM z/VSE
Language: en
Pages: 472
Authors: Helmut Hellner
Categories: Computers
Type: BOOK - Published: 2018-06-14 - Publisher: IBM Redbooks

DOWNLOAD EBOOK

One of a firm's most valuable resources is its data: client lists, accounting data, employee information, and so on. This critical data must be securely managed
Security Guide for IBM i V6.1
Language: en
Pages: 426
Authors: Jim Cook
Categories: Computers
Type: BOOK - Published: 2009-05-29 - Publisher: IBM Redbooks

DOWNLOAD EBOOK

The IBM® i operation system (formerly IBM i5/OS®) is considered one of the most secure systems in the industry. From the beginning, security was designed as a
Reduce Risk and Improve Security on IBM Mainframes: Volume 1 Architecture and Platform Security
Language: en
Pages: 332
Authors: Axel Buecker
Categories: Computers
Type: BOOK - Published: 2016-03-22 - Publisher: IBM Redbooks

DOWNLOAD EBOOK

This IBM® Redbooks® publication documents the strength and value of the IBM security strategy with IBM System z® hardware and software. In an age of increasi