23
Tue, Apr
1 New Articles

Product Review: ExpertAnytime

Product Reviews
Typography
  • Smaller Small Medium Big Bigger
  • Default Helvetica Segoe Georgia Times

Years ago, when I had a metabolism that permitted me to stay up late, I watched The Tonight Show before going to sleep. In one recurring bit, Johnny Carson would read a news article, and Ed McMahon would follow it by bellowing the "everything you ever wanted to know" incantation. I was reminded of this when I was reviewing ExpertAnytime because security expert Carol Woodbury's self-paced Windows videos contain not only everything you ever wanted to know, but also everything you should know about OS/400 security.

These training videos come in a series of eight with three to four Windows videos per series. Topics cover the range of administration, implementation, justification, and programming. All security topics that can be covered are covered, and while I can't break down everything in this limited space, I hope to provide a synopsis for anyone considering being trained in OS/400 security.

The first series is fundamental to any shop, regardless of platform. Directed at administrators, it addresses the issue of security policies, which coincidently is the name of the series. Woodbury is very careful not to be dogmatic. The concept of a security policy is alien to many institutions, and the nature of each company is unique. Instead of insisting that you must do this or that, the videos first define what a security policy is. Then, they explain how a security policy may be applied for your particular set of circumstances. The last video in this series concerns what happens when third-party software is purchased. Software vendors have their own security standards that may not conform to your requirements. A well-established set of rules may assist in ironing out the differences.

The next two video series are "General OS/400 Security" and "System Values." They cover security features available directly from the 5250 command line with particular attention to the SECTOOLS menu. Each security system value is described, and an explanation is provided for all options. Once again, dogma and rigidity are left out, instead providing the listener with the tools to determine the best solution.

It has been said that iSeries Navigator "is the best tool nobody is using." After watching series four, "Managing Security," at least you will know how, even if you choose not to. A comprehensive guide to using the iSeries Navigator to control various aspects of OS/400 security is provided here.

Authorization lists, validation lists, adopted authority, and object authority are covered in series five, "Miscellaneous Security Topics," and six, "Object Level Security." Woodbury offers interesting examples that may make you revise your thinking regarding user access.

The first six sets in this video series give you lots of tools to put into your security toolbelt. Having the knowledge of different methods of security implementation means that you can ensure that all users, developers, and managers have precisely the access they need to have--and no more. No one will be able to access the dark corners of your system, where they shouldn't be in the first place.

Series seven, "Designing Secure Applications," is directed at software developers, but it could just as easily be addressing project managers who are putting together a new set of secure software. ""Native and Web-based applications are the targets.

The final series, "Encryption Techniques," concerns digital encryption and SSL technologies. There are extraordinarily few iSeries or AS/400 boxes running today that don't have some form of remote access through the Web, Telnet, FTP, or some other means. Administering a safe system is essential. Expert Anytime delivers the facts and shows step by step how a successful configuration and implementation of SSL may be achieved.

I must admit that prior to watching the videos, I thought I knew more about OS/400 security than I actually did. The videos opened my eyes to some interesting possibilities for making my client's site more secure while maintaining user access and for improving application performance.

ExpertAnytime by security expert Carol Woodbury is available either as a complete series or separately at ExpertAnytime.com. I strongly recommend a visit to the Web site.

David G. Abramowitz is an independent consultant.

ExpertAnytime

8001 Irvine Center Drive, Suite 400
Irvine, CA 92618

Email: This email address is being protected from spambots. You need JavaScript enabled to view it.

Web: www.expertanytime.com

Tel: 949-595-8252

BLOG COMMENTS POWERED BY DISQUS

LATEST COMMENTS

Support MC Press Online

$0.00 Raised:
$

Book Reviews

Resource Center

  • SB Profound WC 5536 Have you been wondering about Node.js? Our free Node.js Webinar Series takes you from total beginner to creating a fully-functional IBM i Node.js business application. You can find Part 1 here. In Part 2 of our free Node.js Webinar Series, Brian May teaches you the different tooling options available for writing code, debugging, and using Git for version control. Brian will briefly discuss the different tools available, and demonstrate his preferred setup for Node development on IBM i or any platform. Attend this webinar to learn:

  • SB Profound WP 5539More than ever, there is a demand for IT to deliver innovation. Your IBM i has been an essential part of your business operations for years. However, your organization may struggle to maintain the current system and implement new projects. The thousands of customers we've worked with and surveyed state that expectations regarding the digital footprint and vision of the company are not aligned with the current IT environment.

  • SB HelpSystems ROBOT Generic IBM announced the E1080 servers using the latest Power10 processor in September 2021. The most powerful processor from IBM to date, Power10 is designed to handle the demands of doing business in today’s high-tech atmosphere, including running cloud applications, supporting big data, and managing AI workloads. But what does Power10 mean for your data center? In this recorded webinar, IBMers Dan Sundt and Dylan Boday join IBM Power Champion Tom Huntington for a discussion on why Power10 technology is the right strategic investment if you run IBM i, AIX, or Linux. In this action-packed hour, Tom will share trends from the IBM i and AIX user communities while Dan and Dylan dive into the tech specs for key hardware, including:

  • Magic MarkTRY the one package that solves all your document design and printing challenges on all your platforms. Produce bar code labels, electronic forms, ad hoc reports, and RFID tags – without programming! MarkMagic is the only document design and print solution that combines report writing, WYSIWYG label and forms design, and conditional printing in one integrated product. Make sure your data survives when catastrophe hits. Request your trial now!  Request Now.

  • SB HelpSystems ROBOT GenericForms of ransomware has been around for over 30 years, and with more and more organizations suffering attacks each year, it continues to endure. What has made ransomware such a durable threat and what is the best way to combat it? In order to prevent ransomware, organizations must first understand how it works.

  • SB HelpSystems ROBOT GenericIT security is a top priority for businesses around the world, but most IBM i pros don’t know where to begin—and most cybersecurity experts don’t know IBM i. In this session, Robin Tatam explores the business impact of lax IBM i security, the top vulnerabilities putting IBM i at risk, and the steps you can take to protect your organization. If you’re looking to avoid unexpected downtime or corrupted data, you don’t want to miss this session.

  • SB HelpSystems ROBOT GenericCan you trust all of your users all of the time? A typical end user receives 16 malicious emails each month, but only 17 percent of these phishing campaigns are reported to IT. Once an attack is underway, most organizations won’t discover the breach until six months later. A staggering amount of damage can occur in that time. Despite these risks, 93 percent of organizations are leaving their IBM i systems vulnerable to cybercrime. In this on-demand webinar, IBM i security experts Robin Tatam and Sandi Moore will reveal:

  • FORTRA Disaster protection is vital to every business. Yet, it often consists of patched together procedures that are prone to error. From automatic backups to data encryption to media management, Robot automates the routine (yet often complex) tasks of iSeries backup and recovery, saving you time and money and making the process safer and more reliable. Automate your backups with the Robot Backup and Recovery Solution. Key features include:

  • FORTRAManaging messages on your IBM i can be more than a full-time job if you have to do it manually. Messages need a response and resources must be monitored—often over multiple systems and across platforms. How can you be sure you won’t miss important system events? Automate your message center with the Robot Message Management Solution. Key features include:

  • FORTRAThe thought of printing, distributing, and storing iSeries reports manually may reduce you to tears. Paper and labor costs associated with report generation can spiral out of control. Mountains of paper threaten to swamp your files. Robot automates report bursting, distribution, bundling, and archiving, and offers secure, selective online report viewing. Manage your reports with the Robot Report Management Solution. Key features include:

  • FORTRAFor over 30 years, Robot has been a leader in systems management for IBM i. With batch job creation and scheduling at its core, the Robot Job Scheduling Solution reduces the opportunity for human error and helps you maintain service levels, automating even the biggest, most complex runbooks. Manage your job schedule with the Robot Job Scheduling Solution. Key features include:

  • LANSA Business users want new applications now. Market and regulatory pressures require faster application updates and delivery into production. Your IBM i developers may be approaching retirement, and you see no sure way to fill their positions with experienced developers. In addition, you may be caught between maintaining your existing applications and the uncertainty of moving to something new.

  • LANSAWhen it comes to creating your business applications, there are hundreds of coding platforms and programming languages to choose from. These options range from very complex traditional programming languages to Low-Code platforms where sometimes no traditional coding experience is needed. Download our whitepaper, The Power of Writing Code in a Low-Code Solution, and:

  • LANSASupply Chain is becoming increasingly complex and unpredictable. From raw materials for manufacturing to food supply chains, the journey from source to production to delivery to consumers is marred with inefficiencies, manual processes, shortages, recalls, counterfeits, and scandals. In this webinar, we discuss how:

  • The MC Resource Centers bring you the widest selection of white papers, trial software, and on-demand webcasts for you to choose from. >> Review the list of White Papers, Trial Software or On-Demand Webcast at the MC Press Resource Center. >> Add the items to yru Cart and complet he checkout process and submit

  • Profound Logic Have you been wondering about Node.js? Our free Node.js Webinar Series takes you from total beginner to creating a fully-functional IBM i Node.js business application.

  • SB Profound WC 5536Join us for this hour-long webcast that will explore:

  • Fortra IT managers hoping to find new IBM i talent are discovering that the pool of experienced RPG programmers and operators or administrators with intimate knowledge of the operating system and the applications that run on it is small. This begs the question: How will you manage the platform that supports such a big part of your business? This guide offers strategies and software suggestions to help you plan IT staffing and resources and smooth the transition after your AS/400 talent retires. Read on to learn: