Solution Sheet

Enforcive Enterprise Security Suite

End-to-End Security and Compliance Management for the IBM i Enterprise

The Enforcive Enterprise Security Suite for IBM i is a comprehensive and easy-to-use security and compliance solution for IBM i (AS/400). With over twenty fully integrated GUI-controlled security, auditing, and compliance modules, this software suite enables system administrators, security officers and auditors to easily manage security and compliance tasks efficiently and effectively.

Managing Security: Beyond the Green Screen
In response to today’s world of privacy breaches, complex regulatory requirements and evolving threats, Enforcive enables security officers to identify suspicious behavior on the network, drill down to the appropriate user, IP address or object and take appropriate action quickly. The enterprise-wide perspective that Enforcive provides, significantly enhances current green screen reporting capabilities.

Enforcive Enterprise Security Suite is fully GUI-enabled. This allows security officers to easily roll out access management policies and makes journals and logs easy to manage and interpret. Security officers can monitor high-level policies enterprise-wide and drill down to the user or object in a matter of seconds. It also gives organizations the opportunity to involve “non-green screen” IT professionals in security related tasks.

Some of the modules within Enforcive Enterprise Security Suite include:

  • Alert Center – Creates instant notifications of transactions, data events, and compliance deviations
  • Application Access Control – Comprehensive exit point control, including ODBC, JDBC, FTP, IFS, etc
  • Application Analyzer – Graphical viewpoint of application access activity to the IBM i
  • Application Audit – Detailed log of network and native exit point activity with powerful filtering tools
  • Central Audit – Combined archive and audit facility containing logged events of many kinds of activity
  • Control Panel – Allows you to define parameters and default values in Enterprise Security Suite
  • ES Administration roles – Offloads help desk tasks while maintaining security and compliance requirements
  • File Audit – Field level auditing of files provides comprehensive views of changes to data
  • Inquiries – Pre-defined reports of security definitions, authorities, etc., based on best practices

Continue reading to learn more about the other modules and add-ons that the Enforcive Enterprise Security Suite offers.

Enforcive Enterprise Security Suite