Newsletters




Product Spotlight: SDS


Lori Kettles Sales Manager

The z/OS mainframe continues to be the most efficient platform for industries dealing with large quantities
of transactions. Organizations are now using their resources to modernize rather than migrate off the mainframe. This is an exciting and innovative time to be in the mainframe industry.

IronSphere for z/OS is a newer technology aimed at simplifying STIG compliance monitoring. IronSphere automatically and continuously identifies system vulnerabilities, then delivers easy-to-follow remediation steps. IronSphere retains scan result logs, proving compliance monitoring.

These IronSphere features resonate with our customers:

  • Continuous monitoring delivers real-time scan results with remediation steps.
  • The ability to immediately identify and fix a vulnerability instead of waiting for an audit.
  • The ability to create individualized checks with acceptable limits and standards for components not covered by a DISA STIG.
  • STIG compliance that used to take countless hours all year is done automatically now. Instead of trying to stay up-to-date with STIGs that are constantly changing, staff is free for other priorities.
  • IronSphere is the only z/OS STIG technology to provide a GUI dashboard to illustrate infrastructure risk. Security and GRC team members can now quickly view and interpret scan results.
  • Support for new features and additional platforms is coming soon.

Founded in 1982, Software Diversified Services delivers comprehensive, affordable mainframe and distributed software with a focus on cybersecurity and compliance. Hundreds of organizations worldwide, including many Fortune 500 companies, rely on SDS software. Our expert development and award-winning technical support teams are based in Minneapolis, MN.

SDS
https://www.sdsusa.com/


Sponsors