Channel Avatar

Software Diversified Services (SDS) @UCvp337GTo93BmCoz6OoKGXA@youtube.com

95 subscribers - no pronouns :c

Software Diversified Services (SDS) has been providing mainf


18:10
E-Business Server - Summary of SDS E-Business Server from Feb 2017 webinar
52:26
STIG Compliance Automation for the Mainframe - SHARE webinar
08:00
SDS E-Business Server - Product Enhancements and Features
59:21
Automate z/OS STIG Compliance with Real time, Continuous Security Monitoring
25:50
Demo of VFTP-SSH from SHARE webcast in June 2018: Secure FTP Solution for z/OS
01:10:04
Securing all z/OS File Transfers, Enhanced Visibility, Stu Henderson, and a Live Demo!
23:57
Stu Henderson presents Securing FTP Cross-Platform (from June 2018 SHARE Webcast)
50:02
2018 SIEM Survey Results - Is there a z/OS Mainframe Security Gap?
57:41
The Future of 3270 Terminal Emulation: The Tale of Two Architectures
59:49
Browser-Based 3270 Terminal Emulation: A Tale of Two Architectures - SHARE VWA
46:43
The VFTP-SSH Solution provides Secure z/OS FTP and does NOT require JCL Changes
11:00
Part 5/5: Demo Wrap-Up and Recap of Features on a z/OS SIEM Product
06:11
Part 4/5: Demo Follow-Up with QRadar Historical Data and Integration with a z/OS SIEM Product
10:55
Part 3/5: Live Demo of SMF Data Events and WTO Messages on a z/OS SIEM Product
08:47
Part 2/5: SMF Event Base Recommendation for a z/OS SIEM Product
05:06
Part 1/5: SMF Filtering Demo with a z/OS SIEM Product
50:25
Ultra-Thin and Ultra-Secure: The Future of 3270 Client Workstations - hosted by SHARE
44:15
2017 Security & Compliance Survey: VFTP-SSH Collaboration Webcast
48:20
The Future of 3270 Terminal Emulation - Virtel Web Access
39:33
Mission Impossible: Analyze Over 300 TLS Sessions in One Hour
46:33
An IP Monitor Primed for the Future: VitalSigns for IP (VIP)
59:42
Simplify Terminal Emulation, Save up to 80% with Virtel Web Access
05:46
Virtel Web Access: How Does it Work? (part 2/7)
54:14
Unmasking Your z/OS Security Vulnerabilities: VitalSigns SIEM Agent for z/OS (VSA, formerly SMA_RT)
33:10
SDS E-Business Server: Product Enhancements, Encryption Information, and Customer Service
02:56
SDS E-Business Server: Customer Service Tips
02:02
SIEM Survey Results: VitalSigns SIEM Agent for z/OS (VSA)
01:49
ConicIT Introduction Video: Not Just One Monitor
01:31
ConicIT Introduction Video: Customer Successes
02:13
ConicIT Introduction Video: Analysis
01:48
ConicIT Introduction Video: Business Advantages
01:48
ConicIT Introduction Video: The Solution
02:50
ConicIT Introduction Video: What is it?
01:31
ConicIT Introduction Video: Reports
07:23
Universal SSH Key Manager Video Demonstration
07:07
CryptoAuditor Video Demonstration
45:00
Monitor Privileged Users with CryptoAuditor: Remove the Veil from your Trust Circle
57:38
SSHHHH… – Unsecured SSH Keys to your IT Enterprise left under the doormat - UKM
51:04
2016 Trends in Terminal Emulation: Virtel Web Access
01:09:59
VitalSigns for FTP & SSH Tectia: Cost Effective, End-to-End Security for All z/OS File Transfers
45:08
E-Business Server - 2017 Product Highlights & Improvements; FIPS Compliance
51:52
SSH Key Inventor Discusses a Gaping Hole in Identity Access Management (IAM)
59:18
Securing Access to Your Host Assets with Virtel Web Access
01:03:42
Bob Thomas and Stu Henderson Explain how to Eliminate the SIEM Mainframe Security Gap
45:38
How to Eliminate the Mainframe Security Gap - hosted by SHARE
10:34
Virtel Web Modernization: Customer Stories (part 6/6)
08:22
Virtel Web Modernization: How to Develop a GUI? (part 5/6)
02:24
Virtel Web Modernization: How secure is it? (part 4/6)
01:32
Virtel Web Modernization: Is it a screen scraper? (part 3/6)
05:32
Virtel Web Modernization: How does it work? (part 2/6)
04:21
Virtel Web Modernization: What is it and what does it do? (part 1/6)
02:19
Virtel Web Access: PDF Generation Demo (part 7/7)
09:18
Virtel Web Access: Product Demonstration (part 6/7)
03:42
Virtel Web Access: How Much Does it Save? (part 5/7)
08:20
Virtel Web Access: Customer Stories (part 4/7)
11:51
How to Eliminate the Mainframe Security Gap (Preview)
15:20
Virtel Web Access: Security (part 3/7)
07:57
Virtel Web Access: Overview (part 1/7)
02:55
SIEM for z/OS: VitalSigns SIEM Agent for z/OS (VSA)
03:42
SIEM: what is it?