View

Sorting

Products found: 90

logo
Offer a reference bonus
2.00

ClearQuest

This software provides tools and processes that allow you to maintain control of changes while catering to the diverse needs of the developer. IBM also provides a new bundled offering under a new consumption model that changes the way you can use and deploy DevOps software. The new offering helps simplify your planning for adoption and growth of critical IBM DevOps products. Read more in the solution brief below. Feature spotlights: Create repeatable, enforceable and predictable processes IBM® Rational® ClearQuest® helps you improve team collaboration by integrating typically siloed processes such as analysis, development, testing and deployment. Automated workflows and email notification help ensure that appropriate team members are alerted in near real time when action is required. Team members also receive information about any change or update that can impact their activities. Workflows are ready for immediate use to jump-start your implementation. Get process automation and full lifecycle traceability This software allows you to customize and enforce consistent development processes to achieve an integrated, consolidated view across the project. In addition to process automation and lifecycle traceability, the IBM Rational ClearQuest security features such as user authentication, user authorization, electronic signatures and audit trails are critical to help ensure compliance with internal and external requirements. Access the most up-to-date information This software provides deployments that can support thousands of users, working across dozens of sites. A wide range of access capabilities helps ensure that all team members, local and remote, have access to the most up-to-date information virtually anytime, anywhere. Whether your team is a small workgroup at a single location or a highly distributed team spanning multiple locations, IBM Rational ClearQuest software provides the flexibility and scalability to support your organizational needs. Get clear insight into your processes IBM Rational ClearQuest provides support for querying, charting and reporting. Distribution, trend and aging charts help you visualize complex data. Charts can be created and refined to allow you to drill into the area of data that you need. Queries and reports allow you to view the associations of requirements and the status of your test planning, test authoring and test execution activities. Flexible pricing and deployment With the new IBM Cloud DevOps for Hybrid Deployment bundle, IBM delivers a new consumption model based on FlexPoints. FlexPoints can be purchased and allocated across the applications included in the bundle according to needs of the business.
... Learn more
ROI-calculator
Configurator
ROI-
-
3
11
logo
Offer a reference bonus
2.00

Fortinet FortiCASB

Organizations are increasingly adopting Infrastructure-as-a-Service (IaaS) and Security-as-a-Service (SaaS) services and applications for the agility and savings they offer, but find that they don't have the visibility and control they require. FortiCASB-SaaS is a cloud-native Cloud Access Security Broker (CASB) subscription service that is designed to provide visibility, compliance, data security, and threat protection for cloud-based services being used by an organization. With support for all major IaaS providers and most major SaaS service providers, FortiCASB provides insights into resources, users, behaviors, and data stored in the cloud with comprehensive reporting tools. It also includes advanced controls to extend security policies from within the network perimeter to IaaS resources and SaaS applications. Features and Benefits: API-Based. Direct access to data stored in the cloud for on-network and remote protection. Compliance and DLP. Customizable data loss prevention tools and predefined compliance reporting options. User Insights and Policies. Usage, entitlement, and configuration assessments provide visibility and control for cloud applications. Security Fabric Integration. AV and Sandbox integration scans stored data and protects from the latest threats. Shadow IT Discovery. Consolidated reporting for FortiGate and FortiAnalyzer to detect on-network SaaS usage. Advanced Analytics. Comprehensive and easy-to-use visual tools quickly identify risks and policy violations.
... Learn more
ROI-calculator
Configurator
ROI-
-
9
9
logo
Offer a reference bonus
0.00

FortiNet FortiClient

Endpoints are frequently the target of initial compromise or attacks. One recent study found that 30% of breaches involved malware being installed on endpoints. FortiClient strengthens endpoint security through integrated visibility, control, and proactive defense. With the ability to discover, monitor, and assess endpoint risks, you can ensure endpoint compliance, mitigate risks, and reduce exposure. FortiClient proactively defends against advanced attacks. Its tight integration with the Security Fabric enables policy-based automation to contain threats and control outbreaks. FortiClient is compatible with Fabric-Ready partners to further strengthen enterprises’ security posture. FortiClient is more than advanced endpoint protection. As an integrated agent, FortiClient contains three key modules: Fabric Agent for security Fabric connectivity, the endpoint security modules, and the secure remote access modules. Fabric Agent shares endpoint telemetry with the Security Fabric and delivers broad endpoint visibility, compliance control, and vulnerability management. It provides advanced endpoint protection with pattern-based anti-malware, behavior-based exploit protection, web-filtering, and an application firewall. FortiClient natively integrates with FortiSandbox to detect zero-day threats and custom malware. FortiClient also provides secure remote access with built-in VPN, single-sign-on, and two-factor authentication for added security. Features and Benefits: Broad endpoint visibility FortiClient Fabric Agent integrates endpoints into the Security Fabric and provides endpoint telemetry, including user identity, protection status, risk scores, unpatched vulnerabilities, security events, and more. Endpoint compliance and vulnerability management Reduce the endpoint attack surface and manage endpoint-borne risk. Vulnerability scanning with flexible patching options. Detect and enforce endpoint compliance. Proactive endpoint defense Anti-exploit, sandbox integration, and behavior and pattern-based malware detection proactively detect and block malware, malicious scripts, document-based, and other advanced attacks. Automated threat containment Integration with the Security Fabric enables automated response. Mitigate unpatched vulnerabilities, alert users, and quarantine risky or compromised endpoints to stem an outbreak. Secure remote access Reliable, simple, and secure remote access with built-in, always-on VPN, with the added security of two-factor authentication, plus single-sign-on capabilities. Easy to deploy and manage Easy to deploy and manage Modular and light-weight endpoint agents are centrally managed with the Enterprise Manager Server (EMS). Fabric Agent is compatible with Fabric-Ready endpoint security solutions.
... Learn more
ROI-calculator
Configurator
ROI-
-
11
12
logo
Offer a reference bonus
2.00

Fortinet FortiGate NGFW

FortiGate NGFWs are network firewalls powered by purpose-built security processing units (SPUs) including the latest NP7 (Network Processor 7). They enable security-driven networking, and are ideal network firewalls for hybrid and hyperscale data centers. Fortinet NGFWs reduce cost and complexity by eliminating points products and consolidating industry-leading security capabilities such as secure sockets layer (SSL) inspection including the latest TLS1.3, web filtering, intrusion prevention system (IPS) to provide fully visibility and protect any edge. Fortinet NGFWs uniquely meet the performance needs of hyperscale and hybrid IT architectures, enabling organizations to deliver optimal user experience, and manage security risks for better business continuity. FortiGate next-generation firewalls inspect traffic at hyperscale as it enters and leaves the network. These inspections happen at unparalleled speed, scale, and performance to ensure that only legitimate traffic is allowed, all without degrading user experience or creating costly downtime. As an integral part of the Fortinet Security Fabric, FortiGate NGFWs can communicate within the comprehensive Fortinet security portfolio as well as third-party security solutions in a multivendor environment. FortiGate NGFWs seamlessly integrate with artificial intelligence (AI)-driven FortiGuard and FortiSandbox services to protect against known and zero-day threats and improve operational efficiency through integration with Fabric Management Center.
... Learn more
ROI-calculator
Configurator
ROI-
-
19
12
logo
Offer a reference bonus
2.00

Fortinet FortiGate SD-WAN

As the use of business-critical, cloud-based applications and tools continue to increase, distributed organizations with multiple remote offices are switching from performance-inhibited wide-area networks (WANs) to software-defined WAN (SD-WAN) architectures. SD-WAN offers business application steering, cost savings, and performance for Software-as-a-Service (SaaS) applications, as well as unified communication services. However, SD-WAN has its own shortcomings—especially when it comes to security with direct internet access. Fortinet FortiGate Secure SD-WAN includes best-of-breed next-generation firewall (NGFW) security, SD-WAN, advanced routing, and WAN optimization capabilities, delivering a security-driven networking WAN edge transformation in a unified offering. Fortinet has received a “Recommended” rating in the first ever test conducted by NSS Labs for Software-Defined Wide Area Networking. Fortinet was ranked highly for delivering excellent quality of experience for voice and video, high overlay VPN throughput, and best price/performance. FortiGate Secure SD-WAN Product Details:
  • Best WAN Edge Price/Performance
  • WAN Path Controller with Remediation
  • Fastest Application Identification and Steering
  • Advance Routing Capabilities and WAN Optimization
... Learn more
ROI-calculator
Configurator
ROI-
-
20
9
logo
Offer a reference bonus
2.00

Fortinet FortiMail Secure Email Gateway

Email security remains a key productivity tool for today's organizations, as well as a successful attack vector for cyber criminals.  According to the Verizon 2018 Data Breach Investigations Report, 49% of malware was installed via malicious email.  Gartner asserts that "Advanced threats (such as ransomware and business email compromise) are easily the signature-based and reputation-based prevention mechanisms that a secure email gateway (SEG) has traditionally used." FortiMail Email security utilizes the latest technologies and security services from FortiGuard Labs to deliver consistently top-rated protection from common and advanced threats while integrating robust data protection capabilities to avoid data loss. FortiMail Product Details Organizations typically select FortiMail email security to shield users, and ultimately data, from a wide range of cyber threats. These include: ever growing volumes of unwanted spam, socially-engineered phishing and business email compromise, accelerating variants of ransomware and other malware, increasingly targeted attacks from adversaries of all kinds, and more. At the same time, FortiMail can be used to protect sensitive data of all types, reducing the risk of inadvertent loss and/or non-compliance with regulations like HIPAA, PCI, GDPR, and more. Features and Benefits
  • Top-rated Antispam and Antiphishing: Maintain productivity by shielding end users from unwanted spam and malicious phishing attacks
  • Independently certified advanced threat defense: Thwart cyber criminals intent on stealing data, holding systems for ransomware, conducting fraud, and other malicious purposes
  • Integrated data protection: Maintain the privacy of personal information and confidentiality of sensitive data in compliance with regulatory and corporate guidelines
  • Enterprise-class management: Free staff and end users to drive the business by reducing the time spent on email administration 
  • High-performance mail handling: Speed the delivery of legitimate email at an affordable cost
... Learn more
ROI-calculator
Configurator
ROI-
-
14
16
logo
Offer a reference bonus
0.00

FortiNet FortiNAC

The proliferation of Internet of Things (IoT) devices, has made it necessary for organizations to improve their visibility into what is attached to their networks. They need to know every device and every user accessing their networks. IoT devices enable digital transformation initiatives and improve efficiency, flexibility, and optimization. However, they are inherently untrustworthy, with designs that prioritize low-cost over security. FortiNAC provides the network visibility to see everything connected to the network, as well as the ability to control those devices and users, including dynamic, automated responses. FortiNAC Product Details: The IoT revolution has raised a new challenge for network owners. How can you see and protect against a myriad of devices showing up on the network? Network Access Control has come back to the forefront of security solutions to address that challenge. This technology was deployed to assist with bring-your-own-device (BYOD) policies and is now getting renewed focus as a means to safely accommodate headless IoT devices in the network. FortiNAC enables three key capabilities to secure IoT devices:
  • Network visibility to see every device and user as they join the network
  • Network control to limit where devices can go on the network
  • Automated response to speed the reaction time to events from days to seconds
Collectively, these three capabilities provide the tools that network owners need to secure a world that is embracing IoT. The FortNAC solution protects both wireless and wired networks with a centralized architecture that enables distributed deployments with automated responsiveness. FortiNAC Models and Specifications The FortiNAC product line includes hardware appliances, virtual machines and licenses.  The licenses can run on either the hardware appliance or the virtual machine.  Each FortiNAC deployment requires both a Control and Application server.  Note that if your deployment is larger than what a single server can support, you can stack servers for more capacity.  The FortiNAC solution has no upper limit on the number of concurrent ports it can support. You can find more details here.
... Learn more
ROI-calculator
Configurator
ROI-
-
9
0
logo
Offer a reference bonus
2.00

Fortinet FortiSandbox

With the increasing volume and sophistication of cyber-attacks, it takes only one threat to slip through security for a data breach to occur. CISOs have adopted sandboxing as an essential component of their security strategies to help combat previously unknown threats. While attack surfaces are becoming more dynamic due to the rise of IoT and cloud-based services, a continuing shortage of cyber security talent is driving organizations to integrate sandboxing with greater controls and a high degree of automation. Today’s threats are increasingly sophisticated and often bypass traditional malware security by masking their malicious activity. A sandbox augments your security architecture by validating threats in a separate, secure environment. FortiSandbox offers a powerful combination of advanced detection, automated mitigation, actionable insight, and flexible deployment to stop targeted attacks and subsequent data loss. It's also a key component of our Advanced Threat Protection solution. Features and Benefits: Independently top-rated. NSS Labs "Recommended" for breach detection and breach prevention, and ICSA labs certified for advanced threat defense. Broad integration. Extends advanced threat protection to your next-generation firewall, web application firewall, secure email gateway, and endpoint protection platform. Intelligent automation. Speeds mitigation by sharing real-time updates to disrupt threats at the origin and subsequent immunization across the entire organization and the global community. All-in-one. Simplifies deployment and reduces complexity by covering all protocols in a single common sandbox platform. Flexible deployment. Available as a physical or virtual appliance on premises, as well as a cloud-based or managed service. Open extensibility. Flexible APIs for easy third-party integration and available day-zero integration with Fabric-Ready partners.
... Learn more
ROI-calculator
Configurator
ROI-
-
4
14
logo
Offer a reference bonus
2.00

Fortinet FortiWeb: Web Application Firewall (WAF)

FortiWeb Product Details Whether to simply meet compliance standards or to protect mission-critical hosted applications, FortiWeb's web application firewalls provide advanced features that defend web applications from known and zero-day threats. Using an advanced multi-layered and correlated approach, FortiWeb provides complete security for your external and internal web-based applications from the OWASP Top 10 and many other threats. At the heart of FortiWeb are its dual-layer AI-based detection engines that intelligently detect threats with nearly no false positive detections. Features and Benefits
  • Proven Web Application Protection. FortiWeb protects against all the OWASP Top-10 threats, DDoS attacks and many others to defend your mission critical web-based applications
  • AI-based Threat Detection. In addition to regular signature updates and many other layers of defenses, FortiWeb’s AI-based, dual-layer machine learning engines protect against zero-day attacks
  • Security Fabric Integration. Integration with FortiGate firewalls and FortiSandbox deliver protection from advanced persistent threats
  • Advanced Visual Analytics. FortiWeb’s visual reporting tools provide detailed analyses of attack sources, types and other elements that provide insights not available with other WAF solutions 
  • False Positive Mitigation Tools. Advanced tools that minimize the day-to-day management of policies and exception lists to ensure only unwanted traffic is blocked
  • Hardware-based Acceleration. FortiWeb delivers industry-leading protected WAF throughputs and blazing fast secure traffic encryption/decryption
... Learn more
ROI-calculator
Configurator
ROI-
-
12
7
logo
Offer a reference bonus
2.00

FortiSIEM

FortiSIEM Delivers Next-Generation SIEM Capabilities

FortiSIEM brings together visibility, correlation, automated response, and remediation in a single, scalable solution. It reduces the complexity of managing network and security operations to effectively free resources, improve breach detection, and even prevent breaches. Product's architecture enables unified data collection and analytics from diverse information sources including logs, performance metrics, security alerts, and configuration changes. FortiSIEM combines the analytics traditionally monitored in separate silos of the security operations center (SOC) and network operations center (NOC) for a more holistic view of the security and availability of the business. In addition, FortiSIEM UEBA leverages machine learning and statistical methodologies to baseline normal behavior and incorporate real-time, actionable insights into anomalous user behavior regarding business-critical data. By combining telemetry that is pulled from endpoint sensors, network device flows, server and applications logs, and cloud APIs, FortiSIEM is able to build comprehensive profiles of users, peer groups, endpoints, applications, files, and networks.  FortiSIEM UEBA behavioral anomaly detection is a low-overhead but high-fidelity way to gain visibility of end-to-end activity, from endpoints, to on-premises servers and network activity, to cloud applications.
... Learn more
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
2.00

IBM AI OpenScale

AI OpenScale allows businesses to operate and automate AI at scale – irrespective of how the AI was built and where it runs.  Available via the IBM Cloud and IBM Cloud Private, it infuses AI with trust and transparency, explains outcomes, and automatically eliminates bias. Benefits:
  • Open-by-design. Integrate with common AI tools, frameworks, and environments across public, private, or on-prem.
  • Trust, transparency and explainability. Provide explanations into how AI decisions are being made, and automatically detect and mitigate bias to produce fair, trusted outcomes.
  • Automation of AI. Automate the AI application lifecycle, from AI-generated neural networks tailored to your data and workloads, to de-biasing technology that mitigates bias at runtime.
The AI OpenScale Advantage AI OpenScale automates explainability, mitigates bias and provides auditability throughout the lifecycle of AI in a vendor-agnostic way. It helps companies:
  • Understand how AI applications reach decisions – AI OpenScale explains how AI recommendations are made in everyday business terms.
  • Address bias in AI applications automatically – AI OpenScale continually monitors AI applications and prevents bias through a unique, powerful and automated de-biasing technology.
  • Ensure AI applications are auditable – AI OpenScale logs every prediction, every model version, and all the training data used, together with all metrics to help businesses comply with regulations such as GDPR. 
  • Use AI to build AI – AI OpenScale addresses the short supply of human AI engineers by throwing AI at the problem. IBM's Neural Network Synthesis Engine (NeuNetS) will allow businesses to rapidly and automatically build neural networks – essentially to run AI – from scratch. NeuNetS will initially be available in AI OpenScale in beta.
  • Manage and scale AI in an interoperable fashion – AI OpenScale can work with open source machine learning or deep learning models, such as Tensorflow, Scikitlearn, Keras and SparkML. It can also handle applications and models trained and hosted on common environments, including IBM Watson, IBM PowerAI, Seldon, AWS SageMaker, AzureML and other non-IBM engines.
... Learn more
ROI-calculator
Configurator
ROI-
-
12
19
logo
Offer a reference bonus
0.00

IBM BladeCenter

Introduced in 2002, based on engineering work started in 1999, the IBM BladeCenter was relatively late to the blade server market. It differed from prior offerings in that it offered a range of x86 Intel server processors and input/output (I/O) options. In February 2006, IBM introduced the BladeCenter H with switch capabilities for 10 Gigabit Ethernet and InfiniBand 4X.
A web site called Blade.org was available for the blade computing community through about 2009.
In 2012 the replacement Flex System was introduced.

IBM BladeCenter (E)
The original IBM BladeCenter was later marketed as BladeCenter E[3] with 14 blade slots in 7U. Power supplies have been upgraded through the life of the chassis from the original 1200 to 1400, 1800, 2000 and 2320 watt.
The BladeCenter (E) was co-developed by IBM and Intel and included:
  • 14 blade slots in 7U
  • Shared media tray with optical drive, floppy drive and USB 1.1 port
  • One (upgradable to two) management modules
  • Two (upgradable to four) power supplies
  • Two redundant high-speed blowers
  • Two slots for Gigabit Ethernet switches (can also have optical or copper pass-through)
  • Two slots for optional switch or pass-through modules, can have additional Ethernet, Fibre Channel, InfiniBand or Myrinet 2000 functions.

IBM BladeCenter T
BladeCenter T is the telecommunications company version of the original IBM BladeCenter, available with either AC or DC (48 V) power. Has 8 blade slots in 8U, but uses the same switches and blades as the regular BladeCenter E. To keep NEBS Level 3 / ETSI compliant special Network Equipment-Building System (NEBS) compliant blades are available.

IBM BladeCenter H
Upgraded BladeCenter design with high-speed fabric options. Fits 14 blades in 9U. Backwards compatible with older BladeCenter switches and blades.
  • 14 blade slots in 9U
  • Shared Media tray with Optical Drive and USB 2.0 port
  • One (upgradable to two) Advanced Management Modules
  • Two (upgradable to four) Power supplies
  • Two redundant High-speed blowers
  • Two slots for Gigabit Ethernet switches (can also have optical or copper pass-through)
  • Two slots for optional switch or pass-through modules, can have additional Ethernet, Fibre Channel, InfiniBand or Myrinet 2000 functions.
  • Four slots for optional high-speed switches or pass-through modules, can have 10 Gbit Ethernet or InfiniBand 4X.
  • Optional Hard-wired serial port capability

IBM BladeCenter HT
BladeCenter HT is the telecommunications company version of the IBM BladeCenter H, available with either AC or DC (48 V) power. Has 12 blade slots in 12U, but uses the same switches and blades as the regular BladeCenter H. But to keep NEBS Level 3 / ETSI compliant special NEBS compliant blades are available.

IBM BladeCenter S
Targets mid-sized customers by offering storage inside the BladeCenter chassis, so no separate external storage needs to be purchased. It can also use 110 V power in the North American market, so it can be used outside the datacenter. When running at 120 V , the total chassis capacity is reduced.
  • 6 blade slots in 7U
  • Shared Media tray with Optical Drive and 2x USB 2.0 ports
  • Up to 12 hot-swap 3.5" (or 24 2.5") SAS or SATA drives with RAID 0, 1 and 1E capability, RAID 5 and SAN capabilities optional with two SAS RAID controllers
  • Two optional Disk Storage Modules for HDDs, six 3.5-inch SAS/SATA drives each.
  • 4 hot-swap I/O switch module bays
  • 1 Advanced Management Module as standard (no option for secondary Management Module)
  • Two 950/1450-watt, hot-swap power modules and ability to have two optional 950/1450-watt power modules, offering redundancy and power for robust configurations.
  • Four hot-swap redundant blowers, plus one fan in each power supply.
... Learn more
ROI-calculator
Configurator
ROI-
-
12
13
logo
Offer a reference bonus
2.00

IBM Blockchain

Особенности IBM Blockchain:
  • Написание приложений с технологией блочной цепи с помощью Hyperledger Composer; Согласование бизнес-требований и технической разработки; 
  • Использование предпочтительнуой среду для превращения бизнес-правил в код
  • Запуск новой сети и добавление других организаций-партнеров с простыми в использовании инструментами активации; 
  • Определяйте гибкие, демократические политики с редактором политики для регулирования изменений в сети; 
  • Управляйте многопользовательскими рабочими процессами с помощью панели действий участника, интегрированных уведомлений и инструментов для сбора защищенных подписи
  • Мониторинг и управление сетевыми ресурсами со встроенными панелями мониторинга; 
  • Защита сети с упрочненной инфраструктурой безопасности с 100% -ным шифрованием, защитой ключа HSM и другими функциями, предназначенными для чувствительных данных в регулируемых отраслях
... Learn more
ROI-calculator
Configurator
ROI-
-
9
16
logo
Offer a reference bonus
2.40

IBM Business Process Manager (BPM)

IBM Business Process Manager is available in on-premises and cloud configurations. It is designed to support mobile devices, features case management capabilities across its product editions and operates with a single process server or in a federated topology. Product editions: IBM Business Process Manager Advanced: Is a unified platform for analyzing and improving business operations through a combination of business process and case management, service-oriented architecture (SOA) and business process analytics.  IBM Business Process Manager Advanced for z/OS: Is automated software optimized for z/OS® process visibility and management on IBM z Systems™.  IBM Business Process Manager Express: Is an affordable entry point for initiating BPM. It provides an easy-to-use interface with a process execution, monitoring and optimization engine.  IBM Business Process Manager Standard: Is a full-featured BPM platform, providing full visibility and insight to managing business processes.  IBM Business Process Manager Tools: Help you create, execute and manage processes built with IBM Business Process Manager. Includes IBM Integration Designer and IBM Process Designer capabilities.  IBM Business Process Manager on Cloud: Is a subscription-based BPM cloud service. It offers visibility and management of business processes, low start-up costs and fast return on investment. 
... Learn more
ROI-calculator
Configurator
ROI-
-
17
12
logo
Offer a reference bonus
2.00

IBM Cloud IaaS for compute and block storage

IBM Cloud IaaS for compute and block storage is a public cloud computing platform that offers a range of services, including those for compute, networking, storage, security and application development. Cloud administrators and users access IBM SoftLayer services over the Internet or through a dedicated network connection. IBMCloud IaaS for compute and block storageis largely considered infrastructure as a service (IaaS), a form of cloud computing in which a third-party provider hosts hardware, software and other infrastructure components on its users' behalf. For compute, IBM SoftLayer provides various bare-metal and virtual server configurations, along with an assortment of operating systems, hypervisors and database platforms. The virtual server configurations are available in either a single- or multi-tenant model, whereas the bare-metal server configurations are available in a single-tenant model only.

... Learn more
ROI-calculator
Configurator
ROI-
-
12
13
logo
Offer a reference bonus
2.00

IBM Cloud Mass Data Migration

Move data fast Using a single Mass Data Migration device, you can migrate up to 120 TB of usable data (at RAID-6) in just days, as opposed to weeks or months using traditional data transfer methods. Flexible and Scalable Whether you need to migrate a few terabytes or many petabytes of data, you have the flexibility to request one or multiple devices to accommodate your workload. Affordable Moving large data sets can be expensive and time-consuming. Each Mass Data Migration device is offered at a low, flat rate including roundtrip shipping and 10 days of use at your site. Simple process IBM sends you a pre-configured device enabling you to simply connect and ingest data. When you are finished, ship the device back to IBM where we offload your data into IBM Cloud Object Storage. Once your offload is complete, enjoy immediate access to your data in the cloud after IBM securely erases all data from the transport device. End-to-end protection Mass Data Migration devices are designed to maximize security from the inside-out. Devices are housed in rugged, tamper-evident, waterproof, shockproof cases to ensure secure protection during device-handling and transport. The technology offers industry-standard 256-bit encryption, as well as in-line compression, to ensure an efficient and secure data migration. Secure erasure IBM uses a four-pass DOD-level data wipe to ensure complete and prompt erasure of all customer data from Mass Data Migration devices. Migrating data to the cloud Whether you want to free-up on premises storage capacity, archive inactive data, or back-up data for redundancy and recovery, Mass Data Migration can quickly and securely move your data. Once in the cloud, use IBM Cloud Services to fuel innovation with analytics, create cognitive solutions or build and scale cloud-native apps. Data center decommission Use Mass Data Migration to securely move your sensitive data to the cloud as you downsize, expand or relocate your data center. Limited bandwidth Mass Data Migration is a great alternative if you are in a remote location or find over-the-network options to be cost-prohibitive, too slow, or unavailable for your data transfer.
... Learn more
ROI-calculator
Configurator
ROI-
-
4
17
logo
Offer a reference bonus
2.00

IBM Cloud Object Storage

IBM Cloud Object Storage is

a highly scalable cloud storage service, designed for high durability, resiliency and security. Designed for data durability of 99.999999999 percent. Data is sliced, and slices are dispersed across multiple devices in multiple facilities for resiliency. High data durability is maintained by built-in integrity checking and self-repair capabilities. Data at rest is secured using server-side encryption and data in motion is secured using carrier-grade TLS/SSL. Gain additional control with role-based policies and use IBM Cloud Identity & Access Management to set bucket-level permissions.

... Learn more
ROI-calculator
Configurator
ROI-
-
8
2
logo
Offer a reference bonus
2.00

IBM Cloud Private

IBM Cloud Private has been certified for primary infrastructure (server, network & storage) providers, including Dell, NetApp, Cisco and Lenovo, as well as IBM Power Systems and IBM Z. With a consistent underlying Kuberentes-based platform, IBM has enabled key elements of its existing and new middleware, data and analytics portfolio to take advantage of the platform capabilities, including rapid provisioning and de-provisioning of applications, portability between the enterprise and the cloud, improved resource usage and simplified management. Additionally, IBM provides and supports several key open source technologies, including MongoDB and Postrges. Since the platform is based on open technologies, it allows enterprises to also take advantage of a growing ecosystem of software and services that have been enabled for Kubernetes. This truly is the best of both worlds. Developers can tap into several options for modern runtimes, development tools and services to turn ideas into working code quickly; integrate into existing enterprise systems; and modernize existing applications while minimizing cost and risk. Meanwhile, the operations team can access a consistent and flexible set of built-in management tools that extend and integrate these capabilities with existing management tools and processes. Use cases of IBM Cloud Private:
  • Create new cloud-native apps: Easily design cloud-native applications and meet the necessary regulatory and management requirements. 
  • Modernize your existing apps on cloud: See how to reconstruct your application estates to rapidly meet today’s highly dynamic business environment. 
  • Open your data center to work with cloud services: Learn how to create apps in the private cloud while integrating data & application services from the enterprise and other clouds. 
As you can see, IBM Cloud Private provides a common and consistent platform for enterprises to rapidly innovate while retaining the flexibility to use public clouds and services. It provides this while also integrating with business-critical applications, data and processes. Use your heritage to your advantage as you enter the new world of applications built for the cloud.
... Learn more
ROI-calculator
Configurator
ROI-
-
15
12
logo
Offer a reference bonus
2.00

IBM Cognos Business Intelligence

Basic components Cognos Connection Cognos Connection is the Web portal for IBM Cognos BI. It is the starting point for the browser-based access to all functions provided with the suite. With the help of the portal, content can be searched in the form of reports, scorecards and agents, it can be managed, structured and displayed. In addition, the portal is used for example to schedule and distribute reports, for creating tasks, administering the server and the access permissions to content available to different users. You can also create shortcuts, URLs and pages. Query Studio Query Studio allows simple queries and self-service reports to answer rather simple business questions. The report layout can be customized and data can be filtered and sorted, formatting and the creation of diagrams is also supported. Report Studio The Report Studio is used to create management reports. It offers two different modes: The professional authoring mode enables users to access the full range of Report Studio functionality. In this mode, users can create any type of report, including charts, maps, lists, and repeat functions. In professional authoring mode all types of Data (relational or multidimensional) can be used, dynamic data can not be displayed. The express authoring mode has a more simplified user interface, designed for non-technical users. It enables them to create traditional financial or management reports in a more focused user interface. In contrast to the professional authoring mode, the express authoring mode allows the use of dynamic data. Analysis Studio OLAP-functionalities Drill-up and drill-down as example OLAP-functionalities Users can create analyses of large data sources and search for background information about an event or action. Multidimensional analysis allows identifying trends and understanding of anomalies or deviations, which are not obvious in other types of reports. Drag-and-drop features, elements and key performance indicators can be included in the analysis, rows and columns can be switched, OLAP-functionalities like drill-up and drill-down can be used to get a deeper understanding about the sources of the information used in the analysis. Event Studio The Event Studio is a notification tool that informs about events within the enterprise in real time. Therefore, agents can be created to detect the occurrence of business events or exceptional circumstances, based on the change of specified event- or data conditions. A notification may be served by sending an e-mail, its publication in the portal, or by triggering reports. This can be used to handle failure with notification.It is very robust in nature. Workspace IBM Cognos Workspace (formerly introduced in version 10.1 as IBM Cognos Business Insight and renamed in version 10.2.0) is a web-based interface that allows business users to use existing IBM Cognos content (report objects) to build interactive workspaces for insight and collaboration. Workspace Advanced IBM Cognos Workspace Advanced (formerly introduced in version 10.1 as IBM Cognos Business Insight Advanced and renamed in version 10.2.0) is a web-based interface that allows business users to author/create reports and analyze information.
... Learn more
ROI-calculator
Configurator
ROI-
-
6
6
logo
Offer a reference bonus
2.40

IBM Control Desk

Control Desk is IT Infrastructure Library (ITIL)-compliant, accessible through mobile devices and integrates with social media and development tools. Choose the delivery model: on premise or SaaS - Cloud (software as a service). Then seamlessly change the delivery model as your business needs evolve. Service request management Prioritizes incident response based on business service impact. Speeds problem resolution with a searchable solutions knowledge base and embedded remote diagnostics. Agents can remotely take over workstations and chat with users for faster request fulfillment. Provides ticket templates and pre-populates work order fields with service request information through integration with telephony software from Genesys and Cisco. Automatically classifies tickets based on keywords and detail fields. It can synchronize tickets through bi-directional integration with BMC Remedy and HP Service Center. Processes emails into inbound service requests. Service requests can be created, viewed and approved using Blackberry, Apple iOS and Android devices. A powerful interaction engine Tooling includes full reconciliation of data loaded into the Configuration Management Database (CMDB). Provides the Configuration Management Database with complete reconciliation, ITIL-based workflows for all processes, single calendar for scheduling changes for resource availability, blackout periods and change windows. Automated impact analysis and “what if” engine enables a customer to prevent outages caused by changes. Compliance policy enforcement tracks and records changes throughout the organization. It manages the desired states of configuration items (CIs) applications and service configurations to help validate compliance. Create responsive design and mobile-friendly emails. IT asset lifecycle management Provides a current, proactively managed authorized repository of assets. Tracks and controls hardware assets installations, moves, additions and changes. It also manages a complete view of software entitlements. Integration with IBM Endpoint Manager provides an accurate inventory of deployed software. It automates license tracking to help meet compliance requirements. It reduces the time, cost and risk associated with compliance audits. Generates asset reports to help identify inactive assets or redeploy underutilized assets. Integration with several common purchasing solutions provides full lifecycle management of every IT asset - including the associated contracts. Guards against unnecessary reorder of licenses. When you retire an asset all associated software licenses are freed up. Asset tables reflect the data and make licenses available for reuse. Service catalog Publishes a list of available services for users to search and order. Automates the fulfillment of service requests with runbook automation - minimizing manual intervention to deliver user requests. Associates cost information can now be added to services. Users can understand how much services cost and manage their services consumption accordingly. Supports service entitlement - allowing service catalog entries based on a group or business unit. Provides service definition templates for common service items - saving time and reducing catalog development costs. Provides job plan templates - reducing the cost of creating work orders. Support for service providers Multiple billing methods gives visibility into all of the costs of providing service support and service delivery. Customers gain transparency into their service usage. A repository for customer agreements enables entitlement checks. These checks ensure that customers are entitled to requested services and are correctly charged. Response plans for requests automatically assign the appropriate person or response team to handle each request. Interactive, action-based workflows enable automated service delivery to help provide consistency. Multi-customer operations allow you to run multiple customers in one instance. It segregates customer data and helps reduce the cost of maintenance and upkeep. A versatile reporting engine generates reports, displays key performance indicators on dashboards and provides ad hoc query functionality. A query wizard allows users to define and schedule their own reports.
... Learn more
ROI-calculator
Configurator
ROI-
-
8
1

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.