Enterprise IT Security Glossary
Technological Aspects
IT Security and Compliance. We take it to the max.
Legal Information
Glossary
When working in the fields of IT security and compliance you deal with a broad spectrum of disciplines and technologies. Correspondingly, the given terminology is pretty broad. For better supporting you in finding the right content on our website we provide this comprehensive list of terms. Each entry is a link easily guiding you to an initial point of information from where you may continue reading and searching.
- Allgemeine Begriffe (deutsch)
91 Abs. 2 AktG
Access Blockade
Account Blockade
Alerting
Alert Level Model
Anonymisierung
Application Log File Scan
Application Log File Scanner
Application Log File SIEM Connector
Application Log File To SIEM
Applikations Logs
Applikations Logs SIEM-Kopplung
Applikations Logs SIEM-Weiterleitung
Applikationslogs
Applikationsmonitoring
Applikations-Monitoring
ArcSight ACF2
ArcSight Agent for Mainframe
ArcSight Agent for z/OS
ArcSight CICS
ArcSight Connector
ArcSight Connector z/OS
ArcSight Connector for z/OS
ArcSight CEF Connector for z/OS
ArcSight DB2
ArcSight Forwarder Mainframe
ArcSight Forwarder z/OS
ArcSight IMS
ArcSight Log Files From Mainframes
ArcSight Mainframe Connector
ArcSight Mainframe Forwarder
ArcSight Mainframe Log Analysis
ArcSight Mainframe Logs
ArcSight MVS
ArcSight OS/390
ArcSight RACF
ArcSight Record 80
ArcSight SMF
ArcSight Syslog
ArcSight TCP/IP
ArcSight TSS
ArcSight VTAM
ArcSight Websphere
ArcSight z/OS
ArcSight z/OS Connector
Art. 4 Abs. 1 DSGVO
Assessment
Audit
Audit Automation
Audit Daten Manipulation
Audit Data Manipulation
Audit Data Suppression
Audit Daten Unterdrückung
Audit Metrics
Audit Metriken
Audit Trail
Audit Trail Manipulation
Auditing
Auffälligkeitsdetektion
Authentifizierungsangriff
Authentifizierung Angriff
Authentifizierung Audit
Authentifizierung Automat
Authentifizierung automatisch
Authentifizierungsdialog
Authentifizierung Dialog
Authentifizierungsmaske
Authentifizierung Maske
Authentifizierung Monitoring
Authentifizierung Passwort
Authentifizierungsschutz
Authentifizierung Schutz
Authentifizierung Security
Authentifizierung Shell
Authentifizierungssicherheit
Authentifizierung Sicherheit
Authentifizierung z/OS
BAFIN
BaFin Mainframe
BaFin Mainframe Minimalprinzip
Bafin Mainframe Audit
BaFin Minimalprinzip
BaFin RACF Minimalprinzip
Bafin MaRisk
BaFin z/OS Minimalprinzip
Bankensicherheit
Banking Security
Basel 2
Basel II
Berechtigungen nach dem Minimalprinzip
Black Listing
Breaking Audit Trail
Brute-Force Angriff
Brute-Force Methode
BS 17799
BS 27001
BS 7799
BSI Grundschutz
BSI Grundschutz Mainframe
BSI Grundschutz z/OS
BSI Mainframe
BSI z/OS
Buffer Overflow
Business Impact Risk Model (BIRM)
CEF Connector
CEF Connector z/OS
CICS Audit
CICS Protection
CICS Security
Cloud Compliance
Cloud Computing
Cloud Security
COBIT
Command Blocking
Command Review
Compliance
Compliance Automation
Compliance Manager
Compliance Manager z/OS
Compliance Protection
Corporate Awareness
Crypto Facility
Cryptoanalysis
Cyber Fraud
Cyber Fraud Forensic
Cyberrisk Verordnung
Cyber War
Cyberfraud
Cyberfraud Forensic
Datenschutz Diagnose Daten
Datenschutz und Protokoll-Daten
Data Breach Audit
Data Breach Monitoring
Database Audit
DB2 Audit
DB2 Auditing
DB2 Compliance
DB2-Härtung
DB2 Monitoring
DB2 PCI Compliance
DB2 Pen Test
DB2 Pentest
DB2 Penetrationstest
DB2 Penetration Test
DB2 Protection
DB2 Security
DB2 Security Monitoring
Digital Forensic
Dr. Stephen Fedtke
Dump-Anonymisierung
Echtzeit Auditing
Echtzeit Security Monitoring
Echzeit Compliance Monitoring
EDV Auditing
EDV Revision
eFraud
eFraud Detection
eFraud Metrics
eFraud Metriken
eFraud Monitoring
Enterprise Audit Console
Enterprise IT Audit
Enterprise-IT-Audit.com
Enterprise IT Compliance
Enterprise-IT-Compliance.com
Enterprise IT Security
Enterprise-IT-Security.com
Enterprise Security
EPIS
EPIS-Mitarbeiterklassifizierung
Euro-Sox
Event Auditing
Event Korrelation
Event Management
Event Monitoring
Extreme IT Security
Extreme-IT-Security.com
Extrem Privilegierte IT Mitarbeiter
Extrem Privilegierte IT Spezialisten
Fedtke.com
Fedtke IT-Sicherheit
Fedtke IT Sicherheit
Fedtke Sicherheit
Finanzwelt IT Security
Finanzwelt Security
Finanzwesen IT Security
Finanzwesen Security
Firewall Log Analyse
Firewall Log Analysis
Firewall Log Audit
Firewall Monitoring
Forensic
FTP Alert
FTP Alerting
FTP Hardening
FTP-Härtung
FTP Protection
FTP Security
FTP z/OS Protection
Fraud Metrics
Fraud Metriken
Großrechner
Großrechner Angreifbarkeit
Großrechner Angriff
Großrechner Attacke
Großrechner Audit
Großrechner Compliance
Großrechner Exploits
Großrechner Grundschutz
Großrechner Hack
Großrechner Hacking
Großrechner Log-Analyse
Großrechner Monitoring
Großrechner Penetrationstest
Großrechner Pentest
Großrechner Pen Test
Großrechner Risiko
Großrechner Risikoanalyse
Großrechner Security
Großrechner Sicherheit
Großrechner Sicherheitsanalyse
Großrechner Virus
Großrechner Vulnerability
Großrechner z/OS
Grundschutzhandbuch
Health Check
Höchstprivilegierte User
Höchstprivilegierte IT’ler
HIPAA
ICSF
Identity and Role Distiller
IDS
IDW PS 330
IDS Visualization
IDS z/OS
IKS
IMS Audit
IMS Protection
IMS Security
Incident Alerting
Incident Management
Insider Attack
Insider Attack Detection
Insider Risk
Integrated Crypto Facility
Internes Kontrollsystem
Intrusion Detection
IPCS-Anonymisierung
IPL Simulation
ISAE 3402
ISO 17799
ISO 27001
ISO 27002
ISO 7799
IT Audit
IT-Berechtigungen nach dem Minimalprinzip
IT Compliance
IT Revision
IT Risk Management
IT Security Officer
IT Security Services
IT Security Standards
IT-Sicherheit Fedtke
IT Sicherheit Fedtke
IT-Sicherheitsgesetz
IT-Sicherheitsgesetz Mainframe
IT-Sicherheitsgesetz z/OS
ITIL Security
Java Angreifbarkeit
Java Angriff
Java Attacke
Java Audit
Java Compliance
Java Grundschutz
Java Hack
Java Hacking
Java-Härtung
Java Log-Analyse
Java Log Scan
Java Log Scanner
Java Log SIEM Connector
Java Log To SIEM
Java Log to ArcSight
Java Log to Splunk
Java Log to QRadar
Java Log File Scan
Java Log File Scanner
Java Log File SIEM Connector
Java Log File To SIEM
Java Monitoring
Java Penetrationstest
Java Pentest
Java Pen Test
Java Risiko
Java Risikoanalyse
Java Security
Java Sicherheit
Java Sicherheitsanalyse
Java Virus
Java Vulnerability
Java z/OS
JES Security
JES2 Security
JES3 Security
KRITIS
KRITIS ArcSight
KRITIS Finanzdienstleister
KRITIS IT-Sicherheitsgesetz
KRITIS Mainframe
KRITIS MVS
KRITIS QRadar
KRITIS Splunk
KRITIS System z
KRITIS z/OS
LDAP Audit
LDAP Auditing
LDAP Compliance
LDAP RACF Authentication
LDAP RACF Blockade
LDAP RACF Connection
LDAP RACF Login
LDAP RACF Logon
LDAP RACF User Blockade
LDAP Protection
LDAP Security
LDAP z/OS
Liste verbotener Passworte
Log Analyse
Log Analysis
Log Analyzer
Log-Anonymisierung
Log Archivierungsfristen
Log Audit
Log Auditing
Log Consolidation
Log Konsolidierung
Log Korrelation
Log Monitoring
Log Scanner
Login Angriff
Login Audit
Login Automat
Login automatisch
Login Blockade
Login Dialog
Login Maske
Login Monitoring
Login Passwort
Login Schutz
Login Security
Login Shell
Login Sicherheit
Login z/OS
Logoff
Logon Blockade
Logout
LPAR Angreifbarkeit
LPAR Angriff
LPAR Attacke
LPAR Audit
LPAR Compliance
LPAR Grundschutz
LPAR Hack
LPAR Hacking
LPAR Log-Analyse
LPAR Monitoring
LPAR Penetrationstest
LPAR Pentest
LPAR Pen Test
LPAR Risiko
LPAR Risikoanalyse
LPAR Security
LPAR Sicherheit
LPAR Sicherheitsanalyse
LPAR Virus
LPAR Vulnerability
LPAR z/OS
Mainframe
Mainframe Angreifbarkeit
Mainframe Angriff
Mainframe ArcSight
Mainframe Attacke
Mainframe Audit
Mainframe Banken
Mainframe Cloud Computing
Mainframe Compliance Monitoring
Mainframe Connector for ArcSight
Mainframe Connector for QRadar
Mainframe Connector for Splunk
Mainframe Event Acquisition
Mainframe Event Visualization
Mainframe Grundschutz
Mainframe Hack
Mainframe Hacker
Mainframe Hacking
Mainframe Hackerangriff
Mainframe Health Checker
Mainframe In The Cloud
Mainframe Log-Analyse
Mainframe Operational Intelligence
Mainframe Penetrationstest
Mainframe Pentest
Mainframe Pen Test
Mainframe QRadar
Mainframe Revisionsprüfung
Mainframe Risiko
Mainframe Risikoanalyse
Mainframe Security
Mainframe-Security.com
Mainframe Security Monitoring
Mainframe Sicherheit
Mainframe Sicherheitsanalyse
Mainframe Splunk
Mainframe Virus
Mainframe Vulnerability
Mainframe z/OS
Malicious Code
Malicious Code on the Mainframe
Malicious Code on z/OS
Malicious XML
Malware Behaviour
MaRisk
MaRisk Auditing
MaRisk Compliance
MaRisk Mainframe
MaRisk Minimalprinzip
MaRisk RACF Minimalprinzip
MaRisk z/OS
MaRisk z/OS Compliance
MaRisk z/OS Minimalprinzip
Maximale Passwortlänge
Maximale Passwort-Länge
Minimale Passwortlänge
Minimale Passwort-Länge
Maximum Compliance
Maximum-Compliance.com
Maximum IT Security
Maximum-IT-Security.com
Maximum Mainframe Security
Maximum-Mainframe-Security.com
Measuring Security
Melde- und Analysestelle Informationssicherung (MELANI)
MELANI Mainframe Security
MELANI z/OS Security
Missbrauchs-Monitoring für Schlüssel
Monitoring
MQ-Härtung
MQSeries-Härtung
MQSeries Audit
MQSeries Security
MVS
MVS Pen Test
MVS Pentest
MVS Penetrationstest
Nutzungskontrolle
OPC Monitoring
OPC Protection
OPC Security
Operational Intelligence
OS/390
OS/390 Protection
OS/390 Security
Outsourcer Security
Password Entschlüsselung
Password Intervall
Password knacken
Password Knacker
Password Länge
Password Mindestlänge
Password Regel
Password Regeln
Password Sicherheit
Password Stärke
Password Verschlüsselung
Password Wechsel
Password Wortliste
Passwort Cracker
Passwort Cracking
Passwort Encryption
Passwort Entschlüsselung
Passwort Intervall
Passwort knacken
Passwort Knacker
Passwort Länge
Passwort Mindestlänge
Passwort Regel
Passwort Regeln
Passwort Security
Passwort Sniffer
Passwort Sicherheit
Passwort Stärke
Passwort Verschlüsselung
Passwort Wechsel
Passwort Wortliste
Passwortlänge
Passwortregel
Passwortregeln
Passwortsicherheit
Passwortstärke
Passwortverschlüsselung
Passwortwechsel
PCI
PCI Audit
PCI Auditing
PCI Compliance
PCI Compliance RACF
PCI Compliance z/OS
PCI Credit Card
PCI DSS Compliance
PCI Implications
PCI Mainframe
PCI Monitoring
PCI QSA
PCI QSA z/OS
PCI Security Standards
PCI z/OS Compliance
PCI z/OS Security
Penetration Test
Penetrationstest
Pentest
Pen Test
Phrasensicherheit
Phrasen Sicherheit
Phrasenstärke
Phrasen Stärke
Phrasenverschlüsselung
Phrasen Verschlüsselung
Phrasen Wortliste
Physical Security
PKI
Plattformübergreifendes Auditing
Plattformübergreifendes Monitoring
Plattformübergreifende Security
Privilege Theft
Privilege Abuse
Privileged User Audit
Privileged User Auditing
Privileged User Management
Privileged User Misuse
Privileged User Monitoring
Proactive Mainframe Security
Pseudonymisierung
PS 951
PS951
PS 261
QRadar Agent for Mainframe
QRadar ACF2
QRadar Agent for z/OS
QRadar CICS
QRadar DB2
QRadar Forwarder Mainframe
QRadar Forwarder z/OS
QRadar IMS
QRadar Log Files From Mainframes
QRadar Mainframe Forwarder
QRadar Mainframe Log Analysis
QRadar Mainframe Logs
QRadar MVS
QRadar RACF
QRadar Record 80
QRadar SMF
QRadar Syslog
QRadar TCP/IP
QRadar TSS
QRadar VTAM
QRadar Websphere
QRadar z/OS
QRadar z/OS Connector
RACF
RACF Alerting
RACF Audit
RACF aufräumen
RACF Automation
RACF Cleanup
RACF Command Verification
RACF Enforcing
RACF entrümpeln
RACF Forensic
RACF Hardening
RACF Monitoring
RACF Passwort Sicherheit
RACF Passwortsicherheit
RACF PCI Compliance
RACF Penetration Test
RACF Penetrationstest
RACF Pentest
RACF Pen Test
RACF Profile Usage Monitoring
RACF Protection
RACF Real-time Monitoring
RACF Security Logging
RACF SMF Record 80
RACF SMF Type 80
RACF SMF Type 80 Record
RACF Tools
RACF Type 80 Record
RACF Type 80 Log
RACF’s 80
RACF’s 80 Record
Real-time Auditing
Real-time Event Monitoring
Real-time Monitoring
Real-time Security
Real-time Security Monitoring
Real-time SMF
Real-time Syslog
Revisionsprüfung
Revisionsprüfung DB2
Revisionsprüfung Mainframe
Revisionsprüfung OS/390
Revisionsprüfung RACF
Revisionsprüfung z/OS
Revisionssicherheit
Risikoanalyse
Risk Assessor
Risikobefreiung Artikel 6 Abs. 4 DSG
Risk Management
RiskSaver
Risksaver.com
Role-based Security
Rollenbasierte Security
Rollenanalyse
Rollenmodell
SafeDump
SafeDump For z/OS
SafeDump For Mainframes
SAS 70
Schutz Militärischer IT
SEAC
Security Administration
Security Alert
Security Alerting
Security Analyzer
Security And Virtualization
Security Assessment
Security Automation
Security Auditor
Security Attack
Security Data From Mainframe Into Splunk
Security Data From z/OS Into Splunk
Security Data From Mainframe Into ArcSight
Security Data From z/OS Into ArcSight
Security Data From Mainframe Into SIEM
Security Data From z/OS Into SIEM
Security Data From Mainframe Into QRadar
Security Data From z/OS Into QRadar
Security Database Cleanup
Security Enforcer
Security Event Monitoring
Security Health Check
Security Information Event Management
Security Management
Security Metrics
Security Metriken
Security Monitoring
Security Server
Security Up-To-Date
Security Verification
Security Visualization
SF-ConCrunch
SF-DumpAnonym
SF-LoginHood
SF-NoEvasion
SF-RiskSaver
SF-SecuClean
SF-SafeDump
SF-Sherlock
SF-Utilities
SHER-ANALYSE
SHER-AUDIT
SHER-BLOCK
SHER-LIBRARY
SHER-MONITOR
SHER-REAL
Sherlock
Sicherheit Fedtke
Sicherheitsanalyse
Sicherheitsvorfall Mainframe
SIEM
SIEM ACF2
SIEM Agent for Mainframe
SIEM Agent for z/OS
SIEM CICS
SIEM DB2
SIEM Forwarder Mainframe
SIEM Forwarder z/OS
SIEM IMS
SIEM Log Files From Mainframes
SIEM Mainframe Forwarder
SIEM Mainframe Log Analysis
SIEM Mainframe Logs
SIEM MVS
SIEM RACF
SIEM Record 80
SIEM SMF
SIEM Syslog
SIEM TCP/IP
SIEM TSS
SIEM VTAM
SIEM Websphere
SIEM z/OS
SIEM z/OS Connector
SMF Analyse
SMF Archivierung
SMF Archivierungsfristen
SMF Auditing
SMF Realtime
SMF Record
SMF Record 80
SMF record 80
SMF record 82
SMF record 100
SMF record 101
SMF record 102
SMF record 119
SMF record 1154
SMF record type 80
SMF record type 82
SMF record type 100
SMF record type 101
SMF record type 102
SMF record type 119
SMF record type 1154
SMF Record Manipulation
SMF Record Unterdrückung
SMF Reporting
SMF Sniffer
SMF Type 80
Social Networking Security
SOLVENCY II
SOX
SOX Control
Splunk ACF2
Splunk Agent for Mainframe
Splunk Agent for z/OS
Splunk CICS
Splunk Connector
Splunk DB2
Splunk Forwarder Mainframe
Splunk Forwarder z/OS
Splunk IMS
Splunk Log Files From Mainframes
Splunk Mainframe Forwarder
Splunk Mainframe Log Analysis
Splunk Mainframe Logs
Splunk MVS
Splunk RACF
Splunk Record 80
Splunk SMF
Splunk Syslog
Splunk TCP/IP
Splunk TSS
Splunk VTAM
Splunk Websphere
Splunk z/OS
Splunk z/OS Connector
SSAE 16
Standalone-Dump-Anonymisierung
Stephen Fedtke
SVC-Dump-Anonymisierung
System-Härtung
Systemhärtung
Syslog-Meldungsversand
Syslog-Meldungs-Versand
Syslog-Meldungsversand für z/OS
Syslog Monitoring
Syslog Sniffer
TCP/IP-Härtung
TCP Trace
Telnet-Härtung
theoretische Sicherheitsanalyse
Top 10 Reporting
Trace File
Triviale Passworte
Triviales Password
Triviales Passwort
Trivialpasswort
Trojahn Horse on the Mainframe
Trojahn Horse on z/OS
Type 80 RACF Record
type80 RACF SMF Record
type80 SMF Real-time Monitoring
Type 80 SMF Record
Universal z/OS Application Log File Scanner
UNIX Audit
UNIX Auditing
UNIX Event Monitoring
UNIX Security
UNIX Syslog Audit
UNIX Syslog Auditing
UNIX System Services
User Blockade
USS Audit
USS-Härtung
USS Monitoring
USS Security
Vendor Governance
verbotene Passworte
Virenscanner Mainframe
Viren Scanner Mainframe
Virenscanner z/OS
Viren Scanner z/OS
Virus on the Mainframe
Virus on z/OS
Virusscanner Mainframe
Virus Scanner Mainframe
Virus Scanner
Virus Scanning
Vulnerability Assessment
WAS-Härtung
Web 2.0 Security
Websphere Audit
Webshere-Härtung
Websphere Log Scan
Websphere Log Scanner
Websphere Log SIEM Connector
Websphere Log To SIEM
Websphere Log File Scan
Websphere Log File Scanner
Websphere Log File SIEM Connector
Websphere Log File To SIEM
Websphere Monitoring
Websphere Security
Websphere Security Monitoring
White Listing
Windows Application Log
Windows Audit
Windows Auditing
Windows Compliance
Windows Event Log
Windows Event Monitoring
Windows Log Analyse
Windows Log Auditing
Windows Security
Windows Security Log
Windows System Log
Wireshark
Wörterbuchangriff
Wörterbuch Angriff
Wortlisten
www.fedtke.com
www.enterprise-it-security.com
z/Linux Agent
z/Linux Alerting
z/Linux Audit
z/Linux Auditing
z/Linux Event Log
z/Linux Event Monitoring
z/Linux Hardening
z/Linux Log Analyse
z/Linux Log Auditing
z/Linux Monitoring
z/Linux Security
z/Linux Security Log
z/Linux Security Monitoring
z/OS
z/OS Alert
z/OS Alerting
z/OS ArcSight Connector
z/OS Audit
z/OS aufräumen
z/OS Buffer Overflow
z/OS Command Verification
z/OS Connector for ArcSight
z/OS Enforcing
z/OS entrümpeln
z/OS Event Acquisition
z/OS FTP Protection
z/OS Hardening
z/OS Härtung
z/OS Health Check
z/OS Health Checker
z/OS Malicious Code
z/OS Monitoring
z/OS Monitoring with ArcSight
z/OS PCI Compliance
z/OS Penetration
z/OS Penetrationstest
z/OS Penetration Test
z/OS Pentest
z/OS Pen Test
z/OS Productivity Warehouse
z/OS Protection
z/OS QRadar Connector
z/OS Schwachstellen Scanner
z/OS Schwachstellenscanner
z/OS Security
z/OS Security and Compliance Center
z/OS Security Monitoring
z/OS Security Monitoring with ArcSight
z/OS Sicherheit
z/OS Splunk Connector
z/OS Syslog
z/OS Syslog Dämon
z/OS System Hardening
z/OS System-Härtung
z/OS Systemhärtung
z/OS Trojan Horse
z/OS USS Security
z/OS Virus Scanner
z/OS Webserver Log
z/OS Webserver Monitoring
Zugriffsblockade
z/VM Agent
z/VM Alerting
z/VM Audit
z/VM Auditing
z/VM Event Log
z/VM Event Monitoring
z/VM Log Analyse
z/VM Log Auditing
z/VM Monitoring
z/VM Security
z/VM Security Log
z/VM Security Monitoring
z/VSE Agent
z/VSE Alerting
z/VSE Audit
z/VSE Auditing
z/VSE Event Log
z/VSE Event Monitoring
z/VSE Log Analyse
z/VSE Log Auditing
z/VSE Monitoring
z/VSE Security
z/VSE Security Log
z/VSE Security Monitoring
zSeries Security
- General terms (english)
Access Blocking
Account Blocking
Alerting
Alert Level Model
Application Assessment
Application Compliance
Application Log Connector
Application Log Scan
Application Log Scanner
Application Log SIEM Connector
Application Log To SIEM
Application Log File Scan
Application Log File Scanner
Application Log File SIEM Connector
Application Log File To SIEM
Application Monitoring
Application Security
Application Security Intelligence
ArcSight ACF2
ArcSight Agent for Mainframe
ArcSight Agent for z/OS
ArcSight CICS
ArcSight Connector
ArcSight Connector z/OS
ArcSight Connector for z/OS
ArcSight CEF Connector for z/OS
ArcSight DB2
ArcSight Forwarder Mainframe
ArcSight Forwarder z/OS
ArcSight IMS
ArcSight Log Files From Mainframes
ArcSight Mainframe Connector
ArcSight Mainframe Forwarder
ArcSight Mainframe Log Analysis
ArcSight Mainframe Logs
ArcSight MVS
ArcSight OS/390
ArcSight RACF
ArcSight Record 80
ArcSight SMF
ArcSight Syslog
ArcSight TCP/IP
ArcSight TSS
ArcSight VTAM
ArcSight Websphere
ArcSight z/OS
ArcSight z/OS Connector
Assessment
Audit
Audit Automation
Audit Data Manipulation
Audit Data Suppression
Audit Metrics
Audit Reporting
Audit Trail
Audit Trail Manipulation
Auditing
Authentication Attack
Authentication Audit
Authentication automatic
Authentication Dialog
Authentication Monitoring
Authentication Panel
Authentication Password
Authentication Protection
Authentication Protector
Authentication Robot
Authentication Security
Authentication Shell
Authentication z/OS
Automatic Resume
Automatic Revoke
Banking Security
Basel 2
Basel II
Big Data On The Mainframe
Big Data Security
Basic Security Manager (BSM)
Black Listing
Blackhat Mainframe
Breaking Audit Trail
Brute Force Attack
Brute Force Method
BS 17799
BS 27001
BS 7799
Buffer Overflow
Business Impact Risk Model (BIRM)
CICS Attack Protection
CICS Audit
CICS Compliance
CICS Connector for QRadar
CICS Connector for Splunk
CICS Monitoring With QRadar
CICS Monitoring With Splunk
CEF Connector
CEF Connector z/OS
CICS Defender
CICS Monitoring
CICS Protection
CICS Security
Cloud Computing
Cloud Security
COBIT
Command Blocking
Command Review
Compliance
Compliance Automation
Compliance Manager
Compliance Manager z/OS
Compliance Protection
Compliance Reporting
Corporate Awareness
Credit Card Fraud
Cross-platform Auditing
Cross-platform Monitoring
Cross-platform Security
Crypto Facility
Cryptoanalysis
Cyber Attack
Cyber Crime
Cyber Defence
Cyber Fraud
Cyber Fraud Forensic
Cyber Hack
Cyber Hacking
Cyber Mainframe
Cyber Security
Cyber War
Cyberattack
Cybercrime
Cybercriminals Mainframe
Cyberfraud
Cyberfraud Forensic
Cyberhack
Cyberhacking
Cybermainframe
Cybersecurity
Database Activity Monitoring (DAM)
Data Breach Audit
Data Breach Monitoring
Data Privacy for Diagnostics
Data Privacy for Diagnostics (DPfD)
Data Privacy for Diagnostics z/OS
Data Privacy for Diagnostics Linux
Data Privacy for Diagnostics Windows
Data Privacy for Diagnostics Unix
Data Privacy for IT Diagnostics
Database Audit
Data Leakage Prevention
Data Loss Prevention
Data Protection
DB2 Attack Protection
DB2 Audit
DB2 Auditing
DB2 Compliance
DB2 Connector for QRadar
DB2 Connector for Splunk
DB2 Defender
DB2 Defense
DB2 Hardening
DB2 Monitoring
DB2 Monitoring With QRadar
DB2 Monitoring With Splunk
DB2 PCI Compliance
DB2 Pen Test
DB2 Pentest
DB2 Penetrationstest
DB2 Penetration Test
DB2 Protection
DB2 Security
DB2 Security Monitoring
DB2 SMF IFCID
DB2 SMF Records
DB2 SQL Security Audit
Department Of Defense (DOD)
Digital Forensic
DOD
DOD IT Security
DPfD (Data Privacy for Diagnostics)
Dr. Stephen Fedtke
Dump Anonymization
DUMPONYM
eFraud
eFraud Detection
eFraud Metrics
eFraud Monitoring
Enterprise Audit Console
Enterprise IT Audit
Enterprise-IT-Audit.com
Enterprise IT Compliance
Enterprise-IT-Compliance.com
Enterprise IT Security
Enterprise-IT-Security.com
Enterprise Security
EPIS
EPIS Classification
Euro-SOX
Event Auditing
Event Correlation
Event Management
Event Monitoring
Exploit z/OS
Exploits z/OS
External Log Retention Server
Extended Detection and Response (XDR)
Extended Detection and Response Mainframe
Extended Detection and Response z/OS
Extreme IT Security
Extreme-IT-Security.com
Extremely Privileged IT Staff
Fedtke.com
Fedtke Security
Fedtke IT-Security
Fedtke IT Security
Firewall Log Analysis
Firewall Log Analyzer
Firewall Log Audit
Firewall Monitoring
Forensic
Fraud Metrics
FTP Alert
FTP Alerting
FTP Hardening
FTP Protection
FTP Security
FTP z/OS Protection
GDPR Log File
GDPR Dump File
GDPR Diagnose Data
GDPR Diagnosis Data
GDPR Diagnostics
Guest Hopping Attack
Greybox Pentest
Health Check
HIPAA
Human Error Mainframe
IBM PartnerWorld Global Solution SF-Sherlock
ICS
ICSF
Identity and Role Distiller
Identity Management
Identity Management System
IDS
IDS Visualization
IDS z/OS
IDW PS 330
IPL Simulation
IMS Attack Protection
IMS Audit
IMS Compliance
IMS Defender
IMS Monitoring
IMS Protection
IMS Security
Incident Alerting
Incident Management
Insider Attack
Insider Attack Detection
Insider Risk
Integrated Crypto Facility
Integrity Statement
Internet Security
Intrusion Detection
IPCS Anonymization
IPCS Dump
IPCS Dump Analysis
ISAE 3402
ISO 17799
ISO 27001
ISO 27002
ISO 7799
ISPF Security
IT Audit
IT Auditing
IT Compliance
IT Risk Management
IT-Security Fedtke
IT Security Fedtke
IT Security Officer
IT Security Services
ITIL Security
Java Assessment
Java Audit
Java Hack
Java Hacking
Java Hardening
Java Log Scan
Java Log Scanner
Java Log SIEM Connector
Java Log To SIEM
Java Log to ArcSight
Java Log to Splunk
Java Log to QRadar
Java Log File Scan
Java Log File Scanner
Java Log File SIEM Connector
Java Log File To SIEM
Java Monitoring
Java Penetration Testing
Java Pentesting
Java Pentest
Java Pen Test
Java Pen Testing
Java Security
Java Security Assessment
Java Security Concept
Java Vulnerability
Java z/OS
JES Security
JES2 Security
JES3 Security
KRITIS ArcSight
KRITIS Finanzdienstleister
KRITIS IT-Sicherheitsgesetz
KRITIS Mainframe
KRITIS MVS
KRITIS QRadar
KRITIS Splunk
KRITIS System z
KRITIS z/OS
LDAP Audit
LDAP Auditing
LDAP Compliance
LDAP Protection
LDAP RACF Connection
LDAP Security
LDAP z/OS
Log Analysis
Log Analyzer
Log Anonymization
Log Audit
Log Auditing
Log Consolidation
Log Correlation
Log Monitoring
Log Reporter
Log Scanner
Login Attack
Login Audit
Login automatic
Login Blocking
Login Dialog
Login Monitoring
Login Panel
Login Password
Login Protection
Login Protector
Login Robot
Login Security
Login Shell
Login z/OS
Logon Blocking
LDAP RACF Authentication
LDAP RACF Bocking
LDAP RACF User Bocking
LDAP RACF Login
LDAP RACF Logon
LPAR Assessment
LPAR Audit
LPAR Hack
LPAR Hacking
LPAR Monitoring
LPAR Penetration Testing
LPAR Pen Testing
LPAR Pentesting
LPAR Pen Test
LPAR Pentest
LPAR Security
LPAR Security Assessment
LPAR Security Concept
LPAR Vulnerability
LOGREC Monitoring
Log Anonymization
Mainframe
Mainframe ArcSight
Mainframe Assessment
Mainframe Audit
Mainframe Compliance Monitoring
Mainframe Cloud Computing
Mainframe Cyber Threats
Mainframe Connector for ArcSight
Mainframe Connector for QRadar
Mainframe Connector for Splunk
Mainframe Defender
Mainframe Event Acquisition
Mainframe Event Visualization
Mainframe Hack
Mainframe Hacking
Mainframe Health Checker
Mainframe Integrity Exploit
Mainframe Integrity Exposure
Mainframe Integrity Statement
Mainframe In The Cloud
Mainframe Logs To QRadar
Mainframe Logs To Splunk
Mainframe Monitoring With QRadar
Mainframe Monitoring With Splunk
Mainframe Operational Intelligence
Mainframe Penetration Test
Mainframe Penetration Testing
Mainframe Penetrationtest
Mainframe Pen Testing
Mainframe Pen Test
Mainframe Pentest
Mainframe Pentesting
Mainframe Protecting
Mainframe QRadar
Mainframe Security
Mainframe Security Assessment
Mainframe Security Audit
Mainframe Security Compliance
Mainframe Security For Big Data
Mainframe-Security.com
Mainframe Security Concept
Mainframe Security Monitoring
Mainframe Splunk
Mainframe Threat Events
Mainframe Threat Events In Real Time
Mainframe Vulnerability
Mainframe Vulnerability Assessment
Malicious Action Detection
Malicious Action Detection Mainframe
Malicious Action Detection RACF
Malicious Action Detection z/OS
Malicious Code
Malicious Code on the Mainframe
Malicious Code on z/OS
Malicious XML
Malware Behaviour
MaRisk
MaRisk Auditing
MaRisk Compliance
MaRisk z/OS
MaRisk z/OS Compliance
Maximum Compliance
Maximum-Compliance.com
Maximum IT Security
Maximum-IT-Security.com
Maximum Mainframe Security
Maximum-Mainframe-Security.com
Measuring Security
MITRE
MITRE ATT&CK Framework
MITRE Mainframe
MITRE z/OS
MITRE Framework
NIST
NIST Mainframe
NIST z/OS
NIST Military
Monitoring
MQ Audit
MQ Auditing
MQ Compliance
MQ Connector for QRadar
MQ Connector for Splunk
MQ Hardening
MQ Monitoring
MQ Monitoring With QRadar
MQ Monitoring With Splunk
MQ PCI Compliance
MQ Pen Test
MQ Pentest
MQ Penetrationstest
MQ Penetration Test
MQ Protection
MQ Security
MQ Security Monitoring
MQSeries Audit
MQSeries Auditing
MQSeries Compliance
MQ Series Defender
MQSeries Hardening
MQSeries Monitoring
MQSeries PCI Compliance
MQSeries Pen Test
MQSeries Pentest
MQSeries Penetrationstest
MQSeries Penetration Test
MQSeries Protection
MQSeries Security
MQSeries Security Monitoring
MVS
MVS Pen Test
MVS Pentest
MVS Penetrationstest
OPC Monitoring
OPC Protection
OPC Security
Operational Intelligence
OS/390
OS/390 Protection
OS/390 Security
OTRAN Monitoring
OTRAN Penetration Test
OTRAN Security
Outsourcing Risk
Outsourcer Risk
PassTicket
PassTicket Generator
Password Cracker
Password Cracking
Password Decryption
Password Encryption
Password Interval
Password Rule
Password Rules
Password Security
Password Sniffer
Password Strength
Password Word List
Password Length
Password Minimal Length
Patch Management
Patch Monitoring
PCI
PCI Audit
PCI Auditing
PCI Compliance
PCI Compliance RACF
PCI Compliance z/OS
PCI Credit Card
PCI DSS Compliance
PCI Implications
PCI Mainframe
PCI Monitoring
PCI QSA
PCI QSA z/OS
PCI Reporting
PCI Security Standards
PCI z/OS Compliance
PCI z/OS Security
Pentest Insights
Penetration Test
Penetration Testing
Pentest
Pen Test
Phrase Cracker
Phrase Cracking
Phrase Decryption
Phrase Encryption
Phrase Interval
Phrase Minimal Length
Phrase Rule
Phrase Rules
Phrase Security
Phrase Strength
Phrase Word List
Phrase Length
Physical Security
PKI
Privilege Escalation
Privilege Escalation Mainframe
Privilege Escalation RACF
Privilege Escalation z/OS
Privilege Theft
Privilege Abuse
Privileged IT Staff
Privileged User Audit
Privileged User Auditing
Privileged User Management
Privileged User Misuse
Privileged User Monitoring
Protection Against Cybercriminals
Pseudonymization
PS 261
PS 951
PS951
Public IT Security
Putting Data at Risk
QRadar Agent for Mainframe
QRadar ACF2
QRadar Agent for z/OS
QRadar CICS
QRadar Device Support Module (DSM) for SF-Sherlock
QRadar DB2
QRadar Forwarder Mainframe
QRadar Forwarder z/OS
QRadar IMS
QRadar Log Files From Mainframes
QRadar Mainframe Forwarder
QRadar Mainframe Log Analysis
QRadar Mainframe Logs
QRadar MVS
QRadar RACF
QRadar Record 80
QRadar SMF
QRadar Syslog
QRadar TCP/IP
QRadar TSS
QRadar VTAM
QRadar Websphere
QRadar z/OS
QRadar z/OS Connector
RACF
RACF Alerting
RACF Audit
RACF Automation
RACF Cleanup
RACF Command Verification
RACF Connector for QRadar
RACF Connector for Splunk
RACF Enforcing
RACF events to QRadar
RACF events to Splunk
RACF Forensic
RACF Hardening
RACF Monitoring
RACF Password Security
RACF PCI Compliance
RACF Penetration Test
RACF Pen Test
RACF Pentest
RACF Profile Usage Monitoring
RACF Protection
RACF Real-time Monitoring
RACF Reporting
RACF Report Writer
RACF Security Logging
RACF SMF Record 80
RACF SMF Type 80
RACF SMF Type 80 Record
RACF Tools
RACF Type 80 Record
RACF Type 80 Log
RACF’s 80
RACF’s 80 Record
Realtime Application Monitoring
Ransomware Attack
Ransomware Attack Mainframe
Real-time Auditing
Realtime Compliance
Realtime Compliance Monitoring
Realtime Defender
Realtime Defense
Real-time Event Monitoring
Real-time Monitoring
Real-time Security
Real-time Security Monitoring
Real-time SMF
Real-time Syslog
Risk Assessor
Risk Management
RiskSaver
Risksaver.com
Role-based Security
Role Model
RSA enVision
RSA enVision Mainframe
RSA enVision z/OS
SafeDump
SafeDump For z/OS
SafeDump For Mainframes
SAS 70
SEAC
Security Administration
Security Alert
Security Alerting
Security Analyzer
Security Analytics Solutions
Security And Virtualization
Security Assessment
Security Audit
Security Automation
Security Auditor
Security Attack
Security Blocking
Security Data From Mainframe Into Splunk
Security Data From z/OS Into Splunk
Security Data From Mainframe Into ArcSight
Security Data From z/OS Into ArcSight
Security Data From Mainframe Into SIEM
Security Data From z/OS Into SIEM
Security Data From Mainframe Into QRadar
Security Data From z/OS Into QRadar
Security Database Cleanup
Security Enforcer
Security Event Monitoring
Security Fedtke
Security Health Check
Security Information Event Management
Security Management
Security Metrics
Security Metriken
Security Monitoring
Security Server
Security Up-To-Date
Security Verification
Security Visualization
SF-ConCrunch
SF-DumpAnonym
SF-LoginHood
SF-NoEvasion
SF-RiskSaver
SF-SafeDump
SF-SecuClean
SF-Sherlock
SF-Utilities
SHER-ANALYSE
SHER-AUDIT
SHER-BLOCK
SHER-LIBRARY
SHER-MONITOR
SHER-REAL
Sherlock
SIEM
SIEM ACF2
SIEM Agent for Mainframe
SIEM Agent for z/OS
SIEM CICS
SIEM DB2
SIEM Forwarder Mainframe
SIEM Forwarder z/OS
SIEM IMS
SIEM Log Files From Mainframes
SIEM Mainframe Forwarder
SIEM Mainframe Log Analysis
SIEM Mainframe Logs
SIEM MVS
SIEM RACF
SIEM Record 80
SIEM SMF
SIEM Syslog
SIEM TCP/IP
SIEM TSS
SIEM VTAM
SIEM Websphere
SIEM z/OS
SIEM z/OS Connector
Smart SIEM Connector
SMF Analyse
SMF archive
SMF archive deadline
SMF Auditing
SMF in Realtime
SMF real-time
SMF Record
SMF Record 80
SMF record manipulation
SMF record suppression
SMF records to QRadar
SMF records to Splunk
SMF record type 80
SMF 80
SMF Reporting
SMF Sniffer
SMF Type 80
Social Networking Security
SOX
SOX Control
Splunk ACF
Splunk Agent for Mainframe
Splunk Agent for z/OS
Splunk CICS
Splunk Connector
Splunk DB2
Splunk Forwarder Mainframe
Splunk Forwarder z/OS
Splunk IMS
Splunk Log Files From Mainframes
Splunk Mainframe Forwarder
Splunk Mainframe Log Analysis
Splunk Mainframe Logs
Splunk MVS
Splunk RACF
Splunk Record 80
Splunk SMF
Splunk Syslog
Splunk TCP/IP
Splunk TSS
Splunk VTAM
Splunk Websphere
Splunk z/OS
Splunk z/OS Connector
SSAE 16
Standalone Dump Anonymization
Statement of Integrity
Stephen Fedtke
Steroid SIEM Connector
SVC Dump Anonymization
SYS1.LOGREC Analysis
SYS1.LOGREC Monitoring
Syslog for z/OS
Syslog in Realtime
Syslog Message Router
Syslog-Message-Router
Syslog-Message-Router for z/OS
Syslog Monitoring
Syslog Sniffer
Syslog to QRadar
Syslog to Splunk
TCP/IP Hardening
Telnet Hardening
Threat Events
Threat Events In Real Time
Top 10 Reporting
TPX Hardening
TPX Compliance
TPX Security
trivial password
trivial passwords
Trojahn Horse on the Mainframe
Trojahn Horse on z/OS
TSO Security
Type 80 RACF Record
type 80 RACF SMF Record
Type 80 SMF Record
type 80 SMF Real-time Monitoring
Universal z/OS Application Log File Scanner
UNIX Audit
UNIX Auditing
UNIX Event Monitoring
UNIX Security
UNIX Syslog Audit
UNIX Syslog Auditing
UNIX System Services
User Blocking
USS Assessment
USS Audit
USS Hack
USS Hacking
USS Hardening
USS Monitoring
USS Security
USS Vulnerability
Vendor Governance
VIDELA
Virus Detection Language
Virus on the Mainframe
Virus on z/OS
Virusscanner z/OS
Virus Scanner z/OS
Virus Scanner
Virus Scanning
Vulnerability Analysis Tool
Vulnerability Assessment
Vulnerability Scan
Vulnerability Scanner
Vulnerability Scanning
WAS Audit
WAS Auditing
WAS Compliance
WAS Hardening
WAS Monitoring
WAS PCI Compliance
WAS Pen Test
WAS Pentest
WAS Penetrationstest
WAS Penetration Test
WAS Protection
WAS Security
WAS Security Monitoring
Web 2.0 Security
Websphere Audit
Websphere Auditing
Websphere Compliance
Webshere Hardening
Websphere Log Scan
Websphere Log Scanner
Websphere Log SIEM Connector
Websphere Log To SIEM
Websphere Log File Scan
Websphere Log File Scanner
Websphere Log File SIEM Connector
Websphere Log File To SIEM
Websphere Monitoring
Websphere PCI Compliance
Websphere Pen Test
Websphere Pentest
Websphere Penetrationstest
Websphere Penetration Test
Websphere Protection
Websphere Security
Websphere Security Monitoring
White Listing
Windows Application Log
Windows Audit
Windows Auditing
Windows Compliance
Windows Event Log
Windows Event Monitoring
Windows Log Analyse
Windows Log Auditing
Windows Security
Windows Security Log
Windows System Log
www.fedtke.com
www.enterprise-it-security.com
XML
XML Editor
Zero-day Threats
Zero-day Threats Mainframe
Zero-day Exploits
Zero-day Exploits Mainframe
Zero Trust
Zero Trust Mainframe
Zero Trust Container
Zero Trust Cloud
Zero Trust z/OS
zIIP
zIIP Support
z/Linux Agent
z/Linux Alerting
z/Linux Audit
z/Linux Auditing
z/Linux Event Log
z/Linux Event Monitoring
z/Linux Hardening
z/Linux Log Analyse
z/Linux Log Auditing
z/Linux Login Monitoring
z/Linux Monitoring
z/Linux Security
z/Linux Security Log
z/Linux Security Monitoring
z/OS
z/OS Alert
z/OS Alerting
z/OS ArcSight Connector
z/OS Assessment
z/OS Audit
z/OS Buffer Overflow
z/OS CICS Dump Analysis
z/OS Command Verification
z/OS Connector for ArcSight
z/OS Connector for QRadar
z/OS Connector for Splunk
z/OS DB2 Dump Analysis
z/OS DB2 Dump Analysis
z/OS Defender
z/OS Dump Anonymization
z/OS Enforcing
z/OS Event Acquisition
z/OS Exploit
z/OS Exploit Scanner
z/OS Extended Integrity Statement
z/OS FTP Protection
z/OS Hack
z/OS Hacker
z/OS Hacking
z/OS Hardening
z/OS Health Check
z/OS Health Checker
z/OS IMS Dump Analysis
z/OS IMS Dump Analysis
z/OS Integrity Exploit
z/OS Integrity Exposure
z/OS Integrity Statement
z/OS IPCS Dump
z/OS IPCS VERBEXIT
z/OS Malicious Code
z/OS Messages to Eternal Syslog Server
z/OS MQ Dump Analysis
z/OS Monitoring
z/OS Monitoring with ArcSight
z/OS PCI Compliance
z/OS Penetration
z/OS Penetration Test
z/OS Pen Test
z/OS Pentest
z/OS Pentesting
z/OS Productivity Warehouse
z/OS Protecting
z/OS Protection
z/OS QRadar Connector
z/OS RACF Monitoring
z/OS RACF Watcher
z/OS RSA enVision
z/OS Security
z/OS Security Exploit
z/OS Security Monitoring
z/OS Security Monitoring with ArcSight
z/OS Splunk Connector
z/OS Syslog
z/OS Syslog Daemon
z/OS Syslog Message Router
z/OS Syslog Watcher
z/OS System Hardening
z/OS Trojan Horse
z/OS USS Security
z/OS Virus Scanner
z/OS Vulnerability
z/OS Vulnerability Assessment
z/OS Vulnerability Scan
z/OS Vulnerability Scanner
z/OS Watcher
z/OS Webserver Log
z/OS Webserver Monitoring
z/VM Agent
z/VM Alerting
z/VM Audit
z/VM Auditing
z/VM Event Log
z/VM Event Monitoring
z/VM Log Analyse
z/VM Log Auditing
z/VM Monitoring
z/VM Security
z/VM Security Log
z/VM Security Monitoring
z/VSE Agent
z/VSE Alerting
z/VSE Audit
z/VSE Auditing
z/VSE Basic Security Manager
z/VSE BSM
z/VSE Event Log
z/VSE Event Monitoring
z/VSE Log Analyse
z/VSE Log Auditing
z/VSE Monitoring
z/VSE Security
z/VSE Security Log
z/VSE Security Monitoring
zSeries Security
- Technical terms in the z/OS mainframe environment
ACEE compression and expansion exit
ACEE modification detection
ACEE privilege escalation detection
Command exits for specific commands
Common command exit
Console command monitoring
Custom field Validation exit
Envelopped Password
FTCHKCMD exit
FTCHKCMD exit
FTCHKIP exit
FTCHKJES exit
FTCHKPWD exit
FTP command exit
FTP exit
FTP server SMF exit
FTPOSTPR exit
ICHCCX00 exit
ICHCNX00 exit
ICHDEX01 exit
ICHFRX01 exit
ICHFRX02 exit
ICHPWX01 exit
ICHPWX11 exit
ICHRCX01 exit
ICHRCX02 exit
ICHRDX01 exit
ICHRDX02 exit
ICHRFX03 exit
ICHRFX04 exit
ICHRIX01 exit
ICHRIX02 exit
ICHRLX01 exit
ICHRLX02 exit
ICHRSMFE exit
ICHRTX00 exit
ICHRTX01 exit
IRRACX01 exit
IRREVX01 exit
IRRSXT00 exit
IRRVAF01 exit
MGCR monitoring
MGCRE monitoring
New-password exit
New-password-phrase exit
New-phrase exit
Password authentication exit
Password validation exit
Pervasive encryption
Pervasive data set encryption
RACAUTH post-exit
RACAUTH pre-exit
RACF command
RACF exit
RACF password exit
RACF passwort exit
RACF phrase exit
RACF report-writer exit
RACINIT exit
RACINIT post-exit
RACINIT pre-exit
RACROUTE exit
RACROUTE REQUEST=AUTH exit
RACROUTE REQUEST=DEFINE exit
RACROUTE REQUEST=FASTAUTH exit
RACROUTE REQUEST=LIST exit
RACROUTE REQUEST=VERIFY(X) exit
SAF router exit
- Technical terms in the client-server environment
CBDMGHCP
Cross-partition Authority
Global Performance Data Control Authority
I/O Configuration Control Authority
IXCL1DSU
IXCM2APU
IXCMIAPU
Logical Partition Isolation
Supervisor State
Windows Event Codes
Xmem Mode
- z/OS Mainframe STIG implementation (Security Technical Implementation Guide, National Institute of Standards and Technology (NIST) 800-53)
V-223781
V-223679
V-223678
V-223649
V-223729
V-223697
V-223837
V-223838
V-223704
V-223703
V-223668
V-223666
V-223667
V-223856
V-223675
V-223674
V-223677
V-223676
V-223777
V-223684
V-223685
V-223687
V-223682
V-223760
V-223807
V-223810
V-223787
V-223650
V-223785
V-223784
V-223870
V-223695
V-223786
V-223646
V-223728
V-223741
V-223740
V-223743
V-223742
V-223745
V-223744
V-223747
V-223746
V-223749
V-223748
V-223782
V-223694
V-223671
V-223848
V-223849
V-223846
V-223847
V-223844
V-223845
V-223842
V-223843
V-223840
V-223824
V-223734
V-223735
V-223736
V-223737
V-223731
V-223732
V-223733
V-223739
V-252886
V-223850
V-223853
V-223852
V-223855
V-223854
V-223857
V-252553
V-223859
V-223759
V-252888
V-252889
V-223820
V-223821
V-223648
V-223725
V-223724
V-223723
V-223722
V-223721
V-223665
V-223823
V-223647
V-251107
V-223696
V-223798
V-223792
V-223793
V-223826
V-223827
V-223796
V-223797
V-223794
V-223795
V-223693
V-223851
V-223799
V-223692
V-223718
V-223719
V-223691
V-223712
V-223713
V-223710
V-223711
V-223716
V-223717
V-223714
V-223715
V-223659
V-223658
V-223653
V-223652
V-223657
V-223656
V-223655
V-223654
V-223836
V-223835
V-223834
V-223833
V-223780
V-223831
V-252887
V-223788
V-223839
V-223822
V-223709
V-223708
V-223705
V-223707
V-223706
V-223701
V-223700
V-223702
V-223669
V-223664
V-223662
V-223663
V-223660
V-223661
V-252890
V-223727
V-223778
V-223670
V-223673
V-223672
V-223770
V-223771
V-223772
V-223773
V-223774
V-223775
V-223776
V-230209
V-223688
V-223689
V-223686
V-223680
V-223681
V-223683
V-245536
V-223769
V-223768
V-223763
V-223762
V-223761
V-223767
V-223766
V-223765
V-223764
V-223809
V-230210
V-223802
V-223803
V-223800
V-223801
V-223804
V-223805
V-223868
V-223869
V-223699
V-223726
V-223860
V-223861
V-223862
V-223863
V-223864
V-223865
V-223866
V-223690
V-223867
V-223758
V-235033
V-223756
V-223757
V-223754
V-223755
V-223752
V-223753
V-223750
V-223751
V-223783
V-223819
V-223818
V-223815
V-223814
V-223817
V-223816
V-223811
V-223813
V-223812-
SV-223781r853621_rule
SV-223679r853584_rule
SV-223678r853583_rule
SV-223649r853567_rule
SV-223729r604139_rule
SV-223697r853603_rule
SV-223837r853635_rule
SV-223838r604139_rule
SV-223704r604139_rule
SV-223703r604139_rule
SV-223668r853574_rule
SV-223666r853572_rule
SV-223667r853573_rule
SV-223856r604139_rule
SV-223675r853580_rule
SV-223674r604139_rule
SV-223677r853582_rule
SV-223676r853581_rule
SV-223777r853619_rule
SV-223684r767083_rule
SV-223685r853589_rule
SV-223687r853591_rule
SV-223682r853587_rule
SV-223760r604139_rule
SV-223807r803639_rule
SV-223810r604139_rule
SV-223787r604139_rule
SV-223650r853568_rule
SV-223785r604139_rule
SV-223784r604139_rule
SV-223870r604139_rule
SV-223695r604139_rule
SV-223786r604139_rule
SV-223646r604139_rule
SV-223728r604139_rule
SV-223741r604139_rule
SV-223740r853607_rule
SV-223743r604139_rule
SV-223742r604139_rule
SV-223745r604139_rule
SV-223744r604139_rule
SV-223747r604139_rule
SV-223746r767087_rule
SV-223749r604139_rule
SV-223748r604139_rule
SV-223782r853622_rule
SV-223694r853600_rule
SV-223671r853577_rule
SV-223848r604139_rule
SV-223849r853639_rule
SV-223846r604139_rule
SV-223847r604139_rule
SV-223844r853638_rule
SV-223845r604139_rule
SV-223842r604139_rule
SV-223843r604139_rule
SV-223840r604139_rule
SV-223824r604139_rule
SV-223734r604139_rule
SV-223735r604139_rule
SV-223736r604139_rule
SV-223737r604139_rule
SV-223731r604139_rule
SV-223732r604139_rule
SV-223733r853606_rule
SV-223739r604139_rule
SV-252886r864490_rule
SV-223850r853640_rule
SV-223853r604139_rule
SV-223852r604139_rule
SV-223855r604139_rule
SV-223854r604139_rule
SV-223857r767121_rule
SV-252553r816954_rule
SV-223859r604139_rule
SV-223759r853610_rule
SV-252888r864511_rule
SV-252889r864492_rule
SV-223820r811018_rule
SV-223821r853633_rule
SV-223648r853566_rule
SV-223725r604139_rule
SV-223724r604139_rule
SV-223723r604139_rule
SV-223722r604139_rule
SV-223721r604139_rule
SV-223665r604139_rule
SV-223823r811021_rule
SV-223647r604139_rule
SV-251107r804052_rule
SV-223696r853602_rule
SV-223798r604139_rule
SV-223792r853625_rule
SV-223793r604139_rule
SV-223826r604139_rule
SV-223827r768725_rule
SV-223796r604139_rule
SV-223797r604139_rule
SV-223794r604139_rule
SV-223795r604139_rule
SV-223693r853599_rule
SV-223851r604139_rule
SV-223799r604139_rule
SV-223692r853598_rule
SV-223718r604139_rule
SV-223719r604139_rule
SV-223691r853597_rule
SV-223712r604139_rule
SV-223713r604139_rule
SV-223710r604139_rule
SV-223711r604139_rule
SV-223716r604139_rule
SV-223717r822576_rule
SV-223714r604139_rule
SV-223715r604139_rule
SV-223659r604139_rule
SV-223658r604139_rule
SV-223653r853569_rule
SV-223652r803635_rule
SV-223657r604139_rule
SV-223656r604139_rule
SV-223655r604139_rule
SV-223654r604139_rule
SV-223836r604139_rule
SV-223835r604139_rule
SV-223834r604139_rule
SV-223833r803642_rule
SV-223780r853620_rule
SV-223831r853634_rule
SV-252887r864491_rule
SV-223788r853624_rule
SV-223839r767099_rule
SV-223822r604139_rule
SV-223709r604139_rule
SV-223708r604139_rule
SV-223705r604139_rule
SV-223707r604139_rule
SV-223706r604139_rule
SV-223701r853604_rule
SV-223700r604139_rule
SV-223702r853605_rule
SV-223669r853575_rule
SV-223664r604139_rule
SV-223662r604139_rule
SV-223663r604139_rule
SV-223660r604139_rule
SV-223661r604139_rule
SV-252890r864493_rule
SV-223727r604139_rule
SV-223778r604139_rule
SV-223670r853576_rule
SV-223673r853579_rule
SV-223672r853578_rule
SV-223770r853613_rule
SV-223771r853614_rule
SV-223772r853615_rule
SV-223773r604139_rule
SV-223774r853616_rule
SV-223775r853617_rule
SV-223776r853618_rule
SV-230209r767105_rule
SV-223688r853592_rule
SV-223689r853595_rule
SV-223686r853590_rule
SV-223680r853585_rule
SV-223681r853586_rule
SV-223683r853588_rule
SV-245536r768737_rule
SV-223769r604139_rule
SV-223768r604139_rule
SV-223763r604139_rule
SV-223762r604139_rule
SV-223761r604139_rule
SV-223767r853612_rule
SV-223766r853611_rule
SV-223765r604139_rule
SV-223764r604139_rule
SV-223809r604139_rule
SV-230210r768722_rule
SV-223802r604139_rule
SV-223803r853628_rule
SV-223800r853626_rule
SV-223801r853627_rule
SV-223806r853631_rule
SV-223804r853629_rule
SV-223805r853630_rule
SV-223868r604139_rule
SV-223869r604139_rule
SV-223699r604139_rule
SV-223726r604139_rule
SV-223860r604139_rule
SV-223861r604139_rule
SV-223862r604139_rule
SV-223863r604139_rule
SV-223864r604139_rule
SV-223865r604139_rule
SV-223866r695468_rule
SV-223690r853596_rule
SV-223867r604139_rule
SV-223758r604139_rule
SV-235033r853641_rule
SV-223756r604139_rule
SV-223757r853609_rule
SV-223754r604139_rule
SV-223755r853608_rule
SV-223752r767089_rule
SV-223753r604139_rule
SV-223750r604139_rule
SV-223751r604139_rule
SV-223783r853623_rule
SV-223819r604139_rule
SV-223818r853632_rule
SV-223815r604139_rule
SV-223814r604139_rule
SV-223817r604139_rule
SV-223816r604139_rule
SV-223811r816951_rule
SV-223813r604139_rule
SV-223812r604139_rule -
z/OS Mainframe Control Correlation Identifiers
CCI-000764
CCI-000185
CCI-000185
CCI-000213
CCI-000213
CCI-001682
CCI-000018
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-002235
CCI-002233
CCI-002233
CCI-002234
CCI-000044
CCI-002238
CCI-000171
CCI-000172
CCI-001487
CCI-000162
CCI-001813
CCI-000366
CCI-000366
CCI-000366
CCI-000366
CCI-000366
CCI-000366
CCI-000366
CCI-000366
CCI-000366
CCI-000366
CCI-000366
CCI-000366
CCI-000382
CCI-000382
CCI-000764
CCI-000764
CCI-000764
CCI-000764
CCI-000764
CCI-000795
CCI-000192
CCI-000193
CCI-000198
CCI-000199
CCI-000200
CCI-000196
CCI-001090
CCI-000213
CCI-000067
CCI-000213
CCI-000213
CCI-000048
CCI-001384
CCI-000366
CCI-001764
CCI-000382
CCI-000764
CCI-001133
CCI-000804
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000366
CCI-002361
CCI-000067
CCI-000067
CCI-000015
CCI-001682
CCI-001683
CCI-001684
CCI-001685
CCI-001686
CCI-002132
CCI-000018
CCI-000048
CCI-000131
CCI-001849
CCI-001851
CCI-000139
CCI-000140
CCI-001891
CCI-001891
CCI-002046
CCI-001774
CCI-000366
CCI-000366
CCI-001764
CCI-001764
CCI-001764
CCI-000381
CCI-000381
CCI-000381
CCI-000381
CCI-002450
CCI-002385
CCI-001095
CCI-000060
CCI-000057
CCI-000058
CCI-000056
CCI-000016
CCI-001682
CCI-001744
CCI-001876
CCI-000879
CCI-002617
CCI-002702
CCI-001851
CCI-000067
CCI-000068
CCI-001384
CCI-000382
CCI-000187
CCI-000213
CCI-000764
CCI-000764
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000366
CCI-000067
CCI-002314
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000366
CCI-000068
CCI-001384
CCI-000366
CCI-001133
CCI-000213
CCI-002235
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-000213
CCI-002233
CCI-000366
CCI-000366
CCI-000366
CCI-000366
CCI-000382
CCI-000764
CCI-000764
CCI-000764
CCI-000764
CCI-000764
CCI-000764
CCI-000764
CCI-000213
CCI-000213
CCI-000048
CCI-000366
CCI-001384
CCI-000213
CCI-001499
CCI-000213
CCI-000193
CCI-000213
CCI-000366
CCI-001090
CCI-000067
- Technical terms in the iSeries (AS/400, OS/400, i5/OS) environment
AS/400 Agent
AS/400 Alerting
AS/400 Audit
AS/400 Audit Journal Analyzer
AS/400 Audit Journal Analysis
AS/400 Audit Journal Scanner
AS/400 Auditing
AS/400 Event Log
AS/400 Event Monitoring
AS/400 Log Analyse
AS/400 Log Auditing
AS/400 Monitoring
AS/400 Security
AS/400 Security Log
AS/400 Security Monitoring
Auditing Journal Receiver
AUDRCV0001
calling ile programs from pase
calling pase programs from ile
CRTBNDC
CRTCMOD
CRTPGM
DSPLOG
i5/OS Agent
i5/OS Alerting
i5/OS Audit
i5/OS Audit Journal Analyzer
i5/OS Audit Journal Analysis
i5/OS Audit Journal Scanner
i5/OS Auditing
i5/OS Event Log
i5/OS Event Monitoring
i5/OS Log Analyse
i5/OS Log Auditing
i5/OS Monitoring
i5/OS Security
i5/OS Security Log
i5/OS Security Monitoring
IFS Integrated File System
ILE C Compiler
ILE Integrated Language Environment
iSeries Agent
iSeries Alerting
iSeries Audit
iSeries Auditing
iSeries Event Log
iSeries Event Monitoring
iSeries Log Analyse
iSeries Log Auditing
iSeries Monitoring
iSeries Security
iSeries Security Log
iSeries Security Monitoring
OS/400 Agent
OS/400 Alerting
OS/400 Audit
OS/400 Auditing
OS/400 Event Log
OS/400 Event Monitoring
OS/400 Log Analyse
OS/400 Log Auditing
OS/400 Monitoring
OS/400 Security
OS/400 Security Log
OS/400 Security Monitoring
PASE Portable Application Solutions Environment
QAUDCTL
QAUDJRN
QAUDLVL
QHST
QP2TERM
QSH
QSHELL
QZLSADFS
QZLSCHSG
syslog
TN5250
Worldwide toll-free phone number
+800 - 37 333 853
or simply dial:
+800 - DRFEDTKE
Alternatively:
+41 (0)41 710 7444
(+ represents the prefix for international calls; in most countries it is 00, and you have to dial 00800-37333853; in the U.S. it corresponds to 011, and you have to dial 011-800-37333853)
Find Us
Headquarters
Seestrasse 3a, 6300 Zug, Switzerland
Visitors & Training
Dammstrasse 19, 6301 Zug, Switzerland
Social Media
Write Us
Marketingmarketing@enterprise-it-security.comcopy the address
Technical support and hotline
hotline@enterprise-it-security.com
copy the address
Legal and compliance legal@enterprise-it-security.com
copy the address