ArcatiArcati MainframeMainframe YearbookYearbook 20072020

Mainframe strategy The Arcati Mainframe Yearbook 2020

The independent annual guide for users of IBM mainframe systems SPONSORED BY: PUBLISHED BY:

Arcati Limited 19 Ashbourne Way Thatcham Berks RG19 3SJ UK Phone: +44 (0) 7717 858284 Fax: +44 (0) 1635 881717 Web: http://www.arcati.com/ E-mail: [email protected]

© Arcati Limited, 2020 1 Arcati Mainframe Yearbook 2020

Mainframe strategy Contents Welcome to the Arcati Mainframe Yearbook 2020...... 3 10 Steps to True Mainframe DevOps: A Phased Approach to Cross-platform DevOps Success ...... 6 Mainframe Data Management ...... 17 Join a Mainframe Development Revolution in 2020 – Embrace Open! ...... 22 Indicators of Compromise and Why It Takes Six-Plus Months to ID a Breach...... 27 Mainframe breaches: a beginner’s defensive strategy ...... 33

The 2020 Mainframe User Survey...... 37 An analysis of the profile, plans, and priorities of mainframe users

Vendor Directory...... 55 Vendors, consultants, and service providers in the z/OS environment

A guide to sources of information for IBM mainframers ...... 141 Information resources, publications, social media, and user groups for the z/OS environment

Glossary of Terminology...... 147 Definitions of some mainframe-related terms

Mainframe evolution...... 179 Mainframe hardware timeline 1952-2019; mainframe development

SPONSORS

Action Software 58, 59 Fujitsu 88. 88 BMC Software 27, 68 Key Resources 99, 100 Broadcom 22, 68 Model 9 17, 109 Compuware 6, 73 Software AG 123, 123 Data Kinetics 54, 77 Software Diversified Services 124, 125 ESAi 82, 82 Tone Software 131, 131

2 © Arcati Ltd, 2020 ArcatiArcati MainframeMainframe YearbookYearbook 20072020

Mainframe strategy

Welcome to the Arcati Mainframe Yearbook 2020

We are very grateful – as always – to all those who have contributed this year by writing articles, taking part in our annual user survey, or updating their company profiles. In particular, I must thank the sponsors and advertisers, without whose support this Yearbook would not be possible.

The big IBM announcement in 2019 was its new z15 mainframe, which culminates four years of development with over 3,000 IBM Z patents issued or in process and represents a collaboration with input from over 100 companies. Building on the z14’s pervasive encryption, IBM introduced Data Privacy Passports technology that can be used to gain control over how data is stored and shared. This gives users the ability to protect and provision data and revoke access to that data at any time. In addition, it not only works in the z15 environment, but also across an enterprise’s hybrid multi-cloud environment. This helps enterprises to secure their data wherever it travels.

Also new with the z15 is IBM Z Instant Recovery, which uses z15 system recovery technologies, to limit the cost and impact of planned and unplanned downtime by accelerating the recovery of mission-critical applications by using full system capacity for a period of time. It enables general-purpose processors to run at full-capacity speed, and allows general-purpose workloads to run on zIIP processors. This boost period accelerates the entire recovery process in the partition(s) being boosted.

Security is an on-going and growing issue for anyone with a computer, and enterprises especially. Back in the summer, the annual Evil Internet Minute report1 from RiskIQ, suggested that cyber-criminals cost the global economy $2.9 million every minute in 2018, for a total of $1.5 trillion. The report concluded this after analysing proprietary research and data derived from the volume of malicious activity on the Internet. Major companies are paying $25 per Internet minute because of security breaches, while hacks on cryptocurrency exchanges cost The Arcati Mainframe Yearbook 2020 $1,930. Criminals are leveraging multiple tactics, Publisher: Mark Lillycrop from ‘malvertising’ to phishing and supply chain Editorial Director: Trevor Eddolls attacks. The loss from phishing attacks alone is Contributors: Broadcom, Compuware, Model 9, $17,700 per minute. Global ransomware events BMC, Mark Wilson in 2019 were projected to total $22,184 by the © 2020, Arcati Limited. minute. Cyber-criminals have also increased their targets on e-commerce with Magecart hacks, All company and product names mentioned in this which grew by 20% over the last year. The study publication remain the property of their respective found 0.21 Magecart attacks were detected every owners. minute. It also found that in each Internet minute: This Yearbook is the copyright of Arcati Limited, and 8,100 identifier records are compromised, seven may not be reproduced or distributed in whole or in part malicious redirectors occur, and 0.32 apps are without the permission of the owner. A licence for internal blacklisted. Plus, there are 2.4 phish traversing e-mail or intranet distribution may be obtained from the the Internet per minute. publisher. Please contact Arcati for details.

© Arcati Limited, 2020 3 Arcati Mainframe Yearbook 2020

Mainframe strategy

IBM’s “Cost of a Data Breach Report”2, in 2019, highlighted the financial impact that organizations can feel for years after an incident. The actual cost of a breach has risen from $3.86m to $3.92m over the past year, and by over 12% over the past five years. According to IBM, in the USA, the cost of a breach is $8.19m. For companies with fewer than 500 employees, losses averaged out at over $2.5m, a potentially fatal sum. Mega breaches of over one million records cost $42m, while those of 50 million records are estimated to cost companies $388m. IBM also found that on average 67% of data breach costs were realized within the first year after a breach, but over a fifth (22%) accrued in the second year and another 11% accrued more than two years after the initial incident. Organizations in highly-regulated environments (like healthcare and financial services) were more likely to see higher costs in the second and third years, apparently. Malicious breaches accounted for the majority (51%) of cases, up 21% over the past six years, and cost firms more – on average $4.45m per breach. Accidental breaches, 49% of all incidents, cost slightly less than the global breach average. Human error cost $3.5m, and system glitches cost $3.24m. For the ninth year in a row, healthcare organizations suffered the highest cost of a breach – nearly $6.5m on average. IBM suggested that extensively tested incident response plans can minimize the financial impact of a breach, saving on average $1.23m. Other factors affecting the cost of a breach include how many records were lost, whether the breach came from a third party, and whether the victim organization had in place security automation tech and/or used encryption extensively.

IBM’s most significant acquisition this year concluded on 9 July when it acquired Red Hat, which is best known for its version of Linux. IBM acquired all the issued and outstanding common shares of Red Hat for $190.00 per share in cash, representing a total equity value of around $34 billion. At the time, IBM said that the companies together will accelerate innovation by offering a next-generation hybrid multi-cloud platform. Based on open source technologies, such as Linux and Kubernetes, the platform will allow businesses to securely deploy, run, and manage data and applications on-premises and on private and multiple public clouds.

The year ended with the news that Compuware intends to acquire Innovation Data Processing. This, perhaps, is another example of larger companies looking round for mid-range companies to strengthen their product range – like Syncsort’s acquisition of Pitney Bowes’ software and data business.

As well as Data Privacy Passports, introduced with the z15 mainframe, some other acronyms we’re getting used to this year are zCX, WMLz, and Db2ZAI. zCX stands for z/OS Container Extensions (zCX), which let you run Linux capabilities in a container on z/OS. WMLz stands for IBM Watson Machine Learning for z/OS. It’s designed to simplify the production implementation of AI models. Users can develop models where they want. And, users can readily deploy them within their transaction applications for real-time insight. Db2ZAI stands for IBM Db2 AI for z/OS, which can optimize a Db2 for z/OS engine to determine the best-performing query access paths, based on the workload characteristics. You may also have come across fog computing or fog networking or fogging, which is an architecture that uses edge devices to carry out a substantial amount of computation, storage, and communication locally and then routes it over the Internet backbone.

Looking forward to 2020, it’s interesting to see what Gartner highlights as the top 10 strategic technology trends for the year. They are: • Hyperautomation – the combination of multiple machine learning (ML), packaged software, and automation tools to deliver work.

4 © Arcati Ltd, 2020 ArcatiArcati MainframeMainframe YearbookYearbook 20072020

Mainframe strategy

• Multiexperience – a change in the user experience in how they perceive the digital world and how they interact with it. It’s suggested that the burden of translating intent will move from the user to the computer. • Democratization of expertise – providing people with access to technical expertise (eg machine learning, application development) or business domain expertise (eg sales process, economic analysis) through a radically simplified experience and without requiring extensive and costly training. • Human augmentation – using technology to deliver cognitive and physical improvements as an integral part of the human experience. • Transparency and traceability – a range of attitudes, actions, and supporting technologies and practices designed to address regulatory requirements, preserve an ethical approach to use of artificial intelligence (AI) and other advanced technologies, and repair the growing lack of trust in companies. • The empowered edge – empowering edge computing with more sophisticated and specialized compute resources and more data storage. • Distributed cloud – the distribution of public cloud services to different locations while the originating public cloud provider assumes responsibility for the operation, governance, updates to, and evolution of the services. • Autonomous things – physical devices that use AI to automate functions previously performed by humans, eg robots, drones, autonomous vehicles/ships and appliances. • Practical blockchain – a maturing blockchain functionality and growth in use. • AI security – artificial intelligence and machine learning can augment human decision making and create great opportunities to enable hyperautomation and leverage autonomous things to deliver business transformation, it creates significant new challenges for security in terms of protecting AI-powered systems, leveraging AI to enhance security defence, and anticipating nefarious use of AI by attackers.

It’s fascinating to see how many of those will use a mainframe in order to work effectively.

So, it looks like the mainframe industry is an exciting place to work. And with that in mind, I can confidently predict that 2020 will be an interesting year, and that the mainframe will continue to offer outstanding performance and reliability, and be at the heart of the world’s business-critical applications.

1 https://www.globenewswire.com/news-release/2019/07/24/1886965/0/en/In-Just-One-Evil-Internet-Minute- Over-Two-Phish-Are-Detected-And-2-9-Million-Is-Lost-To-Cybercrime-Reveals-RiskIQ.html 2 https://databreachcalculator.mybluemix.net/

As well as the z15, IBM announced a 53-quantum bit (qubit) device in 2019, which they claimed was the most powerful quantum computer ever offered for commercial use. IBM’s machine can be used by anyone, and is sited at the company’s Quantum Computation Center in Poughkeepsie, New York State. As yet, the new computer doesn’t have a name. IBM said of its new 53-qubit system that it benefits from a number of new techniques that enable it to be larger and more reliable. It features more compact custom electronics for improving scaling and lower error rates, as well as a new processor design.

© Arcati Limited, 2020 5 Arcati Mainframe Yearbook 2020

Mainframe strategy

mainframes must be as adaptive as other 10 Steps to True Mainframe platforms. And enterprise IT must be able to DevOps: manage DevOps in an integrated manner across A Phased Approach to mainframe, distributed and cloud. Cross-platform DevOps This article lays out a plan for doing exactly that. Success Step 1: This article looks at what this approach means DETERMINE YOUR CURRENT AND DESIRED to you and your company. STATE Before embarking on the process of mainframe Enterprises must quickly and decisively transform transformation, it’s wise to first be clear about their mainframe practices. The slow, inflexible what that transformation will entail. To map out a processes and methods of the past have become transformation plan that all relevant stake-holders intolerable impediments to success in today’s can understand and buy into, you will need to: innovation-centric digital markets. IT leaders must therefore bring the proven advantages of Agile, Document and assess your current state. What DevOps and related disciplines to bear on the tools do your development, QA and ops teams mainframe applications and data that run their currently use? What does your software delivery business. process look like? What are the results in terms of velocity, frequency, person hours and quality? But how? And where to begin? Mainframe How consistent or variable are those results? transformation can seem overwhelming. And no How much institutional knowledge is isolated in IT leader wants to embark on a “boil the ocean” the minds of your top SMEs? How well do your project that consumes resources and generates mainframe teams collaborate and coordinate with risk without a high probability of sizable, near-term their counterparts working on your distributed and concrete rewards. cloud platforms? This article addresses these concerns by spelling Define your desired state. Prioritize the goals out a proven, phased approach for measurably that are most important to your organization. modernizing mainframe practices. By following These can include velocity (compressing the time this approach, IT leaders can rack up high-impact, required to go from business requirement to code near-term “wins” at each stage along the way, in production), agility (the ability to make smaller, while staying on course towards a vital strategic more frequent changes to application code), objective that can be fully achieved in less than efficiency (reducing cost through better use of two years. person hours), integration (better coordination of code changes across platforms) and generational Because every organization has its own existing shift (empowering technical staff with mainstream processes, tools and culture, this mainframe skillsets to assume responsibility for mainframe transformation game plan can be modified to fit DevOps). These goals must obviously be achieved each organization’s specific needs. without compromising the reliability and stability of core applications. No company, however, can afford to further delay mainframe transformation—or embark on Identify impediments. Many mainframe teams such a transformation without a clear plan. To face technical obstacles, such as tools that lock remain competitive in an app-centric economy, them into slow, waterfall processes. Entrenched 6 © Arcati Ltd, 2020 ArcatiArcati MainframeMainframe YearbookYearbook 20072020

Mainframe strategy habits and work culture—such as insufficient These products provide complete source code emphasis on speed and collaboration—can also editing, debugging, fault diagnosis and data browse/ tangibly hinder mainframe transformation. Or edit/compare functionality. Topaz Workbench, in you just may be under-funded. Your gap analysis particular, allows developers to write, compile and should zero in on these specific impediments run code all from a modern Eclipse-based IDE. It preventing you from achieving your specific goals. also brings drag-and-drop ease to copying files between LPARs and other common developer Define your customized plan. Once you know tasks. This puts the mainframe development where you want to go and what’s currently pre- experience on par with other technologies in the venting you from getting there, you can craft a enterprise such as Java. rational, credible transformation plan. Your plan will likely look very similar to the nine steps that Find more information on Topaz Workbench. follow. Depending on the particulars of your situation, however, you may need to prioritize certain steps or allocate more resources to certain Success Indicators aspects of your transformation. • Empirical productivity metrics such as features delivered, code commit frequency and shorter learning curve for new employees Step 2: • Positive anecdotal feedback from MODERNIZE YOUR MAINFRAME development and testing teams DEVELOPMENT ENVIRONMENT • Ability to recruit and train individuals with no mainframe experience to work on Most mainframe development is still performed mainframe applications. in antiquated “green screen” ISPF environments that require highly specialized knowledge and problematically limit new staff productivity. Step 3: Modernizing the mainframe begins with modernizing this developer workspace. ADOPT AUTOMATED TESTING Unit testing is central to Agile. Frequently testing A modernized mainframe workspace should small increments of code enables developers possess the look and feel of the Eclipse-style to quickly and continuously assess how closely IDEs that have become the de facto standard for their current work aligns with immediate team other platforms. This user-friendly interface will objectives—so they can promptly make the allow staff at all experience levels to move easily necessary adjustments or move on to the next between development and testing as they work on task. both mainframe and non-mainframe applications. Your modernized mainframe IDE will also support Unfortunately, technical obstacles have historically a complementary palette of value-added tools prevented the kind of automated unit testing that as you continue your mainframe transformation is commonplace in Java from being applied to through its subsequent steps. mainframe development. Now that those obstacles have been removed as described below, reliable automated unit testing can become a mainframe Tools reality. The enabling technology for Step 2 is Compuware Topaz Workbench—along with associated Of course, effective unit testing requires more Compuware solutions such as File-AID, Abend- than technology. Mainframe developers not AID and Xpediter. accustomed to unit testing must learn how to best leverage the practice to work much more iteratively © Arcati Limited, 2020 7 Arcati Mainframe Yearbook 2020

Mainframe strategy

on much smaller pieces of code. One particularly use of the solution further into the application effective way to accelerate adoption of unit testing development lifecycle. This provides additional best practices across your development teams levels of test automation to improve velocity to is to monitor the percentage of code that has production use of application changes. been subject to automated testing. By combining automated unit testing with code coverage metrics, Find more information on Topaz for Total Test. you can build confidence among your developers that they can make incremental changes to mission-critical applications without jeopardizing Success Indicators quality. It’s also important to implement controls • More frequent drops of code updates that ensure unit testing is successfully completed required by the business before promoting code. But automated unit testing • Fewer errors found later in the DevOps across all platforms is a fundamental requirement lifecycle (“shift left”) for Agile. • Lower cost of defect resolution (since resolution costs are much lower earlier in the Once you have completed the unit testing phase, DevOps lifecycle) you can work through the functional testing phase. • Tighter synchronization of in-tandem Functional testing validates that the implementation mainframe/non-mainframe development works as specified in its requirements. This is different from “the code works correctly,” which is determined during unit testing. Step 4: PROVIDE DEVELOPERS WITH GRAPICAL, After functional testing, you can then start the INTUITIVE VISIBILITY INTO EXISTING CODE integration testing phase. With integration testing, AND DATA STRUCTURE you evaluate if the collaboration between two or As mainframe applications have been expanded more programs works as expected. This extends and enhanced over many years, they have the functional testing that focuses on testing the typically become quite large and complex. They specifications of one program to test the interaction are also typically not very well-documented. This between several programs. combination of complexity and poor documentation

is a major impediment to core transformation goals—including agility, confidence and efficiency. Tools In fact, the undocumented idiosyncrasies of The enabling technology for Step 3 is Compuware mainframe applications and data structures Topaz for Total Test. The product automatically almost universally make enterprise IT highly scans mainframe code and creates appropriate dependent on the personal/tribal knowledge of unit and functional tests based upon the program’s senior mainframe staff. Worse yet, if a seasoned structure. It can automatically create these test mainframe developer is no longer available, IT cases for both main programs and subprograms. may be fearful of making any changes at all. Test cases can include test data and a set of default test result assertions. This automated test To overcome this dependency, you have to make creation empowers developers at all skill levels it much easier for any new participant/ contributor to quickly, easily and accurately validate and to quickly “read” existing application logic, program troubleshoot any changes they make to mainframe interdependencies, data structures and data applications. relationships. Developers and other technical staff also need to be able to understand application Topaz for Total Test now offers functional and runtime behaviors—including the actual sequence integration testing capabilities to extend the and nature of all program calls as well as file and 8 © Arcati Ltd, 2020 ArcatiArcati MainframeMainframe YearbookYearbook 20072020

Mainframe strategy

database I/O—so they can work on even the most relatively minor errors from adding friction that unfamiliar and complex systems with clarity and undermines the goal of faster, more streamlined confidence. application updates.

Third—and of particular importance at this moment Tools in the history of the mainframe—a new generation The enabling technologies for Step 4 are of developers with less mainframe experience and Compuware Topaz for Program Analysis expertise are being called upon to maintain and and Topaz for Enterprise Data. Their unique, evolve mainframe applications. These developers powerful visualizations reveal underlying program must be supported with quality controls and logic and data relationships through dynamically feedback above and beyond the automated unit generated, graphically intuitive diagrams. These testing adopted in Step 3. diagrams show how COBOL and Pl/I programs flow with the associated variables and files, Every effort must therefore be made to rigorously while also enabling developers to play, save and safeguard application quality as the mainframe compare visualizations of application runtime becomes more agile. Continuous Integration behaviors— without requiring access to current (CI) is especially important in this regard, since source code files. it ensures that quality checks are performed continuously as your code is updated. Find more information on Topaz for Program Analysis and Topaz for Enterprise Data. Also, with the right quality control tools and processes, you can do more than just catch and fix individual issues early in the cycle. You can Success Indicators also capture KPIs that give you clear visibility • Reduction in amount of time it takes a into individual, team and project quality metrics developer to understand large/complex so you can quickly pinpoint issues requiring mainframe applications additional coaching and training—allowing you to • Experienced developers gaining further continuously improve development performance insight into runtime behavior of mainframe and productivity. applications • Developers better estimating project work required to meet delivery deadlines Tools As with Step 3, a core technology enabler for Step 5 is Compuware Topaz for Total Test—which Step 5: provides a single point-of-control for developers to EMPOWER DEVELOPERS AT ALL SKILL manage their testing activities, while also tracking code coverage to ensure consistent conformance AND EXPERIENCE LEVELS TO DELIVER with testing best practices prior to code promotion. HIGH-QUALITY CODE WITH LESS FRICTION Successful mainframe transformation demands Topaz also provides integrations with rigorous, reliable and early detection and resolution SonarSource’s SonarLint and SonarQube. of quality issues. There are three primary reasons SonarLint integrates into the Topaz Workbench for this. First, mainframe applications often environment to give developers on-the-fly feedback support core business processes that have little on any potential new bugs and quality issues they to no tolerance for error. Second, in transitioning may inject into their code. With SonarLint, even from waterfall to Agile delivery cycles, continuous mainframe-inexperienced developers can quickly quality control reduces costs and prevents even be alerted to application quality issues such as

© Arcati Limited, 2020 9 Arcati Mainframe Yearbook 2020

Mainframe strategy

unbalanced or unmatched working storage/data your development teams will be ready for actual items and sections of code that are too complex. training on Agile development methodologies. SonarQube is a feature-rich dashboard for tracking Once completed, you’ll be able to start shifting quality issues, code coverage from automated your process from a traditional waterfall model tests and technical debt—all of which are useful with large sets of requirements and long project for capturing the kinds of KPIs needed to ensure timelines to a more incremental model. The deliverables are being created with sustainable goal is to have developers for mobile, web and and high-quality methods. mainframe components collaborate on a single Scrum team. Teams are focused on stories and Jenkins, the open source automation server, epics that capture specific units of value to your is also typically important for this step since it business versus technical tasks in a project provides Continuous Integration functionality. plan. By estimating the size of these stories and Jenkins can also automatically drive execution assigning them their appropriate priority, your of any essential quality checks—such as static teams can start engaging in Agile processes that code analysis, automated unit and functional tests allow them to quickly iterate towards their goals. and measuring code coverage—that you want to ensure are performed on every change to code. The move from large-scale waterfall projects to Agile represents a significant change in work Compuware zAdviser further aids in the use culture for most mainframe teams. Training in Agile of KPIs to drive improvements in mainframe processes and work culture is therefore a must. DevOps performance by both capturing developer Technical Leadership roles and Product Owners, behaviors and benchmarking those behaviors in particular, need in-depth training and coaching. against metrics captured from across a broad However, all team members should have at least range of other organizations engaged in some formal introduction to basic Agile concepts— mainframe agility initiatives. especially if they’ll be expected to read Scrum or Kanban boards. Find more information on SonarQube, SonarLint, Jenkins and zAdviser. You may want to build your initial Agile mainframe team by choosing select mainframe developers and pairing them with Agile-experienced developers Success Indicators from other platforms. You may also want to • Increasing code coverage exercised by consider how you’ll factor conformance to Agile automated tests values such as transparency, knowledge sharing • Positive trends in quality and reduced and ideation into your developer performance technical debt metrics reviews. • Reduced number of error-related cycles between testing and development teams • Quantifiable improvements in the Tools performance and productivity of new Enabling technologies for Step 6 include mainframe developers modern collaboration platforms and Agile project management tools. Atlassian Jira, for example, is an Agile task management tool that supports Step 6: Agile methodologies such as Scrum and Kanban. INITIATE TRAINING IN AND It enables you to plan, track and manage all Agile ADOPTION OF AGILE PROCESSES development activity, so you can keep your teams on track and continuously improve Agile adoption At this point in your journey, you should have in terms of speed, effciency, quality and—most the right development environment in place—so 10 © Arcati Ltd, 2020 ArcatiArcati MainframeMainframe YearbookYearbook 20072020

Mainframe strategy

importantly—ongoing alignment with your most One good way to gain this understanding is to urgent business needs. leverage operational data continuously throughout the DevOps lifecycle. This provides dev and Atlassian Confluence complements Jira by ops teams with a common understanding of providing a centralized, well-organized web the operational metrics/characteristics of an collaboration space where your Agile teams application throughout its lifecycle, helping them can easily and flexibly share ideas and product more fully and accurately measure progress requirements as well as provide process and towards team goals. Early use of operational status updates, etc. This type of collaboration data can also dramatically reduce your MIPS/ supports the required culture of innovation. MSU-related costs by allowing you to discover and mitigate avoidable CPU consumption caused It’s typically wiser to leverage these kinds of by ineffcient code. popular best-in-class tools than it is to adopt a monolithic approach that requires you to perform all SDLC activities within a single vendor’s Tools solution set—since going forward you’ll want to The enabling technologies for Step 7 are avoid vendor lock-in and ensure your ability to Compuware Abend-AID and Strobe. Abend- take advantage of the latest innovations in Agile AID provides source-level analysis of application management. failures—sparing developers the time-consuming work of manually cross-referencing numerous Find more information on Atlassian Jira and pages of memory dumps, source listings and Confluence. application code. With Abend-AID, dev/test staff can quickly pinpoint bad statements, identify data issues and isolate many other types of application Success Indicators problems. • Target percentage of dev/test staff completes Agile training with goal of 100% trained Strobe pinpoints application ineffciencies such • First delivery of artifacts from initial Agile as bad SQL statements, wasteful Db2 system teams and discovery of technical and cultural services that cause excessive CPU consumption, obstacles to broader Agile adoption slow data retrieval and other issues that add cost • Evidence of cross-team collaboration and while undermining the end-user experience. By business participation in Agile process automatically identifying these issues, Strobe enables even novice dev/test staff to contribute to faster delivery of better-performing applications. Step 7: LEVERAGE OPERATIONAL DATA Find more information on Abend-AID and Strobe. ACROSS THE DEVELOPMENT, TESTING AND PRODUCTION LIFECYCLE Success Indicators To ensure that your applications will perform • Early detection of avoidable CPU optimally in your production environment, it’s not consumption enough to just write good code. You also need to • Reduction in abends in production understand exactly how your applications behave • Reduction in average cost per error and as they consume processing capacity, access your mean time to resolution databases and interact with other applications.

© Arcati Limited, 2020 11 Arcati Mainframe Yearbook 2020

Mainframe strategy

For more information on transforming your operations team, check out a companion piece Tools in our DevOps guidebook series entitled 9 Steps The enabling technology for Step 8 is to Agile Ops. Compuware ISPW. ISPW is a modern, end-to-end Agile SCM and release automation solution that enables Step 8: mainframe application developers at all skill levels to fulfill business requirements, optimize code DEPLOY TRUE AGILE/DEVOPS-ENABLING quality and improve developer productivity through SOURCE CODE MANAGEMENT mainframe DevOps. It provides automated change Traditional SCM environments are inherently management that eliminates manual steps and designed for waterfall development and are empowers your teams to iterate quickly through thus incapable of providing essential Agile the development, test and QA cycles. ISPW is fully capabilities—such as parallel development work integrated into the Topaz Workbench environment, on different user stories, quick compare and merge so developers have full access to all of their tools of different versions, and conditional pathing of from a single, intuitive interface. It also integrates code promotion. with other popular tools, including Jenkins, as described above. But to truly enable Agile and DevOps on the mainframe, your SCM must do more than just Find more information on ISPW. Compuware also provide automation, visibility and rules-based offers SCM Migration Services to speed and de- workflows to your SDLC. It must also integrate risk this critical conversion. easily and seamlessly with other tools in your end-to-end toolchain. Chances are that your development, test and ops teams will want to use Success Indicators some combination of Jenkins, XebiaLabs, Slack, • Developers no longer working with “personal CloudBees and/or other popular tools. You must libraries” and different Agile teams working therefore be able to move data easily between on different stories in parallel these tools—and trigger automated actions, • Developers with different mainframe skills messages and alerts between them. Ideally, your levels are able to quickly understand the new SCM will do this with industry-standard REST scope of their changes before they begin to APIs and webhooks, which provide the simplest code means of doing so and give you the greatest • Reduction in code approval delays flexibility to allow your next-gen developers to work with whatever their personal tools-of-choice happen to be at any points in time. Step 9: AUTOMATE DEPLOYMENT OF CODE INTO The shift from waterfall-based SCM to Agile- PRODUCTION enabling SCM is a pivotal moment in any Agile development alone is insuffcient for full mainframe transformation, and it should be digital business agility. To keep pace with today’s carefully planned to avoid disruption to current fast-moving markets, your business must also work in progress. It is, however, an absolutely be able to quickly and reliably get new code essential shift if your goal is to increase the speed into production. That means automating and and frequency of new mainframe code drops, coordinating the deployment of all related optimize developer productivity and simplify end- development artifacts into all targeted environments to-end management of your SDLC.

12 © Arcati Ltd, 2020 ArcatiArcati MainframeMainframe YearbookYearbook 20072020

Mainframe strategy

Force Multiplier: \fo(e)rs \mƏl-tƏ-plḹ(Ə)r n: A tool that dramatically amplifies your effectiveness.

73% of customer-facing apps are highly dependent on the mainframe. Yet 2 out of 3 lost mainframe positions remain unfilled, putting quality, velocity and efficiency at risk.

You need Compuware Topaz as your Force Multiplier to:

• Build and deploy with agility

• Understand complex applications and data

• Drive continuous, automated testing

Learn more at compuware.com/force-multiplier

compuware.com | @compuware | linkedin.com/company/compuware

The Mainframe Software Partner For The Next 50 Years

© Arcati Limited, 2020 13 Arcati Mainframe Yearbook 2020

Mainframe strategy

in a highly synchronized manner. You’ll also need to pin-point any deployment issues as soon as Success Indicators they occur, so you can take immediate corrective • Faster rollouts of applications into production action. • Reduction in code promotion failures • Reduction in personnel effort and system And, if such corrective action is not immediately down time caused by need to revert after failed evident or doesn’t immediately produce its deployment expected remediative effect, you have to be able to quickly and automatically fallback to the previous working version of the application. This Step 10: automated fallback is, in fact, a key enabler of ENABLE COORDINATED CROSS-PLATFORM rapid deployment—since it is the primary means CONTINUOUS DELIVERY of mitigating the business risk associated with code promotion. Mainframe applications and data increasingly serve as a back-end resource for multi-platform customer- and employee-facing applications that Tools include mobile, web and/or cloud components. The enabling technology for Step 9 is also DevOps teams must therefore be able to fully synchronize the delivery of new, approved code Compuware ISPW. ISPW complements its core SCM capabilities with advanced mainframe across all platforms. These deployment controls deployment features that empower you to rapidly should also provide unified, cross-platform fallback move code through the deployment process— and progress reporting. including test staging and approvals—while also providing greatly simplified full or partial fallbacks. This is the target state of enterprise DevOps at the As such, it offers a significantly superior solution completion of Step 10: A de-siloed environment to traditional “homegrown” scripts, which do not where the mainframe is “just another platform”— provide essential capabilities such as fallback, albeit an especially scalable, reliable, high- progress visibility and auditability of deployment performing, cost-effcient and secure one—that can processes. be quickly and appropriately modified as needed to meet the needs of the business by whichever ISPW also provides visualization that enables staff resources are available to do so. DevOps managers to quickly pinpoint deployment issues in order to both solve immediate rollout Tools problems and address persistent bottlenecks in code promotion. The enabling technologies for Step 10 include ISPW REST APIs and integration with tools like ISPW features a mobile interface that enables XebiaLabs XL Release and CloudBees. ISPW mainframe DevOps managers to respond integrates with distributed tools to provide a single immediately when alerted that code changes point of control for all changes across z/OS, are ready for approval. This anytime/anywhere Windows, Unix and other platforms. REST APIs mobile management eliminates a common cause are especially important for ensuring full flexibility of mainframe code promotion delays. to mix and match best-in-class tools and avoid vendor lock in. Find more information on ISPW.

14 © Arcati Ltd, 2020 ArcatiArcati MainframeMainframe YearbookYearbook 20072020

Mainframe strategy

XL Release is a highly advanced application can track processes for mainframe applications in release automation solution that eases the the same manner as they do for other hardware planning, automation and analysis of cross- and software platforms. If an ITSM change request platform software releases so you can streamline requires a code change, the specifics of that code promotion, maintain full visibility into change are automatically communicated to ISPW. release progress, pinpoint release problems and And as those modifications are delivered, your address any chronic bottlenecks in your DevOps ITSM environment can track the progress of the processes. workflow right through to deployment.

Find more information about our integrations with You can also use a solution like XebiaLab’s XL XebiaLabs XL Release and CloudBees. Release Dashboard to both maintain real-time insight into your active projects across platforms and track KPIs that help you pinpoint opportunities Success Indicators for further improvement—whether it’s the time • Ability to work on related code on multiple it takes your smallest incremental changes to platforms in parallel get through QA or the types of technical issues • Increased communications and that seem to be driving the most chatter in your collaboration between previously siloed collaboration tools. developers with different skillsets • First successfully automated cross-platform Compuware zAdviser can also help you pinpoint release fallout opportunities for continuous improvement— especially as its benchmarks reveal how your peers at other organizations keep raising the bar THE ONGOING PURSUIT OF DIGITAL for mainframe agility over time. EXCELLENCE The evolution of your mainframe doesn’t stop once THE TRANSFORMATION IMPERATIVE you achieve the desired state of agility and cross- IT leaders are under intense pressure to deliver on platform integration of your DevOps workflows. many fronts. They have to deliver new AI-enabled In fact, you’ll probably want to build upon that systems. They have to fulfill the escalating mobility achievement to further enhance your company’s expectations of customers and employees. They digital agility and effciency over time. have to safeguard the enterprise from an ever- intensifying range of threats. And they have to do One especially compelling way to do that is by all this within extremely challenging capex and providing your IT service management (ITSM) opex budget constraints. team with a unified environment for both mainframe and non-mainframe applications. This unified Mainframe transformation, however, is central to ITSM model will become increasingly useful as the success of all these efforts and more. If your more of your company’s digital value proposition is core systems of record aren’t agile—and if you’re based on code that traverses multiple platforms— not fully prepared to extend the useful life of those from back-end mainframe systems of record to systems of record well into the next decade, even customer-facing web and mobile apps. as you lose your current cohort of mainframe veterans to retirement—then your other efforts Topaz Connect provides this kind of cross-platform can only deliver limited benefits. The performance ITSM integration by unifying third-party ITSM of your business will ultimately be constrained by solutions such as ServiceNow, BMC Software, the constraints of your mainframe environment. Tivoli and CA. Through this integration, ITSM staff

© Arcati Limited, 2020 15 Arcati Mainframe Yearbook 2020

Mainframe strategy

The good news is that best practices, modern tools We do this by delivering innovative software and committed partners are now available to assist that enables IT professionals with mainstream you in your efforts. All you need is a decision and skills to develop, deliver and support mainframe a plan. Then you can start. applications with ease and agility. Our modernized solutions uniquely automate mainframe work, integrate into a cross-platform DevOps toolchain and measure software delivery quality, velocity Compuware empowers the world’s largest and efficiency. companies to excel in the digital economy by taking full advantage of their mainframe investments. Learn more at compuware.com.

Mainframe AI

IBM Watson Machine Learning for z/OS (WMLz) can’t run your mainframe for you, but it is taking baby steps toward making some applications (eg Db2) run more efficiently. In effect it is working like a DBA on steroids! WMLz, currently at Version 2.1, is said to simplify the production implementation of AI models. Users can develop models where they want. And, users can readily deploy within their transaction applications for real-time insight. At the moment, WMLz can help sites optimize their transactions, but it isn’t restricted to just mainframes. WMLz offers a hybrid cloud approach to model development and model deployment lifecycle management and collaboration that is designed to help organizations innovate and transform on an enterprise scale. Db2ZAI is a separate product that can optimize data access in Db2. I would hope that we will see something similar for CICS and IMS in the near future. And, in the not too distant future, we will, perhaps see more features on the mainframe optimized and controlled by Watson.

The IBM Db2 AI for z/OS (Db2ZAI) can optimize a Db2 for z/OS engine to determine the best-performing query access paths, based on the workload characteristics. The optimizer consists of Relational Data Services (RDS) components that govern query transformation, access path selection, run time and parallelism for every SQL statement used. The access path for an SQL statement specifies how Db2 accesses the data that the query specifies. It determines the indexes and tables that are accessed, the access methods that are used, and the order in which objects are accessed. Db2ZAI collects data from the optimizer and the query execution history, finds patterns from this data and learns the optimal access paths for queries entering Db2 for z/OS. That means data access is as quick as it can possibly be. And because each site has a unique workload, this optimization is specific for that particular site. Should workloads change, the optimization will change, too. It will learn how to work the best it can.

16 © Arcati Ltd, 2020 ArcatiArcati MainframeMainframe YearbookYearbook 20072020

Mainframe strategy

THE DATA MANAGEMENT DILEMMA ON Mainframe Data MAINFRAMES Management Data backup, restore and archive is one area of the mainframe ecosystem where evolution has When it comes to mainframe data management, been significantly slower than in the open systems there are hidden costs and now there are some world. It is dominated by a small group of vendors new opportunities. such as IBM, CA, EMC, Oracle, and Innovation Data Processing. Based on estimates and benchmarks from Technavio and Gartner, the mainframe market— These vendors offer a limited number of backup hardware and software—is worth about $44 billion and archive products, all of them based on tape a year. An estimated 90% of all credit and debit architecture and all of which consume costly cards were still processed on the mainframe in central processor (CP) resources. The only 2017, and IBM continues to sell more processing significant innovation over the years has been the capabilities each year. introduction of Virtual Tape Libraries (VTLs)—hard disk arrays that serve as a buffer between the Considering its size, the mainframe market does backup streams and the physical tape storage not have many vendors. As a result, it is unusually devices, often doing away with physical tape stable for a technology market, with rigid control altogether. over technological direction. With mainframes typically handling critical data While stability can be extremely useful, the in highly regulated business environments, risk- stagnation of data management solutions in averse mainframe administrators have not been particular has proven to be of concern. Mainframes, clamoring for novel backup/restore solutions and the ecosystem of hardware, services, and despite the high costs of hardware and software, applications that surround them are costly. They cumbersome restore procedures, and other act on vital data and run critical workloads. They drawbacks of these legacy systems. are counted upon to provide the highest level of reliability and speed. These factors have created a high level of risk aversion among mainframe DATA MANAGEMENT AND DATA ACCESS administrators. Change controls are extremely IMPACT ON MLC strict and new technologies are introduced slowly. Based on the analysis of numerous mainframe Mainframe customers want to see others adopt logs from a wide range of companies worldwide, the technologies successfully before taking the backup and space management workloads plunge themselves. can take up to 10% of a mainframe’s compute consumption, much of which is the result of However, with the volume and velocity of emulating tape systems. They expend costly main data at unprecedented levels, with business Central Processor (CP) cycles on house-cleaning continuity SLAs becoming more demanding, with tasks that are only necessary because the backup increasing demand for business analytics access and space management solutions need to believe to mainframe data and with a high priority focus that their data sits on tape. on mainframe costs, managing mainframe data needs to be looked at in an entirely different light. Further - as access to Mainframe data is on the In this article we will explore the real costs of rise and analytics tools outside the mainframe mainframe data management today and identify require more and more data to be pushed out modernization opportunities. from the mainframe, the load of ETL and other

© Arcati Limited, 2020 17 Arcati Mainframe Yearbook 2020

Mainframe strategy

means of data transport is also putting pressure saving measure becomes even more significant in on Mainframe compute engines. light of regulatory guidelines that strongly advise that backups—and even production storage—be IBM employs the Monthly License Charge (MLC) encrypted. Fines for violations of the EU’s General model, in which organizations are charged Data Protection Regulation (GDPR) regulations, based upon a monthly measurement of the four for example, can soar to 4% of annual global consecutive peak hours of usage, known as the turnover or €20,000,000, whichever is higher. Rolling 4-Hour Average (R4HA). Keeping data management and ETL workloads out of the R4HA Fortunately, a new generation of Java-based peak is a challenge for many administrators. backup, archive and data access solutions is Organizations frequently face the dilemma emerging that can move some or all of the backup, of having to choose between restricting data archive, space management and analytics data management job timing and scope so as not to access processing over to the less expensive fall into the R4HA monthly peak, or allowing these specialty processors, avoiding the main CP processes to run during peak times and affecting overhead (and reducing the MLC charges) of MLC charges. virtual-tape-based and ETL products. This shift can greatly decrease costs and may have the added benefit of allowing Data Management processes to SHIFTING DATA MANAGEMENT WORKLOADS be executed with fewer timing constraints, even as TO SPECIALTY PROCESSORS higher priority tasks are executed on the main CP. For many mainframe administrators the R4HA and its impact on MLC are constantly top of mind. In a 2019 BMC mainframe survey, 61% of Execs MODERN CLOUD ARCHITECTURE STORAGE and 68% of Tech managers saw Cost reduction In the open systems world, centralized storage as their top priority. As noted above, workloads x86 virtualization and more recently Cloud storage that use the main Central Processor (CP)— are two great examples of solutions that have including data management and ETL workloads— delivered impressive savings to organizations of all drive a significant portion of the MLC costs. sizes. While the reliability, speed, and functionality However, there are specialty processors that allow of open systems storage keep advancing, the organizations to execute some percentage of a average storage prices are declining consistently workload’s compute time without impacting the year over year. main CP. Specialty processor cycles are charged at significantly lower rates than main CP cycles. Adopting modern commodity SAN, On-premises Cloud or Public Cloud storage solutions for use The z Systems Integrated Information Processor with mainframes would allow organizations to (zIIP) is one such specialty processor. It can be store 3x to 10x more data compared to traditional used to offload numerous types of workloads, mainframe secondary storage solutions of the such as Java, XML, and DB2 for z/OS. The zIIP same price. This would seem to be a compelling is proving to be of increasing importance as value proposition to those 68% of mainframe Java usage grows. According to the previously Techs for whom cost reduction is their primary mentioned BMC survey, 59% of the respondents concern. Using cloud storage from public providers reported Java usage growing, and it is the such as Amazon’s AWS, Microsoft’s Azure, and language of choice for new applications. others, further reinforces the value proposition. For archive specifically, cold storage on public Encryption and decryption are also examples of cloud providers can improve the capacity/cost processor-intensive data management tasks that ratio 100X. can be offloaded to specialty processors. This cost-

18 © Arcati Ltd, 2020 ArcatiArcati MainframeMainframe YearbookYearbook 20072020

Mainframe strategy UNLOCK YOUR MAINFRAME DATA

Cloud backup, archive, disaster recovery and space management in a single, complete software solution

Offload processing and data transfer to zIIPs, compression, encryption and OSA cards

Deliver mainframe data directly to analytics services in the cloud and transform mainframe to universal formats

© Arcati Limited, 2020 19 [email protected] Arcati Mainframe Yearbook 2020

Mainframe strategy

However, while solutions that enable mainframes of separate remote backup copies, the frequency to make use of commodity storage exist, significant of their backups, and/or the amount of backup barriers to adoption remain. Risk aversion, based testing and verification that they perform. This on outdated beliefs that commodity storage is a very serious problem. Backups aren’t worth solutions are inadequately resilient for mainframe anything if you aren’t sure you can restore from usage, is one issue. Another is that many of the them. extant approaches to adding commodity storage to mainframes simply make this commodity storage Administrators don’t want to see backup jobs available as part of a VTL, inheriting the problems creating contention with other workloads, ensuring and costs associated with the VTL approach. that only absolutely critical backup jobs run during Furthermore, the current approaches may R4HA peaks. Pushing backup jobs off peak can place commodity storage behind DASD—which save money, but it also reduces the window in maintains lock-in to specific storage Hardware. which backups can run, potentially allowing fewer backup runs. In reality, commodity and cloud storage solutions have evolved rapidly, and now provide a wide range Amongst all of this backups need to be verified, of features that can make it at least as resilient as restores tested, and disaster recovery failovers traditional mainframe storage at a significantly planned and executed. In a perfect world, all of this reduced cost. Cloud storage, for example, can be is automated so that it occurs regularly. In reality, easily and inexpensively configured to be locally many organizations make a series of compromises and geographically redundant. Mainframes can be to juggle cost and backup execution windows while configured to use cloud storage for secondary, or still leaving enough time to test restores. backup storage, as well as a replication tier. These issues are not unique to mainframes. Commodity storage needn’t be restricted to Administrators in the open systems world a storage solution hidden behind a VTL or juggle these problems as well. Open systems DASD. Mainframes can use commodity storage administrators, however, don’t have to worry solutions, ranging from extremely high speed all- about MLC pricing. The pressure on mainframe flash arrays to cold archival disk warehouses, or administrators to compromise is even greater than even inexpensive mainstream LTO (linear tape- it is in the open systems world. Considering the open) tape libraries. Perhaps more importantly, criticality of mainframe workloads and data, this mainframes can embrace all that cloud storage is alarming. has to offer.

THE COMPLEXITY PROBLEM RECOVERY If the vendor and technology issues were “Data protection for us was easy – everything was insufficient to cause angst, there is a looming skills on 1/4” tape back then so we just duplicated them. gap. Many of today’s mainframes are maintained We ran a twice-yearly recovery exercise to our DR by practitioners who are retiring or near retirement. site near Heathrow—in the 13 years I worked there While there are some younger administrators I think the test partially worked once and failed the choosing mainframes as a career, they are not other 25 times...” compensating for the number of individuals looking --Jon Waite, CTO, Computer Concepts Ltd to exit the workforce.

For some organizations, the high cost of classic The aforementioned BMC survey notes that 49% mainframe storage solutions and MLC cost of Techs see Staffing/Skill Shortages as the key concerns can lead to compromising on the number obstacle for Mainframes in 2019.

20 © Arcati Ltd, 2020 ArcatiArcati MainframeMainframe YearbookYearbook 20072020

Mainframe strategy

Many organizations have intricate or bespoke total budget. So with a total cost item of 8% of backup implementations. The tape management budgets and the potential to save ~30–70% of solutions that manage the VTLs are separate from that cost with offloads and commodity storage the solutions that schedule and run the backups we are looking at a potential savings of 2–5.5% themselves. Instead of a single, simple solution on mainframe budgets. For a typical enterprise, to this critical aspect of mainframe infrastructure, that could translate into 100s of thousands to a complex web of multiple applications often millions of dollars per year. By all accounts that’s exists. And the same goes for data transfer off a significant chunk of money, with the additional the mainframe - with multiple components used upside being that the enterprise also benefits from to offload data transform it and them push it out superior data protection and access to the best in to open systems. storage paradigms the cloud can offer.”

This complexity is a problem. The mainframe skills Outside of the mainframe ecosystem, the world shortage is not only seeing the pool of experts has moved on. Open systems needn’t be feared, shrink, but many administrators also feel that and cloud storage has demonstrated reliability and time is running out to transfer knowledge to a new flexibility. Mainstream data management solutions generation of mainframe practitioners. have grown and evolved so much that they are no longer merely a check against various mistakes or disasters, they are themselves part of solutions CONCLUSION that deliver tangible benefits. Cloud storage Data management has been a perennial—and in particular can offer a number of resilience expensive—bugbear for mainframe customers. options and deliver consistent and significant cost When we asked Gil Peleg, CEO of Model 9 and reductions. an IBM mainframe veteran, how the mainframe backup cost could be quantified, here’s what he Fortunately, mainframe customers do have the had to say: If you consider, as mentioned above, choice to embrace commodity and cloud storage. that 35% of mainframe cost is workload related They can enjoy the best of both worlds by (MLC) and that 10% of that is data management combining the unmatched reliability of mainframes related, then you’re already looking at ~3.5% of with the rapid evolution of capabilities and total MF cost. Add to that the cost of secondary significantly decreased costs of open systems. storage, which can come to 25% of mainframe hardware costs (based on our experience with customer budgets), and Gartner saying that Read more about modern solutions that allow you hardware accounts for 18% of total mainframe to do just that at www.model9.io. cost—then we’re looking at another 4.5% of

z/OS Container Extensions (zCX) is a new technology from IBM. It provides a way to run Linux capabilities on z/OS. zCX is a virtual appliance that requires minimal involvement after set up. And the benefit is that z/OS can run Linux code that has an affinity for z/OS data or applications. Running a virtual Docker appliance as a started task on z/OS makes all of the great features of z/OS available to Linux applications. In particular, Linux applications will benefit from z/OS performance of high-speed networking as well as resiliency around data replication and automation. zCX also expands and modernizes the software ecosystem for z/OS to include Linux on Z applications.

© Arcati Limited, 2020 21 Arcati Mainframe Yearbook 2020

Mainframe strategy

451 Research, 24% of companies are releasing Join a Mainframe application software daily or hourly while, similarly, Development Revolution in DORA’s State of DevOps report shows 20% of companies deploy multiple times per day. 2020 – Embrace Open! Software delivery expectations have changed with continuous deployment becoming the new normal What a difference a decade makes. Mainframe and, to remain a vital computing platform for the developers have seen major changes to their long term, mainframe application development workspaces in the last ten years, which have needs to support this high cadence. only accelerated in the last several, and have opened up a wide new horizon for coders, new and old, as they step into a new decade. Enter Che Rather than an evolution of the existing Eclipse Tools like the green screens of ISPF and the IDE, Eclipse Che is a radical departure. At a Eclipse desktop IDE enhanced with proprietary high level, Che is an open-source Java-based plug-ins have served mainframe application developer workspace server and browser-based developers well over the years and, for those IDE that is container-native. For enterprises, comfortable with them, will continue to do so. Git provides a good analogy for primary value a However, there are changes in the larger world hosted IDE provides: its usability and collaborative of development that are creating the conditions power have made Git the de facto standard for for a revolution in mainframe tooling. version control. Che’s workspace server offers comparable benefits to development teams, Firstly, mainframe developers are aging out of especially hybrid IT ones. the workforce at a steady pace, leaving behind extensive code libraries and a workforce skills Che is now relevant to developers working on the gap. Those likely to backfill these roles know mainframe via the Che4z subproject. It provides and love modern IDEs, especially Visual Studio access to the z/OS file system, remote debug Code, while the popularity of Eclipse is quickly and remote editing of COBOL programs with all waning. For example, the annual Stack Overflow the expected modern editor capabilities including Developer Survey found that, over the past year, syntax highlighting, code assist and real-time the popularity of Visual Studio Code grew from syntax validation. Che4z is currently in beta but 34.9% to 50.7%, once again making it the most the first release is scheduled for Q4. popular IDE, while Eclipse fell from 18.9% to 14.4%. Beyond the foundational benefits mentioned above, Che is revolutionary for the mainframe for Secondly, application development has made the following reasons: great strides in productivity since the current mainframe tools were created, especially in the area of automation through the adoption of Che, Visual Studio Code and more DevOps enablers like task runners, scripting and testing frameworks. Again per the Stack Overflow Che was architected to deliver a VS Code-like survey, scripting language Python is now, by far, experience from the outset which, with the the most sought-after skill among developers. popularity of VS Code, turns out to be a sage decision. Che is based on Eclipse Theia which Finally, as the velocity of overall software delivery provides an in-browser VS Code experience increases, the mainframe has lagged, becoming complete with the latest tooling protocols: a drag on digital transformation. According to language server, debug adapter and compatibility with VS Code extensions. 22 © Arcati Ltd, 2020 ArcatiArcati MainframeMainframe YearbookYearbook 20072020

Mainframe strategy

Figure 1: CA Brightside

The Che4z subproject, contributed by Broadcom, browser-based, container-deployed tools they will provides language support for COBOL and High- love tomorrow. level Assembler is planned. The language server protocol (LSP) enables developers to use these Che also facilitates pair programming, perfect languages with Che, VS Code and any other LSP when mainframe and distributed developers need clients (e.g., IntelliJ, VIM, Emacs). to collaborate on cross-platform applications.

Bottom line: developers can use VS Code for Bottom line: Che helps to make the mainframe less mainframe development independent of Che of a silo and more like other, easy-to-use platforms adoption.

Open Source-enabled Vendor Independence Cross-platform Applications While open source is not new to the mainframe For many Fortune 500 companies, the mainframe – zLinux has been around for years – access hosts critical system-of-record applications and to off-platform toolchains were opened with the data while the cloud and mobile applications introduction of the Zowe open source framework have evolved from user-oriented systems-of- (described in more detail below). Unlike the experience. With tech-first startups disrupting incumbent Eclipse vendors, and consistent with entire industries, large companies are deploying the open source vision, the Che4z extensions are more cross-platform applications not only compete open sourced and free to use. The legacy vendor- but to win by harnessing the best of both worlds. controlled model has given way to open source Cross-platform apps combine modern user tooling for development teams. experiences with the transactional power and data assets of mainframes. Furthermore, Eclipse locked mainframe developers into using a specific set of editors, runtimes, Because cloud and mobile developers need to and user interfaces for required capability and integrate mainframe applications, allowing them functionality – thus imposing a learning curve. to use the tools they know and love is key. That Che, by comparison, offers flexibility via modular means the popular code editors and IDEs they design, allowing individual developers to choose love today as well as new innovations, like the the components they need.

© Arcati Limited, 2020 23 Arcati Mainframe Yearbook 2020

Mainframe strategy

Rich assets on your Mainframe? But FOMO on innovation?

Today’s digital leadership is about delivering innovations that drive the business forward. With open source technologies, like Zowe, the first open-source project based on z/OS, you can more easily open up your mainframe to connect all the powerful data and services required for delivering truly rich apps.

You can begin to automate development processes and establish CI/CD pipelines to deliver at the speed of business. Only Broadcom is fully committed to openness with full enterprise support for Zowe and many other open-source projects making a difference.

Want to empower your teams to not miss a beat? Get open with Broadcom.

24 © Arcati Ltd, 2020 Copyright © 2019 Broadcom. All Rights Reserved. The term “Broadcom” refers to Broadcom Inc. and/or its subsidiaries. ArcatiArcati MainframeMainframe YearbookYearbook 20072020

Mainframe strategy

Whether developing for mainframe or other first open source project based on z/OS, enables platforms, the Che community welcomes developers to manage, control, script, and develop contributions from those passionate about on the mainframe as easily as any cloud platform. software development. Want to incorporate a Rich assets on your Mainframe? lesser-used language? No need to plead with Command Line Interfaces (CLIs), for example, are a vendor. Anyone can seek community support popular with developers wanting the productivity for an idea or simply do it themselves. The lift of scripting and higher levels of automation (i.e., But FOMO on innovation? Che/Che4z communities will ensure the proper CLIs facilitate DevOps adoption). The Zowe CLI procedures are followed before the code is ever is a key component of the Che4z stack. released. Also, Code4z is a free Visual Studio Code plugin Bottom line: Che provides a more frictionless, that offers mainframe developers the ability to fast-moving market allowing coding innovations access datasets and elements on the mainframe to extend to the mainframe and develop mainframe code using today’s most popular desktop IDE.

Onboarding and Cost Reduction Bottom line: Using Zowe as the foundation for the Consider the compatibility and maintenance Che4z mainframe extensions ensures the modern nightmare created by the heavyweight plugins experience extends far beyond the IDE. required for Eclipse. For mainframe leaders, the need to reduce costs is an ongoing challenge as Today’s digital leadership is about delivering innovations that drive is the need to quickly onboard the next generation Are Che and Zowe Ready For The Enterprise? of developers. As a container-based IDE with no The continuing stigma of Open Source as ‘the Wild the business forward. With open source technologies, like Zowe, client footprint, local installation, maintenance, West’ of software development is vanishing into and configuration is eliminated. The potential the sunset. Enterprises that are used to dealing the first open-source project based on z/OS, you can more easily of moving entire teams currently using Eclipse with software vendors are, rightly, wary of stepping with customizations to Che provides an attractive into open source implementations that may not open up your mainframe to connect all the powerful data and opportunity to materially reduce operating costs provide the infrastructure to adequately support it once it goes live in production. services required for delivering truly rich apps. simultaneously developer productivity. Because Che workspaces are containerized, they For that reason, vendors, like Broadcom, have can be used to onboard new team members at stepped in to provide commercial, fully supported You can begin to automate development processes and establish lightning speed - open the container, begin work. versions of these open technologies that help enterprises adopt and integrate them with their CI/CD pipelines to deliver at the speed of business. Only Broadcom Bottom line: For mainframe leaders focused existing, proven proprietary solutions. on costs and facilitating reassignment of team is fully committed to openness with full enterprise support for Zowe members across projects, Che is a compelling CA Brightside was a foundational element of Open solution. Mainframe Project’s Zowe initiative, the first open and many other open-source projects making a difference. source project for the mainframe. It was conceived to promote and support the implementation Built on Zowe of enterprise-ready mainframe open source The extensions that open the mainframe to technologies and was awarded the 2018 Most the Che IDE are powered by the Zowe open Innovative DevOps Solution by DevOps.com. Want to empower your teams to not miss a beat? source framework, maintaining mainframe-native Get open with Broadcom. security standards. Zowe, which was founded by Today, it provides a streamlined installation Broadcom, IBM and Rocket Software and is the process and technical and legal support for all

© Arcati Limited, 2020 25 Copyright © 2019 Broadcom. All Rights Reserved. The term “Broadcom” refers to Broadcom Inc. and/or its subsidiaries. Arcati Mainframe Yearbook 2020

Mainframe strategy

Zowe core capabilities, as well as support for software delivery acceleration are all elements the Che4z stack and Code4z plugin. It tests of a mainframe appdev revolution in the making and certifies these solutions for their quality and powered by Che. security, as well as supporting integrations with solutions like CA Endevor SCM, CA File Master Plus and CA OPS/MVS. Broadcom Inc. (NASDAQ: AVGO), a Delaware corporation headquartered in San Jose, CA, is a Bottom line: combining open source toolkits global technology leader that designs, develops with commercially supported offerings like CA and supplies a broad range of semiconductor Brightside gives mainframe development teams and infrastructure software solutions. Broadcom’s the confidence to embrace open source in the category-leading product portfolio serves critical enterprise markets including data center, networking, software, broadband, wireless, storage and industrial. Our solutions include data center Conclusion networking and storage, enterprise and mainframe For companies wanting to empower developers software focused on automation, monitoring and integrating mainframe assets with the most security, smartphone components, telecoms and powerful application development tools on the factory automation. planet, Che provides the best of both worlds - the immediacy of VS Code use with the path to full-on, Visit us today: broadcom.com/products/mainframe. in-the-cloud team collaboration.

Expanded tool choice, greater alignment with off-platform peers and DevOps-fueled

You’ve just discovered there’s been a breach! IBM’s “Cost of a Data Breach Report”, in 2019, reported that the average time to detect a breach is an unacceptable 206 days, with a further 73 days taken to control the breach. What are you going to do? Are you going to look through the SMF records? What’s needed is File Integrity Management (FIM) software that provides a way of detecting changes by comparing the current contents of components to their trusted state. FIM software can tell you who made the changes by accessing data in SMF and searching it to see what userid changed the files during the attack interval. It can tell you what has changed. FIM tools can identify every file that was modified, added, or deleted. It shows you where the problem started (a suspicious update) and every component that was accessed. It can also identify altered log files that would cloak a hacker’s tracks. However, if the content matches the trusted state, then you very quickly know it was just a false alarm. FIM software can tell you what LINE was changed and when it changed. FIM software records every successful scan, it knows the last time each component was correct. Now it can give you the attack interval (from the last good date to incident time) so you can focus your research on the exact actions during the interval. Knowing the last good date will also be important in deciding when the recovery process should be started too. FIM software can tell you why it changed. By querying change management products like Remedy and ServiceNow, advanced FIM products can determine whether the change was authorized or not – avoiding many false alarms and ensure only validated alerts become an incident.

26 © Arcati Ltd, 2020 ArcatiArcati MainframeMainframe YearbookYearbook 20072020

Mainframe strategy

the organization hasn’t followed industry best Indicators of Compromise practices,”2 which means the companies most and Why It Takes Six-Plus likely to be breached are also most likely to need to pay up. When systems in Atlanta were breached Months to ID a Breach in 2018, city officials took a stand and staunchly refused to pay a $51,000 ransom. Recovery Poorly Identifying Indicators of Cyberattack Is costs, which – at this writing – remain ongoing, Why It Takes Us Six-Plus Months to Identify a have surpassed $7 million.3 Information Security Breach, and Even Longer to Remediate expenditures are at an all-time high, but hackers continue to find ways to circumvent security Across the U.S., both public and private entities controls, predominantly through insider threats are under assault. Cyberattacks are invisible, and employee negligence. but the effects have increasingly been thrust into the limelight, and ransomware is one of the most Hackers will always find novel ways to bypass 1 prevalent threats. In August 2019, The New York your security protocols and fighting cybercrime Times reported that upwards of 40 municipalities has become less about prevention and more had fallen victim to the data “kidnapping” malware about stemming the bleeding. Ideally, if you can variant. These municipalities range from towns spot these indicators of attack, you can transform of less than 5,000 to major city centers including your organization’s approach to data protection Baltimore and Atlanta. For cybercriminals, they from reactive to proactive. all represent the potential for a massive payday at the expense of taxpayers. Innovation (and Negligence!) has Created Big Despite warnings from agencies like the FBI, Business for Cybercriminals Worldwide some local governments are choosing to pay According to Tim Slaybaugh, Malware Analyst ransoms to hackers in the hopes of getting their at the NCCIC, “For many ransomware authors, files returned and systems fully restored. Not developing malware is a business. They’re surprisingly, data ransom prices have increased continuously upgrading and repackaging their as criminals continue to have their demands met. tools to make them harder to detect and more In March 2019, Jackson County, FL paid out a effective at compromising systems in an effort $400,000 demand. Riviera Beach, a city of 35,000, to provide a superior product for their clients.”4 paid a ransom of $600,000 just three months later. In return for offering their Malware as a Service, When Lake City was hit, the insurance provider these black hat developers rake in a hefty cut of paid hackers $460,000 – a hefty price for a city each successfully conducted attack. Unfortunately, of just 12,000. the bad guys just need to be right once, while the good guys must try and maintain secure defenses Although it’s easy to see how paying ransoms 24/7/365 in a constantly shifting landscape. perpetuates the cycle of cyberattacks, public entities often have little choice when vital systems It should come as no surprise that the battle is like emergency response services are down. Steve taking its toll. According to data from CyberSeek, Parks, a member of the National Cybersecurity & the U.S. alone has more than 300,000 vacant Communications Integration Center’s (NCCIC) cybersecurity positions – nearly half the total Threat Analysis Branch (TAB), explains that “It’s employed cybersecurity workforce of 700,000.5 a really tough decision for an organization to have Not surprisingly, these unfilled positions put an to make, paying the ransom or paying the cost to immense amount of pressure on the individuals fix everything once they’ve been compromised. who are forced to pick up the slack, and research The cost of the latter increases significantly if

© Arcati Limited, 2020 27 Arcati Mainframe Yearbook 2020

Mainframe strategy

from the Information Systems Security Association empowers an organization to correlate user logs (ISSA) reports that 40% of cybersecurity executives with systems logs (time, user location, system blame the skills gap for high turnover rates and location, access type, etc.) to determine potential employee burnout.6 Data from a Spiceworks anomalies in user activity synonymous with cyber survey shows that IT professionals are clocking a threat. All organizations collect log data, but without 52-hour work week on average, with almost 20% combining logs with these other data points – the exceeding 60-hour weeks.7 It’s no wonder filling correlation – they are missing the security events this human resource gap is at the top of CxO that could be indicators of compromise (IOC). priorities in 2019, second only to security.8 IOCs are an important ingredient for your To make matters worse, a gap in communications organization’s cyber defense, but their presence between mainframers and the distributed personnel often means the breach has already occurred. who hold watch over Security Information and They’re largely forensic, used after the fact Event Management or SIEM systems leads to a to compile evidence of a breach and uncover consequential gap in security that is more than information about the criminal actors involved and big enough for a sophisticated hacker to exploit. the methods they used. Knowing how a system Even though mainframes power the enterprise was breached is a great way to ensure that the computing needs of regulated industries like same method can’t be utilized again as soon as banking, finance, healthcare and government, your systems are back up and running, but it’s InfoSec resources continue to miss the critical still a reactive approach to cybersecurity and one vital signs – indicators of compromise – that spell that’s costing organizations a fortune. trouble for highly sensitive data and intellectual property residing on their mainframes. Instead of relying on traditional IOCs (post-breach indicators), your organization must move from a Plenty of mistaken assumptions plague mainframe reactive approach to a proactive one that looks for security. Some personnel think that data security a different kind of evidence – Indicators of Attack standards don’t apply to mainframes, or that (IOA). At BMC, we work with leading penetration mainframes can’t be hacked. Others might not testers and build our correlation threads around realize that nightly processing of mainframe log their tactics, techniques and procedures. If data is as real time as their mainframe gets to you are going to proactively mitigate the risk of sending user events to the distributed SIEM system cyberattack, you’ll need to identify and react to managing their organization’s cybersecurity. these IOAs in real time. Without a cutting-edge Unfortunately, in today’s threatscape, security security solution, it’s highly possible that an IOA measures lacking real-time indicators are creating in your organization would have no connection to a security blind spot that, on average, isn’t any malware definition in your security operations discovered for more than six months.9 center (SOC).

How then, can you leverage both IOC events and Indicators of Compromise Vs. IOA events to predict and deter cyber risk? Three Indicators of Attack – What to Watch For key components will help tremendously: Around the globe, organizations rely on user log data as the foundation of their security efforts. 1. Event correlation across both mainframe and This data, which can quickly grow to terabytes distributed systems in seconds in a large enterprise, is indeed an 2. Visibility of enterprise-wide event data in your important component of security, but it is not in organization’s SOC, and itself a defense mechanism. Instead, log data

28 © Arcati Ltd, 2020 ArcatiArcati MainframeMainframe YearbookYearbook 20072020

Mainframe strategy

3. Real-time alerts to appropriate personnel (or 3. Anomalous activity of privileged users automation queue) of the impending cyber risk Privileged users are an undeniable security risk, so proactive measures can be undertaken prior particularly on mainframe systems. They have to breach the keys to your most valuable IT asset, and they can wipe their trails clean to make manual This is immensely easier written here than detection incredibly difficult. A privileged user executed in your enterprise network, but it’s a vital accessing a load library s/he doesn’t normally effort if you want to avoid becoming a datapoint in access is not unusual. But, if the access the next major breach report. To create a proactive comes from an IP address in Turkey when you posture and secure your systemwide data and know that user always works from the office, intellectual property, look for these breach markers that’s anomalous activity. Understanding what that indicate cyber risk: privileged users are doing in correlation with where they are doing it is critical to your data 1. Port scanning security. And, with a solution that delivers this If a source IP is thoroughly scanning your information from this critical endpoint device in ports, it may be an attacker looking for the real-time, you can spot this anomalous activity best avenues of attack. Instead of blocking and even privileged user attempts to erase the the source address, which will just prompt the activity. More importantly, you can commence attacker to use a different one, make sure that remediation immediately and have a forensic the activity isn’t sending actionable information record of it. back to the cyber criminals – or requesting it from them as part of a command and control 4. Escalation of user privilege process. In some cases, scanning activity might In the hack of Logica’s mainframe, Gottfrid be originating from a partner organization’s Svartholm stole credentials for all 120,000 user network (as was the case in the Target breach accounts, including those with administrator of 2013), in which case you should notify their privileges. Instead of stopping there, he security or network management staff. escalated the privileges of many non-admin users in order to create backdoors once 2. Password attacks administrators caught wind of the hack and Repeated failed password attempts could updated their compromised accounts.11 indicate a credential stuffing attack, where Secure systems should automatically flag an attacker is trying known username and privilege escalation across your user base password combinations stolen or bought off and notify administrators who can look into the the dark web. According to Stacey Wright, event to confirm its legitimacy. Director of Cyber Intelligence at the Multi- State Information Sharing and Analysis Center 5. Correlation of user activity to geographic (MS-ISAC), “If you’re logging these failed location password attempts and you have flags set so In the rare event that all of your employees work you get notified when accounts are locked out, on-site, you can block IP addresses outside your that can be extremely effective in detecting a location and prevent them from accessing your brute force password attack.”10 Put controls in system. If that level of granularity isn’t possible place that lock out accounts after three to five and you have employees telecommuting incorrect login attempts. Even if accounts are from around the world, you can still correlate only locked for 15 minutes, the measure can user activity and location to determine when drastically slow down the speed at which brute attacks are being conducted. If one of your force attacks can be carried out.

© Arcati Limited, 2020 29 Arcati Mainframe YearbookAM 2020I Mainframe strategy

Your Mainframe Just Got Smarter.

© Copyright30 2020 BMC Software, Inc. © Arcati Ltd, 2020 ArcatiArcati MainframeMainframe YearbookYearbook 20072020

Mainframe strategy

employees regularly logs into your system from example, allows hackers to steal credentials Germany, your system should automatically and escalate privileges on Windows systems, flag that employee’s attempted login from and it’s constantly being updated and improved. halfway around the world when you know they ELV.APF is a well-documented open-source were in your local office today. Then further tool that performs a similar function on the investigation or remediation can commence. mainframe. To add an extra layer of protection against these and other threats, software should 6. Incidence of probing automatically notify security personnel of any Hackers can gather huge amounts of information unauthorized changes to virus definitions, as by probing your networks, and they’ll use this this activity could indicate the presence of a preliminary research to identify the most sophisticated hacker. promising vulnerabilities in your system. This probing could occur over weeks or months just to understand your organization’s cybersecurity Correlate and Alert in Real-Time Across Your maturity. Besides scanning for open ports, Entire Enterprise they’ll look for items on your network like user Cyber criminals and the tools they use are on the accounts, shared folders and even connected offensive 24/7/365. Your approach to proactively printers/ fax machines, or Point-of-Sale securing your data and IP should be an endless, systems as in the case of the Target breach of ongoing effort as well. With solutions like BMC’s 2013. These items are all possible entry points Automated Mainframe Intelligence (AMI) for for a hacker to load viruses, key loggers or other Security, security teams can identify and correlate malicious programs. IOCs and IOAs as they materialize. And they don’t have to stare at a dashboard all day. These 7. File integrity monitoring “breach markers” that appear in your SIEM and Provided you know what your systems look SOC can also trigger SMS, email alerts or other like when healthy, file integrity monitoring preferred methods of notification to the appropriate lets you compare your current system to that security personnel (or system of automated breach established baseline. It’s a powerful way to response). monitor changes to the known secure state of your operating systems. Some file integrity AMI for Security is not just security software. It monitoring solutions require periodic scans, is Endpoint Detection and Response technology but an automated solution can give you an coded by security practitioners using a holistic accurate picture of changes as they occur in method for data protection built with security real-time. Even if there is no sign of change solution workflows, automation, high-speed to your OS’s file integrity, a simple timestamp indexing, massive log throughput, and real-time change to a file or folder might indicate cyber alerts. It is designed as a standalone system but intrusion. Most FIM solutions are made for there is deep integration built into a multitude of distributed systems, but you can do FIM on the complementary SIEM products, and it has the mainframe with select vendors, BMC being one capability to integrate to any SOC. A single system of those. Armed with real-time mainframe FIM in your technology stack is not going to stop the information, your security teams can spot and sophistication and coordination that hackers stop 0-day threats as they emerge. employ to get to the data they want. Your people and systems need to come together in a united 8. Virus definition management front to quickly spot the indicators that tell you an It’s imperative that security tools keep an attack is imminent. updated database of the latest known virus definitions. A virus such as Mimikatz, for

© Arcati Limited, 2020 31 Arcati Mainframe Yearbook 2020

Mainframe strategy

1 https://www.nytimes.com/2019/08/22/us/ransomware-attacks-hacking.html 2 https://www.youtube.com/watch?v=D8kC07tu27A 3 https://www.theatlantavoice.com/articles/mayor-testifies-before-u-s-house-subcommittee/ 4 https://www.youtube.com/watch?v=D8kC07tu27A 5 300,000 vacant cybersecurity positions 6 https://www.issa.org/page/2017_issaesg_surv 7 http://www.itmanagerdaily.com/survey-it-pros-are-seriously-overworked/ 8 https://www.cio.com/article/3329741/top-priorities-for-cios-in-2019.html 9 279 days to identify a breach according to 2019 IBM/Ponemon study https://www.ibm.com/security/ data-breach 10 https://www.youtube.com/watch?v=D8kC07tu27A&t=1753s 11 https://www.youtube.com/watch?v=SjtyifWTqmc&t=1805s

Security functions used to be hidden away in the To learn more about AMI for Security, please visit IT department, but that perception is thankfully our product page or reach out to a BMC expert evolving. Today, cybersecurity is an integral part today. of an organization’s IT DNA, and it’s up to CxOs (not just the CISO) to bring known best practices BMC delivers software, services, and expertise into the spotlight while implementing security to help more than 10,000 customers, including solutions that automatically scan for indicators of 92% of the Forbes Global 100, meet escalating attack in real-time. digital demands and maximize IT innovation. From mainframe to mobile to multi-cloud and beyond, BMC’s AMI for Security is a solution specifically our solutions empower enterprises of every size engineered to protect the mainframe - your and industry to run and reinvent their businesses most mission-critical IT asset - while removing with efficiency, security, and momentum for the unnecessary burdens from the shoulders of your future. overworked IT personnel and augmenting their efforts in powerful ways. BMC – Run and Reinvent www.bmc.com

The API (Application Programming Interface) economy involves making the best use you can of existing applications and data by making them available as APIs and then developing new applications to meet a need of customers and potential customers. One way to do that is by using IBM’s z/OS Connect Enterprise Edition. IBM’s z/OS Connect Enterprise Edition provides a framework enabling z/OS-based data and programs to become part of the API economy and connect with users and other APIs in the cloud and on mobile devices. z/OS Connect EE makes CICS, IMS, WebSphere MQ, Db2, and batch accessible through RESTful APIs with JSON-formatted messages. RESTful APIs and JSON are frequently used with mobile application development. And that means those developers can work with mainframes without needing to know too much about mainframes. Your mainframe makes a good API host because: it has a fast response time; it’s extremely reliable; it handles high workload volumes; and it is highly available.

32 © Arcati Ltd, 2020 ArcatiArcati MainframeMainframe YearbookYearbook 20072020

Mainframe strategy

million from his employer to fund a lavish (and Mainframe breaches: rather dissolute) lifestyle. This software engineer, a beginner’s defensive responsible for 30 million retail banking accounts, was able to exploit vulnerabilities in the bank’s strategy systems. He went undetected for more than five years. 2019 was another year marked by lurid tales of data breaches, writes RSM Partners’ Mark And the breaches have kept coming, as I Wilson. When it comes to getting our own wrote about a few months ago, when the UK’s house in order, he says the mainframe industry Information Commissioner’s Office announced its needs to get on the front foot in 2020. intention to fine Marriott International, Inc. almost one hundred million pounds sterling (around For too long, people have continued with the US125m) for GDPR infringements. This related to mantra “our mainframe is safe, it’s buried in the an incident in which personal data in around 339 heart of our data center behind three firewalls”. million guest records globally were exposed. The We’ve almost buried our heads in the sand. We vulnerabilities apparently dated back to when the have to stop, think, and change our mindset. And systems of another hotel group, which were later that’s happening in some quarters: in the last year, purchased by Marriott, had been compromised. more than 70% of my company’s work was related to mainframe security in some shape or form. British Airways faced a bigger penalty of £183m (US227m) for a breach in 2018, a “sophisticated, And it’s not really the outside world that I’m so malicious criminal attack” on its website. Users worried about, although the external cyber threat were diverted to a fraudulent site and the details is clearly serious. What worries me more are the of half-a-million customers were harvested. privileged and non-privileged insiders, how we run security internally, and in particular the privileges Now, I should make it clear that I don’t know we extend. The access we permit and, crucially, the deep detail of these incidents or if they, in fail to control properly may have the starkest fact, specifically relate to mainframes. But both consequences. companies mentioned have mainframe systems.

Criminal intent Running the world We still hear the old refrain that the IBM mainframe Given the risks, it’s just as well the mainframe is is the most secure computing platform available no longer around, and was dead and buried over today. That’s not true. But it’s definitely the most 20 years ago. “I predict that the last mainframe will securable. Some people still say the mainframe is be unplugged on March 15, 1996” said Stewart unhackable. That’s also not true: there have been Alsop, Editor-In-Chief of InfoWorld, back in 1991. numerous successful hacks. To the bad actor, It didn’t quite happen that way. I’ve been working it’s just another server or a computer with an IP in mainframes since 1980 and I’m certain they’ll address to be attacked and infiltrated. Come on, out-live my career. the mainframe is running UNIX and Linux. As our perimeter defenses come up to speed, it’s time to Mainframes do truly run the world. And you don’t look inwards. And the internal risks have always need me to tell you about the continuing role that been there. mainframes will play moving forward; delivering more than 1.2 million transactions per second Back in 2014, for example, an employee of one for a world that, in 2020, will have more than 30 of the UK’s largest banks was able to steal £2.1

© Arcati Limited, 2020 33 Arcati Mainframe Yearbook 2020

Mainframe strategy

billion connected devices. CICS is ready. It just software weaknesses or other vulnerabilities is seems we are not quite ready to properly secure the greatest mainframe security challenge they our systems. face. Two-thirds of companies said they struggled to identify vulnerabilities rapidly. Back to those internal threats. In July 2019, a former employee of Amazon Web Services was The continuing importance of the mainframe and charged with computer fraud and abuse after the complacency around security were again accessing data held by Capital One that included underlined by BMC Software’s Mainframe Survey individual’s names, post codes, birth dates and 2019. While survey results showed “the enduring income, as well as credit scores, credit limits, power of the platform for business transformation payment history and some transaction history. The and growth” they also highlighted that security breach, which affected 100 million people in the remains a major issue and has greater visibility at US, also saw 140,000 Social Security numbers C level than previously – yet technical teams still and 80,000 linked bank account numbers to credit rated ‘cost reduction’ as their top priority, ahead of card customers being compromised. In this case, ‘security’ by some 14 percentage points. it was reported that an “improperly configured firewall” meant the hacker could access the While security is described as a key factor in data. Capital One has a cloud-first strategy. It’s a “the next wave of mainframe success” and connected world, and you have to plan for every “maintaining customer trust that their critical eventuality. data is secure is key”, more than two-thirds of respondents were not using external services for pen testing, 58% of respondents were not carrying Mainframe security complacency out privileged user monitoring, and almost three- Another regular theme in 2019 was security quarters of organizations surveyed (74%) were complacency. I was clear in my belief that some not using dedicated Security Information and parts of IT, including mainframers, were in self- Event Management SIEM. Yet at the same time, denial about the risk of breaches and the state “Mainframe environments are handling increases of their security in general. These concerns in data volume, the number of databases, and were reinforced by a 2019 research report from transaction volume.” Forrester Consulting titled ‘Don’t Let Mainframe Security Complacency Leave Your Critical We clearly need to crack on with rethinking our Customer Data At Risk’ – which kind of says it all. mainframe security stance.

The research showed a worrying lack of awareness around what people actually needed to do to The insider threat: a defensive strategy secure all parts of their environment. “Not only How can we mitigate some of these risks? What’s are companies not making decisions with the our defensive strategy to be? A good place to start mainframe in mind, but they are not taking is getting solid answers to the basic question, are actionable steps to secure the mainframe” it we as secure as we think we are? How many times said. This included not actively scanning for have I heard, “But we don’t need to secure our vulnerabilities. Indeed, scanning the OS for internal SSL network to the mainframe. It’s safe.” vulnerabilities was considered the least important It’s not safe: it’s ancient and insecure. factor “when managing your organization’s mainframe security.” As a non-privileged user, I can use TCP/IP capturing software, browse unencrypted data and, Two-thirds of respondents said protecting their hopefully, get hold of some nice clean credentials. systems from ‘zero-day attacks’ exploiting If I can see your user ID and password, I’m

34 © Arcati Ltd, 2020 ArcatiArcati MainframeMainframe YearbookYearbook 20072020

Mainframe strategy

privileged too. As far as the mainframe is protocols and settings through their paces. We concerned, I am you. use real-life techniques employed by the bad guys in ways that are designed not to disrupt your own And if ‘you’ happens to be a systems programmer, systems. A controlled and entirely safe process, it’s that could be very bad news. Once I get my hands about finding gaps in defenses and vulnerabilities on all your access rights and privileges, just in systems before someone else does. It’s just one imagine what I could do. tool in your security armory.

A good opening salvo is to remove standing access as a rule. This is often a historical hangover Advocacy – and the ‘virtuous circle’ of to an earlier era. As the mainframe is no longer mainframe security an impregnable island fortress, it’s no longer Overlaying your defensive strategy is advocacy viable. And this needn’t be a negative, it can be when it comes to your mainframes and enterprise proactive. For example, our own ‘Breakglass’ security. We need people to be on side. What software is designed to enable fast and easy helps is for the people running the mainframe to temporary access controls in a secure and go through a security design process themselves. audited way, elevating privileges and giving users This begins with asking “what’s our most at-risk, temporary additional security permissions so they or unsecured, data, applications, and so on?” and can perform a specific activity. It’s not another then asking “how can we design a security model barrier, a security measure that slows things that best protects our stuff?” This model will be down. It’s an enabler: ensuring elevated security different for everyone. It should fit who you are, from the get-go and protecting the business while how you work, the levels of regulatory compliance simultaneously making sure people can get on you need to achieve, whatever. with their jobs. You take all of that into context then develop a Okay, that’s a more tactical activity. How about security design that gives you what you need. planning and executing a more strategic approach? Then you implement it - test your model versus First, we need to get some of our language the design - make any changes and carry out straight, so we all know what we’re talking about. remediation – and constantly review both your organizational requirements and the model, and Performing a Security Assessment means carefully update your approaches as business needs, and expertly reviewing the security settings of a technology and the threat landscape continue to site to identify any security weaknesses. This evolve. requires quite a high level of authority. Vulnerability Scanning means scanning code delivered by IBM This is really about getting on the front foot before and ISVs plus any code you may have developed someone blasts a hole in the mainframe and in-house: testing the code to see if it throws gets in. This approach can form the basis for an up vulnerabilities that might be exploited by a effective defensive strategy. Once we change our knowledgeable user. Then my personal favorite, mindset, and plan and implement the right security Penetration Testing, which is something people model, it then becomes a continuous process of like me carry out at sites to help them stop the real testing, reflection, remediation and improvement, bad folk getting in. For these simulated attacks, creating that closed loop. And you drop into the I just need the same access as any normal user. mix whatever you need to be part of that, whether that means role-based access control (RBAC), A pen test is a good route in, to reveal flaws, putting real-time alerts and monitoring, dynamic elevation the mainframe infrastructure and its security of privileges, and so on.

© Arcati Limited, 2020 35 Arcati Mainframe Yearbook 2020

Mainframe strategy

In this way, we can really start to address the the blink of an eye… it’s time we were on the front security challenges that we face in a properly foot when it comes to security. proactive, head on manner. We can engage with disciplines such as application forensics, from a true forensics standpoint. What does that mean About the author in our world? You can’t freeze activity on the An award winning global thought leader in mainframe but we need to move towards true mainframe technology and security, Mark Wilson forensics in our world, extracting and decoding heads RSM Partners’ Technical and Security logs of applications, to analyze, interpret and teams. Drawing on more than 30 years’ experience preserve data, to better understand activity and in mainframe systems in diverse sectors and its security implications. environments, in both hands-on technical and strategic roles, his insight and solutions-driven Quite apart from the Internet of Things and approach mean he is highly valued by RSM our connected world, yet another new era is Partners clients, IBM and third-party technology coming: the reality of quantum computing based partners, and is much in demand as a speaker on on that strange ability of subatomic particles to the international circuit. Mark is Chair of the Guide exist in more than one state at any given time. Share Europe Large Systems Working Group and New machine learning speeds, brand new Technical Co-Coordinator of the GSE Enterprise algorithms, the ability for hackers to crack the Security working group. most sophisticated passwords and credentials in RSM Partners: rsmpartners.com/

WebSphere Liberty was introduced into WebSphere Application Server V8.5, and was originally called the WebSphere Liberty Profile. In 2016, following a move to continuous delivery of Liberty, IBM changed the numbering scheme to reflect the year and quarter of the Liberty fixpack release. That makes WebSphere Liberty a lightweight downsized version of WAS, which results in it being a fast, dynamic, and easy-to-use Java application server. It’s a combination of IBM technology and open-source software, with fast start-up times, no server restarts to pick up changes and a simple XML configuration. Liberty’s modular architecture allows developers to minimize server size and increase infrastructure utilization. It can be integrated with other frameworks like Docker, Chef, Puppet, Jenkins, and UrbanCode Deploy. Liberty is designed to be highly composable, to start fast, use less memory and scale easily.

According to a Forrester report entitled The Total Economic Impact Of IBM WebSphere Liberty: “IBM’s new Open Liberty server runtime has open-sourced the WebSphere Liberty architecture, providing developers with open source benefits like low-cost experimentation, customization, and access to a rapidly evolving ecosystem. Open Liberty shares the same code base as WebSphere Liberty, so organizations can begin development in Open Liberty and seamlessly move applications to WebSphere Liberty for support in production.”

Liberty can be used with CICS and IMS to make the applications available with those subsystems available to users on the web, and so extend or modernize the use of those applications.

36 © Arcati Ltd, 2020 ArcatiArcati Mainframe Mainframe Yearbook Yearbook 2020 2007

by2020 Trevor user Eddolls survey The 2020 Mainframe User Survey An analysis of the profile, plans, and priorities of mainframe users. Many thanks to all those who took part.

As usual, our annual mainframe survey provides a large mainframe vendors and multiple entries from snapshot of the IBM Z user community’s existing different people at the same site were excluded hardware and software configuration, and also from the survey, as were largely incomplete their plans and concerns for 2020. responses.

This year we have continued to track the growth The distribution of all respondents is shown in of mainframe integration with mobile and cloud Chart 1. Three quarters (75 percent) were from computing, and other areas of new development, North America.10 percent were from Europe, and as well as gauging the extent to which the API another 10 percent were from the Middle East/ economy, DevOps, and Big Data are really Africa. Five percent were from South America. impacting on the mainframe world. In addition, And, unusually, we had no responses this year we have continued to explore relative costs in from the Asia/Pacific region. some details, asking respondents how fast their distributed server costs are growing relative to As usual, a wide range of industry types are the mainframe. represented in our sample (Chart 2), with IT services being the largest groups, making up nearly a half Profile of respondents (45 percent) of respondents. Insurance comprised The mainframe user survey was completed by 100 20 percent of sites responding. And banking/ individuals between the 1 November 2019 and finance, retail/distribution, and government each the 29 November 2019. Survey respondents were being 10 percent of the sample. The transportation either contacted directly by e-mail or other online added the final five percent. industry. This year, means and invited to complete the mainframe user there were no respondents from education, health survey on the Arcati Web site. Responses from

South America Middle 10% East/Africa 5% Europe 10%

North America 75%

Chart 1: Distribution of respondents

© Arcati Limited, 2020 37 Arcati Mainframe Yearbook 2020 2020 user survey

Transportation Government 5% 10%

Retail/distribution 10% IT services 45%

Banking/finance 10%

Insurance 20% Chart 2: Industry sector of respondents care, manufacturing, telecommunications, or respondents, this year, had 5001 to 10,000 staff. utilities/energy. 63 percent of our respondents were involved A third way to categorize respondents is to look in running in-house data centres, which is very at business size. As shown in Chart 3, the largest similar to last year’s figure (62 percent). 21 percent group of respondents are from companies with 0 (up from last year’s 13 percent) of respondents to 200 employees worldwide (40 percent). Almost said they were working in an outsourced operation, a third (30 percent) had over 10,000 staff. A quarter with a further 16 percent (down from last year’s (25 percent) had 1001-5000 staff, leaving five 25 percent) saying that they were partially percent of respondents with 201 to 1000 staff. No outsourced.

30% 0-200 40% 201-1000

1001-5000 25% 5% 10 000+

Chart 3: Number of employees woldwide in organizations surveyed

38 © Arcati Ltd, 2020 ArcatiArcati Mainframe Mainframe Yearbook Yearbook 2020 2007 2020 user survey

12% 24% Under 500 12% 501 to 1000

1000-10000 24% 28% 10000-25000

25000+

Chart 4: Total mainframe MIPS installed

Installed MIPS and capacity growth 10,000 to 25,000 MIPS (up from five percent last As in previous surveys, we have used MIPS as the year). And 12 percent of respondents had over principal measure of size. We asked respondents 25,000 MIPS (last year it was 13 percent). As in to indicate the total mainframe MIPS installed on previous years, we use installed MIPS later in the their systems, and the result is shown in Chart survey to identify differences between small, mid- 4. 24 percent had under 500 MIPS (up from last sized, and larger users. year’s 21 percent). Similarly, 24 percent had 500 to 1000 MIPS (down from last year’s 29 percent). Chart 5 shows the annual MIPS growth of 28 percent had 1000 to 10,000 MIPS (much the respondents. 65 percent of sites (down from same as last year’s 29 percent). 12 percent had last year’s figure of 84 percent of mainframe

12% 18% Decline 23% No growth

1-10 percent 11-25 47% percent

Chart 5: Annual MIPS growth of respondents

© Arcati Limited, 2020 39 Arcati Mainframe Yearbook 2020 2020 user survey

100%

90%

80%

70%

60% 11 to 25 percent

50% 1 to 10 percent

40% No growth

30% Declined

20%

10%

0% Less than 1000-10,000 Over 10,000 1000 MIPS MIPS MIPS Chart 6: MIPS growth by installation size installations) are experiencing some growth, with percent. Last year, four percent of sites did. On 47 percent of sites (much the same as last year’s the downside, 12 percent (up from 8 percent last 46 percent) reporting growth up to 10 percent, year) of sites are reporting a decline in mainframe and 18 percent reporting growth between 11 and capacity growth. 23 percent of sites (well up from 25 percent (down from last year’s figure of 34 last year’s eight percent) have not experienced percent). No sites reported growth larger than 25 any kind of change in their MIPS this year.

100% 90% Over 50 percent 80% 70% 26-50 percent 60% 11-25 percent 50% 40% 1-10 percent 30% 20% No growth 10% Decline 0% Mainframe Unix Linux Windows i5

Chart 7: Mainframe capacity growth compared with other platforms

40 © Arcati Ltd, 2020 ArcatiArcati Mainframe Mainframe Yearbook Yearbook 2020 2007 2020 user survey

Looking at Chart 6, however, we can see that the Hardware and software currency picture varies considerably depending on the size The IBM mainframe hardware range continues of the system. This year, we find that the larger to receive a regular makeover, with new high- systems are anticipating the largest growth. The end and low-end systems generally being picture is confused with middle-sized sites, where announced on alternative years. July 2017 saw some are expecting a decline and others (the the announcement of the new Z14 mainframe, majority) are expecting some kind of growth. The which came with pervasive encryption, and so smaller sites are equally expecting no growth or a much more. April 2018 saw the announcement small amount of growth. None of the smaller sites of the ZR1 mainframe/LinuxONE Rockhopper is expecting a decline. The battleground seems to II. Perhaps the most interesting thing with this be the middle-sized sites. mainframe was that it featured a 19-inch industry standard, single-frame design allowing for easy We also compared the rate of growth of the placement into cloud data centres and for private mainframe with that of other IT platforms within the cloud environments. It looks like any other enterprise. As shown in Chart 7, the IBM Z, IBM i, rack-mounted server, while providing significant and Unix platforms are showing signs of decline. increases in capacity, performance, memory, and Windows is showing the best overall growth graph, cache across nearly all aspects of the system. which may be due to the growing use of its Azure 2019 saw the arrival of the z15 processor, with cloud computing environment. Interestingly, just even better security in the form of Data Privacy over nearly half (45 percent) the sites surveyed Passports. Delivery dates for each range of don’t have IBM i, and a quarter (25 percent) don’t processor can be found in the Mainframe evolution have Unix. Linux is generally showing good growth section of the Yearbook. with only a few sites (about 5 percent) not showing any growth.

35

30

25

20

15

10

5

0 ZR1 z14 z13s z13 z12BC z12EC z114 z10BC z9BC

Chart 8: Mainframe processors installed

© Arcati Limited, 2020 41 Arcati Mainframe Yearbook 2020 2020 user survey

6% 12% z/OS 2.1

41% z/OS 2.2 41% z/OS 2.3

z/OS 2.4

Chart 9: Primary mainframe operating system release in use

Our research suggests that, typically, users have hardware. This year’s survey found that 41 upgraded on a regular basis to the most recent percent of sites were using z/OS Version 2.3, and hardware to take advantage of capacity increases 41 percent were using Version 2.2. A further 12 and cost benefits. It’s not too surprising to see in percent were using Version 2.1. This illustrates Chart 8 that the most popular processor used by how organizations migrate their operating system survey respondents is the z14. The next most over time because, last year, we found 35 percent popular were the z13 and the ZR1. Working our of sites were using Version 2.1. Only six percent way down in popularity we find the z12BC, then the of sites reported using the new Version 2.4 as z13s and the older z10BC are equally popular, and their primary operating system. One site reported lastly the z114 and the z12EC and the venerable using VM as their primary operating system. No- z9BC. It must be noted when looking at these one suggested Linux was their primary operating statistics that many sites had more than one model system. of mainframe installed. Mainframe strategy We also took the opportunity to ask people We asked respondents what, in their opinion, whether they were interested in LinuxONE Linux are the main benefits to their organization of mainframes and when they were likely to get one. the mainframe over other platforms. This year’s Disappointingly for IBM, no-one said that they top of the list was availability, with every single already had one (last year, the figure was four respondent highlighting it as a benefit (up from percent), and 65 percent (down from last year’s 92 percent last year). Surprisingly with all the 70 percent) said they wouldn’t get one in the talk about breaches etc, only 85 percent of foreseeable future. But, on the brighter side, 29 respondents highlighted the benefit of security percent (up from 20 percent last year) of sites are (the figure was 96 percent last year). 70 percent expecting to get one at some time in the future, of respondents highlighted manageability (up from with six percent planning to get one in the next last year’s 62 percent) with 60 percent identifying six months. scalability (down from 68 percent last year).

Software currency (Chart 9) presents a more Worryingly, 65 percent of sites thought that the mixed picture and usually lags a little behind

42 © Arcati Ltd, 2020 ArcatiArcati Mainframe Mainframe Yearbook Yearbook 2020 2007 2020 user survey

6.25% 25% 18.75% No

Partly

Fully

Not yet 50%

Chart 10: Do your mainframe applications participate in your Web services/SOA?

biggest obstacles to mainframe acceptance within (up slightly from last year’s 52 percent). Half the enterprise was a cultural barrier between of respondents thought mainframes are too mainframe and other IT professionals. This figure expensive (or appear to be). This figure is actually has risen hugely for the 36 percent value last year. less than last year’s value of 64 percent of sites. 40 percent (down from last year’s 48 percent) had The next biggest obstacle was seen as the concerns about the future availability/support of difficulty in retaining the necessary skills. 55 mainframe applications. Only 20 percent (down percent of respondents saw this as an obstacle from last year’s 28 percent) thought mainframes

80

70

60

50

40

30

20

10

0 Db2 CICS IMS WebSphere Other Chart 11: Which middleware have you, or do you plan to enable, with Web services?

© Arcati Limited, 2020 43 Arcati Mainframe Yearbook 2020 2020 user survey are too complex (or appear to be). And 10 percent environments, and the results are shown in couldn’t see any obstacles to mainframes being Chart 10. 69 percent of organizations said that accepted in the enterprise. their mainframes participate partly or fully in Web services (much the same as last year’s 68 Within the industry as a whole, opinion is percent). clearly divided over the role of the mainframe in new applications. For some companies 53 percent (well up from last year’s 26 percent) went the mainframe remains a separate legacy on to say that they run Java-based applications environment while others are leveraging the on the mainframe, with a further 16 percent (again strengths of large systems by using them in up from last year’s five percent) planning to. 47 cloud and mobile working. You hear mainframers percent of respondents (down slightly from last talking about JSON and RESTful interfaces along year’s 52 percent) said that they run Linux on with smartphone app designers. We found that IBM Z, with another 11 percent (up from eight 58 percent of sites viewed their mainframe as a percent last year) at the planning stage. There legacy system (similar to last year’s 60 percent). are considerable cost and management benefits Only 10 percent (up from five percent last year) still of consolidating distributed Linux workloads onto viewed mainframes as strategic, and 32 percent the mainframe. IBM made the IFL (Integrated (slightly down from 36 percent) viewed them as Facility for Linux) specialty processor available both strategic and legacy. in 2001, and announced the LinuxONE in 2015 and the Rockhopper II in 2018. Running Linux We asked respondents whether their z/OS on a mainframe could so easily be a mainstream systems participate in Web services and SOA technology.

100%

90%

80% Maintained but not 70% integrated with new apps 60% Maintained and actively integrated/enhanced 50% with new apps

40% All of the above to some degree 30%

20%

10%

0% Less than 1000 MIPS 1000-10,000 MIPS Over 10,000 MIPS

Chart 12: Legacy application plans over the next three years

44 © Arcati Ltd, 2020 ArcatiArcati Mainframe Mainframe Yearbook Yearbook 2020 2007 2020 user survey

80 percent of organizations said that they are As for the future of legacy systems, once again Web-enabling Db2 (Chart 11), which is well up on the answer depends to a degree on the size and last year’s value of 44 percent. 75 percent of sites maturity of the installation. Interestingly, Chart 12 are Web-enabling CICS, which is slightly down clearly shows that the majority of smaller sites on last year’s 84 percent. 30 percent of sites are expect their legacy applications to be maintained Web-enabling IMS, slightly lower than last year’s and actively integrated/enhanced with new apps, 36 percent. 30 percent (up from 24 percent last with a few that are maintained but not integrated. year) are Web-enabling WebSphere Application Middle-sized sites are similar, but some expect Server. And 25 percent of respondents are Web- some legacy systems to be outsourced or ported enabling other software. to other platforms. In contrast, none of the larger sites expect applications to be maintained but not We asked whether respondents currently used integrated. About half expect their applications will their mainframe for cloud computing. Six percent be maintained and actively integrated, with the of respondents said they did, which is well down other half of sites expecting some applications on last year’s figure of 16 percent. We also asked will be ported to Unix or Linux, or outsourced, or whether respondents were planning to adopt cloud maintained. computing as a strategy. 55 percent (the same as last year) said they weren’t at present. 17 percent When we asked whether application modernization thought that they would use cloud in the future. was a priority, we found that six percent (well 22 percent (way up from last year’s 16 percent) down from last year’s 32 percent) thought they’d thought some mainframe applications will be modernize a few applications here and there. cloud enabled. Six percent down from last year’s 39 percent (up from 32 percent) suggested that 12 percent) planned for all of their applications to at their site they had some plans to modernize use the cloud model. applications. And 11 percent (last year it was

100%

90%

80%

70% 10-25% per year 60%

50% Less than 10% per year

40% 0% per year 30% Declining 20%

10%

0% Capacity Technology costs People costs

Chart 13: How fast is your System z-related expenditure growing annually, on the technology itself and on the people required to manage the technology?

© Arcati Limited, 2020 45 Arcati Mainframe Yearbook 2020 2020 user survey

80% Mainframe : 100% 20% Non-mainframe 90% 80% 60% Mainframe : 70% 40% Non-mainframe 60% 40% Mainframe : 50% 60% Non-mainframe 40% 30% 20% Mainframe : 20% 80% Non-mainframe 10% 0% 1 Chart 14: IT budget and corporate data: mainframe and distributed systems compared much the same at 12 percent) had great plans 65 percent have seen an increase in technology for application modernization. Sadly, 44 percent costs, but only 44 percent of sites believe their (a big increase on last year’s 20 percent figure) people costs have increased! A further 39 percent had no plans for any application modernization. of sites have seen no change in their people costs. Six percent of sites are seeing a decline in Relative cost technology costs whereas 12 percent are seeing There are many ways of comparing the costs of a drop in capacity, but 17 percent are seeing a mainframe systems with those of other platforms, drop in people costs. The figures on people costs but none of them are straightforward and few are continue a trend. At some stage, management meaningful. CIOs and finance directors all too will have to realize that you can’t always do more often have little experience of the factors that with less – no matter how good the technology is. contribute to mainframe total cost of ownership and there is still little published data available We went on to ask what proportion of the total IT to help them make informed comparisons. It is budget is absorbed by mainframe-related costs beyond the scope of this short survey to go into (Chart 14). Over 67 percent of sites say that the detail on cost, but the following questions explore bulk of their IT budget is spent off mainframe, some areas where financial comparisons can be leaving a third of sites where the majority of the made between large centralized systems and expenditure is on the mainframe side. distributed servers. Again this year, we asked how fast respondents We asked respondents how fast their IBM believed their acquisition/maintenance and support Z-related expenditure is increasing, in terms of the costs for distributed platforms were growing technology itself and the people needed to support relative to the mainframe, for an equivalent amount it. In Chart 13, we compare these results with the of capacity or size of user population respectively growth in mainframe capacity. From the graph, (Chart 15). In other words, did they think that their you can see that 65 percent of sites have seen mainframe costs were increasing faster or more some kind of increase in capacity, and, similarly, slowly than their Unix, Linux, Windows, and IBM 46 © Arcati Ltd, 2020 ArcatiArcati Mainframe Mainframe Yearbook Yearbook 2020 2007 2020 user survey

i costs. Of course, these numbers have to be treated with great caution because we are asking 100% Increasingrespondents much to fastermake direct comparisons, which, than mainframe 90% as we have just stated, are very complex. Once 80% again, this chart can be used only as an indication Increasing a little faster 70% thanof a mainframe general trend, but it’s a very interesting 60% trend nevertheless! Anything above the grey block in each column suggests higher costs for 50% About the same alternative platforms. For Unix and Windows, the 40% acquisition/maintenance costs are rising faster 30% Increasingthan mainframe, a little slower but Linux and IBM i it’s not so 20% thanobvious. mainframe And the user support costs are not 10% perceived to be more expensive than mainframe 0% Increasingfor any of muchthe distributed slower platforms. 100% Unix IncreasingLinux muchWindows faster IBM i than mainframe than mainframe 100%90% Are your distributedIncreasing acquisition/maintenance much faster costs IBM versus the ISVs growing faster orthan slower mainframe than mainframe? The mainframe independent software vendor 80%90% Increasing much faster 100% Increasing a little faster (ISV) business is continually evolving, and there 100%70%80% thanIncreasing mainframe much faster 90% thanIncreasing mainframe a little faster 100% thanIncreasing mainframe much faster have been a number of small companies acquired 60%70%90% than mainframe 80% than mainframe by larger organizations, but, on the whole, not any 90% Increasing a little faster 50%60%80% About the same obvious shifts in the landscape. 70%80% thanIncreasing mainframe a little faster 40%50%70% AboutthanIncreasing mainframe the same a little faster 60%70% 30%40%60% than mainframe IBM regularly argues that some ISVs are too 50%60% IncreasingAbout the samea little slower 20%30%50% About the same inflexible and need to change their software pricing 40% thanIncreasing mainframe a little slower 50% About the same strategies, while the third-party suppliers respond 10%20%40% than mainframe 30%40% that IBM is placing excessive pressure on them 10%30%0% IncreasingIncreasing mucha little slowerslower 20%30% thanthanIncreasing mainframemainframe a little slower by using its size and influence to win over their 20%0% Unix Linux Windows IBM i IncreasingIncreasing mucha little slower slower 10% than mainframe customers. Mainframe management is now sold as 20% Unix Linux Windows IBM i thanthan mainframemainframe 10% a way of allowing customers to maintain the quality 10%0% Increasing much slower 0% Increasing much slower Unix Linux Windows IBM100% i than mainframe of the service they get from the mainframe without 0% thanIncreasing mainframe much slower Unix Linux Windows IBM90% i the reliance on experienced mainframers. In other Unix Linux Windows IBM i than mainframe 80% words, the software will identify a problem and, as well as informing a less-qualified human, will 70% take the necessary steps to negate the problem. 60% In addition, vendors are beginning to use GUI- 50% type screens, which younger IT people are more 40% familiar with, to display important information. 30% And much mainframe monitoring data can now

20% be accessed from a browser.

10% What this doesn’t do, of course, is develop new 0% products. Experienced programmers are still Unix Linux Windows IBM i Are your distributed user support costs growing needed for that to take place. faster or slower than mainframe? We asked respondents what makes them consider Chart 15: Relative growth of expenditure: a change of vendor for their mainframe tools and mainframe versus distributed

© Arcati Limited, 2020 47 Arcati Mainframe Yearbook 2020 2020 user survey

70

60

50

40

30

20

10

0 To reduce costs To reduce the To gain new To obtain better Rarely (if ever) number of function service/support replace vendors from vendor mainframe supported software Chart 16: What are the most important reasons for replacing mainframe tools and applications? utilities. It’s clear from Chart 16 that cost is by far is filled with bloatware that they have to pay for, the biggest driver, even though cheaper tools often but will never use. ISVs may be pleased to know offer less functionality, it may be the case that that 15 percent of sites said they rarely if ever some customers feel the higher-priced software

100%

90% 100% IBM : 0% ISV 80% 80% IBM : 20% ISV 70% 60% IBM : 40% ISV 60%

50% 40% IBM : 60% ISV

40% 20% IBM : 80% ISV

30%

20%

10%

0% 1 Chart 17: How much software budget goes to IBM and how much to ISVs?

48 © Arcati Ltd, 2020 ArcatiArcati Mainframe Mainframe Yearbook Yearbook 2020 2007 2020 user survey

80

70

60

50

40

30

20

10

0 IFL zIIP zAAP None Chart 18: Specialty processors installed

change their software. This figure was similar to don’t have a specialty processor installed. Last last year‘s 12 percent. year it was 16 percent. The full results are shown in Chart 18. We also asked how much of users’ mainframe software budget is spent on IBM software, and In the USA, regulations such as Sarbanes-Oxley how much on products from other vendors. This Act (SOX), HIPAA (Health Insurance Portability year (see Chart 17) we found that the majority and Accountability Act), and BASEL II, plus what’s (69 percent) of respondents pay more to IBM for estimated to be over 150 state and federal laws software than to other vendors. dictate the length of time that Electronically-Stored Information (ESI) needs to be retained. These Other issues regulations, and they do depend on the industry, We asked about IBM’s ‘specialty’ processors have greatly increased data retention periods. such as the Integrated Facility for Linux (IFL), the The EU GDPR regulations came into force in Application Assist Processor (zAAP) intended for May 2018. These affect any company in the world Java applications, and the Integrated Information storing any data about EU citizens (airlines, car Processor (zIIP) intended primarily for Db2. We hire, banks, etc). Similarly, there’s the California asked respondents which specialty processors Consumer Privacy Act (CCPA), which came into they had. This year, no sites had all three (it was force on 1 January 2020 12 percent last year), and forty five percent of sites had two specialty processors. More sites had In the light of this, we asked whether respondents zIIP processors (80 percent – same as last year) had a data archiving strategy in place that was than any other. 50 percent (up from last year’s 40 compliant with the latest regulations. 46 percent of percent) had IFL processors, and only five percent sites (well up from 29 percent last year) said they had zAAP specialty processors (down from last were fully compliant, with a further 31 percent (also year’s 28 percent) installed. 10 percent of sites well up from last year’s 19 percent) being nearly

© Arcati Limited, 2020 49 Arcati Mainframe Yearbook 2020 2020 user survey

Yes, our data 15% archiving strategy is fully 8% compliant 46% We are almost fully compliant with the latest regulations Not yet, but we are implementing 31% a compliance strategy No, not at present

Chart 19: Data archiving strategies that comply with the latest regulations compliant with these regulations. The figure for percent). So, not a disruptive technology, yet! sites not having an archiving strategy is just 15 percent, hugely down on last year’s 43 percent. Much has been made in the media (for years) Clearly, compliance is an important issue and about IPV4 addresses running out and the organizations are taking the matter seriously. It’s need for everyone to migrate to IPv6, which has worth recognizing that GDPR administrative fines many more addresses available. The change for organizations that aren’t compliant can be as would require a lot of effort for mainframers, so much as 20 million Euros or 4 percent of annual we wondered whether users had any plans to global turnover, whichever is the highest. The full introduce IPv6 in 2020. Seven percent of sites results are shown in Chart 19. said they already have IPv6, with 20 percent (well up from last year’s 4 percent) said that they were Social media is used by everyone, and we planning to implement it in 2020. wondered whether mainframers found social media (Facebook, Twitter, YouTube, etc) useful Another hot topic recently has been Big Data and for their work on the mainframe. Only 35 percent all the things associated with that (such as Splunk, said that they did (a big increase on last year’s Hadoop, and Spark). We asked whether sites had 12 percent), with a further 15 percent not sure, any plans to use Big Data. six percent of sites said and the rest not using it at all. IBM has Facebook that they were already using Big Data (down from pages dedicated to IMS, CICS, and Db2, it seems 12 percent last year). A further 13 percent said that a shame if they’re not being used. they were planning to use Big Data (similar to last year’s 12 percent). With the growth in the number of software products that allow users to monitor the mainframe from a DevOps (and DevSecOps) has also been talked browser on a tablet or smartphone, we thought it about a lot during 2019 and so we were interested would be interesting to see whether our survey to see whether sites were actually embracing the respondents were using these devices to monitor technology. The survey found that 20 percent of or control their mainframe. Only 20 percent said sites were already using DevOps (up from 12 that they were (an increase on last year’s 12

50 © Arcati Ltd, 2020 ArcatiArcati Mainframe Mainframe Yearbook Yearbook 2020 2007 2020 user survey

percent last year), with a further third planning to Finally, we asked about BYOD (Bring Your Own use it (very slightly up from last year’s value of Device). We wanted to know how important sites 28 percent). thought it was to make mainframe data available to other platforms. 73 percent (similar to last year’s Similarly, we asked whether sites had any plans 72 percent) of sites said that it was very important to publish and reuse APIs to speed up application to the way they work at the moment. 11 percent (up development. Using APIs means that organizations from eight percent last year) are in the planning can re-use the best parts of their existing programs stage, and a further 11 percent expect to do some and new or updated applications can be created work on this in the future. When it comes to how much faster by combining existing APIs. 24 important is the idea of people using their own percent of sites said that they were already using devices (BYOD) to access mainframes, Not a the technique (down from 44 percent last year). single respondent said it was very important to the And a further 41 percent of sites are planning to way they work now. Last year, the figure was 16 (up from 24 percent last year). percent. six percent (down slightly from last year’s eight percent) are in the planning stages, with 38 One way that CICS, IMS, and Db2 sites can easily percent (up from last year’s figure of 28 percent) allow their applications to link to mobile working expecting to be in the future. And 56 percent (44 is to use Liberty. Liberty is a JEE application percent last year) said it wasn’t important server based on WebSphere Application Server technology that can run stand-alone, Probably the most interesting question was: “how on multiplatforms, or on z/OS. It dramatically viable do you see mainframe computing at your simplifies the interaction with mainframe resources site?”. Sixty three percent of sites thought it will from Java applications. We asked whether people continue much as it is, with 26 percent suggesting were making use of Liberty. Surprisingly, only 8 they had positive plans for the mainframe in the percent of sites already use Liberty (the same as future, and 11 percent having great plans for the last year), with 8 percent (down from 16 percent) mainframe in the future. planning to install it.

Zowe was announced in 2018 as a way for non- CONCLUSIONS framers to securely manage, control, script, and As always, it was an interesting survey this year develop on the mainframe like any other cloud seeing how various sites are adopting the new platform. No sites said that they are already using technologies that seem to come out every year this open source technology. 18 percent of sites and how the world of the mainframe seems to be have plans to make use of it in the coming year. integrating with the other IT platforms used by most organizations. Clearly, working with mainframes is Blockchain is the cryptocurrency idea that can be an interesting way to spend your day – particularly used for securing and sharing ledgers and all sorts as they are able to reach out to mobile devices of information. No sites reported already using it, and Internet of Things (IoT) devices, and the way and nine percent are planning to use it. DevOps practices can speed up what was a very slow process of application development. CICS Docker is a way of containerizing applications and IMS continue to have quarterly updates that – like little virtual machines – that allows an add value to the product. application to perform in the same way on any platform. 23 percent of respondents said they were In terms of what’s new (or, perhaps more correctly, already using Docker, with a further eight percent what appears on a lot of PowerPoint slides), the saying that they had plans to use it. survey found that only six percent of sites are

© Arcati Limited, 2020 51 Arcati Mainframe Yearbook 2020 2020 user survey already using Big Data, with a further 13 percent obstacles to mainframes being accepted in the planning to use it. A fifth of sites are already using enterprise. Let’s hope that figure rises in the future. DevOps, with a further third planning to use it. And nearly a quarter of sites are already using Reinforcing the value of the mainframe to APIs with a further 41 percent planning to do so. organizations, the survey found that 65 percent Blockchain has been in the news a lot, but no sites of sites have seen some kind of increase in reported currently using it, although nine percent capacity, and 65 percent have seen an increase in are planning to use it. With Docker, we found that technology costs, and yet only 44 percent of sites 23 percent of respondents were already using it believe their people costs have increased! Also in with eight percent at the planning stage. terms of costs, over two-thirds of sites surveyed said that the bulk of their IT budget is spent off Zowe, the open source way of accessing mainframe. mainframes, was introduced in 2018. None of the sites in the survey were already using this new But no organization is going to develop an asset technology, and only nine percent are planning to. unless they view it as having a future, and we I wonder whether usage will grow over the next all know the mindset that still exists about the few years? mainframe, treating it as little more than your dad’s technology. Unfortunately, the survey found When it comes to Web-enabling subsystems, that 58 percent of sites viewed their mainframe we found that 80 percent of organizations were as a legacy system. Worryingly, only 10 percent Web-enabling Db2; 75 percent were Web-enabling (double last year’s figure of five percent) still their CICS subsystems; and 30 percent of sites viewed mainframes as strategic. 32 percent (up were Web-enabling IMS and 30 percent were from 20 percent) viewed them as strategic and Web-enabling WebSphere. In contrast, only eight legacy. percent of sites already use Liberty, with eight percent planning to install it. But it’s not all bad news, 100 percent of respondents highlighted availability as one of the Mainframes in an organization are just one of mainframe’s benefits. This was followed by 85 the computing platforms people use (along with percent highlighting the benefit of the security on smartphones, tablets, laptops, Power systems, a mainframe. 70 percent identified manageability etc), and, for a long time, there has been an issue, as a benefit, with a further 60 percent picking at many sites, with mainframes being accepted scalability as a mainframe benefit. in the enterprise. The reason suggested by 65 percent was cultural barrier between mainframe This year’s survey found that the last-but-one and other IT professionals. And this figure has mainframe model was the most prevalent. So, been growing. The next biggest obstacle was most sites had a z14 (the new z15 was only seen as the difficulty in retaining the necessary announced in September). Next most popular skills. 55 percent of respondents saw this as an were the newer ZR1 and the older z13. Then obstacle. And this, perhaps, highlights the need for comes the z12BC, then the z13s and the older a product like Zowe. Half of respondents thought z10BC, and lastly the z114, and the z12EC and mainframes are too expensive (or appear to be). the venerable z9BC. Of course, many sites had And this figure has been decreasing. 40 percent more than one model of mainframe installed. In were concerned about the future availability/ terms of operating system, 43 percent of sites support of mainframe applications. Just 20 percent were using Version 2.3, and 43 percent of sites thought mainframes are too complex (or appear were using Version 2.2, with just 12 percent using to be). And 10 percent of sites couldn’t see any

52 © Arcati Ltd, 2020 ArcatiArcati Mainframe Mainframe Yearbook Yearbook 2020 2007 2020 user survey

the Version 2.1. Only six percent were using the up from last year’s 26 percent) said that they run new version 2.4. Java-based applications on the mainframe, with a further 16 percent (again up from last year’s five It’s interesting to see what kind of an impact the percent) planning to. much talked about cloud computing is making. Only six percent of respondent said that they When it comes to being compliant with regulations, were currently using their mainframe for cloud eg PCI DSS, GDPR, and the new California computing. 17 percent thought they would use Consumer Privacy Act (CCPA), the survey found cloud computing in the future. 55 percent of that less than half of sites were fully compliant, with respondents said they weren’t planning to adopt a further 31 percent being nearly compliant with cloud computing as a strategy. Looking to the these regulations. However, the survey also found future, 28 percent thought some or all their that the figure for sites not having an archiving mainframe applications would be cloud enabled strategy is just 15 percent. in the future. As is so often the case, the bottom line is that Linux is often in the news, so it was interesting the mainframe continues to offer a cost-effective, to see what our respondents had to say about it. secure (especially with pervasive encryption), Just under half of respondents said that they run and powerful platform for organizations with the Linux on the IBM Z, with another 11 percent at necessary background and expertise in place to the planning stage. There are considerable cost support it. It seems that non-mainframe IT staff and management benefits from consolidating and managers are not getting the opportunities distributed Linux workloads onto the mainframe. to find out about the multitude of advantages that However, 65 percent of respondents weren’t using a mainframe can bring to an organization – in interested in LinuxONE mainframes, and no- terms of security, reliability, availability, flexibility, one said they already had one, with 29 percent as well as understanding the true total cost of expecting to get one at some time in the future. ownership figures for the platform. Perhaps Zowe But, no sites in the survey said their primary will help the mainframe to appear like any other operating system was Linux. server to a younger generation of programmers and managers. The reported increase in popularity of Java is reflected in the survey 53 percent of sites (well

© Arcati Limited, 2020 53 Arcati Mainframe Yearbook 2020 2020 user survey

54 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Vendor Directory Vendors, consultants, and service providers working in the z/OS environment

Details in this section are provided by the individual vendors and service providers, and Arcati accepts no responsibility for their accuracy. We urge readers to contact the companies directly for the latest information. Please assume that all product and company names are the registered property of their owners.

If your company is not listed here and you would like a free entry in next year’s edition, visit itech-ed.com/AMY20/vendorentry/

MAINFRAME VENDORS LISTED IN THIS DIRECTORY

4bears Technologies Compuware Corporation ABIS Conexus Technologies Accelerated Outsourcing ConicIT Action Software International Connectivity Systems Advanced Software Products Group, Inc. CopperEye (ASPG) CPT Global Ltd Alebra Technologies Critical Path Software Applied Performance Technologies DataKinetics Applied Software DDV technologies Arcis Services Dell EMC ASG Technologies Dignus Atos SE DINO-Software Corporation Axios Products Direct Computer Resources Azamour Solutions DTS Software Baer Consulting Eccox Technologies Beta Systems Software Edge Information Group Black Hill Software Enterprise Systems Associates, Inc. Blenheim Software (“ESAi”) Blenheim Software International Ltd Epoka Group Blue Sea Technology EPV Technologies BMC Software ERGO Soluciones SRL Broadcom European Mainframe Academy Bsecure Fischer International Systems Corporation Can Do Systems Fitz Software & Co Canam Software Flynet Cartagena Software Forecross Corporation CASI Software Fujitsu CM First Group Gary Bergman Associates Cobbs Mill Consulting GT Software Cole Software H&W Computer Systems Compu Management Heitech Managed Services Sdn Bhd Compute (Bridgend) Help Systems Computer Management Sciences Hexaware Technologies Computer Measurement Group HORIZONT

© Arcati Ltd, 2020 55 Arcati Mainframe Yearbook 2020 Vendor Directory

MAINFRAME VENDORS LISTED IN THIS DIRECTORY – continued

HostBridge Technology PKWARE, Inc I/S Management Strategies Progress i3 Business Solutions ProTech Consulting & Training IBM Qlik Illustro Systems International QMSI-Quintessential Mailing Informatica Software Incorporated InfoSec, Inc Relational Architects International Innovation DP Rocket Software Inspired Solutions (Software) Ltd RSM Partners INTERCHIP AG RSM Technology IntelliMagic SAS Institute Interskill Learning SecuriTeam Software ISAM Selenity ISI Pty Ltd Simon Systems iTech-Ed SMT Data Jazz Software SoftBase Key Resources Inc Software AG L3C Ltd Software Diversified Services Latuz Software Engineering GmbH Levi Ray & Shoup Solimar Systems Logicalis UK SSH Longpela Expertise SV Group Looksoftware Syncsort Luminex Syspertec Communication MacKinney Systems Systemwerx Macro 4 Technical Storage SARL Mainstorconcept GmbH The Source Recovery Company Maintec Technologies TONE Software Marist College Top Gun Technology Matter of Fact Software Trident Services Micro Focus Triton Consulting Model9 UBS Hainer GmbH Modern Systems Value-4IT Limited MOST Technologies Vanguard MPI Tech Verhoef Training Mullins Consulting Inc VirtualZ Computing NewEra Software WDR OGS Consulting Web Age Solutions Oracle Xbridge Systems PDFlib GmbH Zdevops Pegasystems ZETO Katowice Phoenix Software Int zSkills Corp PIR Group zSoftware PKS Software

56 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

The scope of these services is based on: 4bears Technologies • a high-level of technical knowledge and expertise; • a profound commercial and technological relationship Address: with our customers - enabling us to provide you with a Alameda Mamorá, 503 - CJ 53, Barueri - São Paulo - SP, high level of qualitative support for your core business 06454-040, Brazil. processes. Phone: 5511997602242 Email: [email protected] Knowledge, knowledge development and knowledge Web: www.4bears.com.br transfer are our core business! Activity: Software vendor Specialist areas: System management; storage Product/service information management; security; web integration and legacy Main course and knowledge domains are: reengineering tools. • z/OS-based technologies: z/OS, USS, Db2, IMS/DM, TSO, CICS/TS, IMS/TM, COBOL, PL/I, REXX, and also Mainframe platforms supported: z/OS, IBM Developer for System z (IDz) Non-mainframe platforms supported: Windows • Linux and UNIX Pricing options: One-time charge, monthly/annual • Databases and Big Data Infrastructure: DB2, Oracle, license. MySQL & MariaDB • Websphere Application Server Company profile • IBM MQ 4bears is a company developing solutions and services for • Networking and Internet the IBM mainframe environment. Our products promote - Security: CISM, Ethical Hacking better governance, management and monitoring of the • ITIL IBM environment, doing it efficiently, automated and not • Programming languages: COBOL, PL/I, Java, Python... consuming machine resources. • Artificial Intelligence (AI) and Machine Learning (ML) We use an innovative and disruptive technology called NIMS (Non Intrusive Mainframe Software), a technology that does no I/O to get, in real-time, important information stored in mainframe logs.. Accelerated Outsourcing

Address: ABIS 39 Mountain St, Bristol, VT 05443, USA Phone: +1 404-351-3382 Email: [email protected] Address: www.accelout.com P.O. Box 220, Diestsevest 32 bus 4b, 3000 Leuven, Web: Belgium. Activity: Consultant Phone: +32-16-245610 Specialist areas: System management; data Email: [email protected] management; storage management; Web: https://www.abis.be Mainframe platforms supported: z/OS, VM/VSE, Linux Activity: Education. on System z Specialist areas: Data management; programming/ Non-mainframe platforms supported: IBM i testing; Web integration and legacy reengineering tools. Mainframe platforms supported: z/OS, Linux on IBM Z Company profile Non-mainframe platforms supported: Unix, Linux Deciding if mainframe outsourcing is the right strategy for your organization is a difficult decision. It can be Company profile a complicated and time consuming task. Accelerated ABIS Training & Consulting provides technological IT Outsourcing provides cost/benefit analysis and bench- services, mainly for large and medium-sized enterprises. marking services for companies that are exploring outsourcing. We help our clients to understand the These services are based on specialised ICT knowledge, potential savings/costs associated with outsourcing. We which we wish to transfer to you, in the form of: also help our clients find the best vendor to manage their • Training & Coaching systems should they decide to outsource. We have been • Consulting & Projects. in business over a decade and our clients include many well-known public and private organization.

© Arcati Ltd, 2020 57 Arcati Mainframe Yearbook 2020 Vendor Directory

Product/service information Mazda Computer Corporation has been producing superior Outsourcing Cost Analysis systems and network management software since 1980. When discussing mainframe outsourcing, costs is number The Company’s products are widely deployed within one question executives want to know. Global 2000 companies, as well as numerous government 1 How much will outsourcing save/cost me? and institutional sites. Mazda Computer Corporation’s 2 How quickly can I realize the savings? mission is to provide easy to use high performance 3 How can I quickly assess my environment to determine systems management solutions to the IBM z/OS system if outsourcing makes financial sense? user community, based on highly functional products and exceptional customer service. Until now, companies would have to go through a lengthy RFP process to obtain bids, and perform their own internal Action Software GmbH is a reseller for Action Software Intl. cost analysis. Our solution is to provide you with a cost/ benefit analysis by bench-marking your in-house costs Product/service information against current market pricing for outsourcing. This will Specialist areas: z/OS System Management, proactive give you the insight to see if outsourcing makes financial real-time Change Management, Compliance – SOX, sense for you. CoBIT, ITIL, EU-GDPR etc., Software Asset Management, system problem resolution and speedy recovery to the point-of-impact. Vendor Selection Process We can help you find the best vendor to manage your Achievable Improvements: In z/OS in the areas of Security, mainframe. We’ll write a comprehensive RFP. We will Availability, Recovery, Auditability, Change Control and the then evaluate each vendor’s response and provide a removal of old code/programs that present a danger to the report that compares their offerings. We’ll also coordinate stability of the systems. Q&A calls, reference calls, set up site visits, and schedule vendor presentations. We will review the vendor contracts These unique z/OS offerings are designed both for MVS and give you insight into red-flags and provide you with and USS (UNIX System Services). negotiation points. We essentially manage each step of the Action Software GmbH supports the whole of Europe, RFP process and give you the peace of mind that you have Middle East and Africa and our personnel speak both fluent found the best vendor at the best cost.. English and German.

Our products eventACTION and ussACTION provide the following: Action Software International • Event tracking helps localise the cause of problems Address: • Change tracking and controls prevent unauthorised and 107-20 Valleywood Drive, Markham, Ontario L3R 6G1, undocumented changes Canada • Change controls potentially reduce system centric +1 (800) 821-4551 Phone: problems [email protected] Email: • Enforce SAM (Software Asset Management) www.actionsoftware.com Web: • Reduce risks • Improve security Sales contacts: • Provide an accurate audit trail +41 41 748 6266, e-mail: Marketing@ EMEA • Provide transparent compliance to SOX, CoBIT, ITIL, actionsoftware.ch. EU-GDPR and worldwide equivalents • Potentially reduced costs for both internal and external Software vendor Activity: z/OS audits System management; storage Specialist areas: • Free trial and free Webinars management; asset and change management; security; programming/testing. Up to date information on our products can be found on Mainframe platforms supported: z/OS our shared Web-Site: (http://www.actionsoftware.com). Pricing options: Monthly/annual license, processor/ capacity-based, other

Company profile Action Software International is a division of Mazda Computer Corporation. Located in Toronto, Canada,

58 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Advanced Software Products Group Inc Company profile (ASPG) Headquartered in Naples, Florida, Advanced Software Products Group, Inc. has provided the IT community with cutting edge software solutions, support, and services Address: 3185 Horseshoe Drive, South Naples, FL 34104, USA. since 1986. With a worldwide network of support, including active roles as an IBM Partner in Development and Phone: 239 649 1548 or (800) 662-6090 Microsoft Certified Partner, ASPG remains a leader in the Email: [email protected]. optimization of data center performance. ASPG offers Web: www.aspg.com. innovative software solutions for Data Security, Storage Administration, Capacity Planning, System Productivity, Activity: Software vendor. and CICS Productivity. Data centers worldwide have made Specialist areas: System management; storage management; security; other ASPG software solutions their products of choice. Mainframe platforms supported: z/OS, VM/VSE . Non-mainframe platforms supported: Other Unix. Linux, Product/service information Windows Product/Service Information: • Mainframe Data Encryption [MegaCryption] Pricing options: Monthly/annual license • IDMS Data Encryption [MegaCryption IDMS]

© Arcati Ltd, 2020 59 Arcati Mainframe Yearbook 2020 Vendor Directory

• IMS Data Encryption [MegaCryption IMS] • The Brixton PU2.1 SNA Server is the networking • Password Reset & Synchronization [ReACT] software equivalent to the SunLink SNA 3270 Gateway, • RACF Administration & Reporting [ERQ] enabling communications between your TCP/IP • DB2 Encryption [MegaCryption DB2] networked clients and IBM mainframe and mid-range • ICSF Analysis [CryptoMon] systems using SNA and other protocols. • SMF Data Management [SMFUTIL] • EXPRESS is the industry’s foremost host connectivity • Performance & Utilization Reporting [InfoDASD, software on an open platform. It brings together all InfoTAPE, InfoCPU] advanced SNA capabilities into one highly integrated • HSM Reporting [HSCAN] software package, unparalleled in the industry. • Macro to Command [Command CICS] • DASD & VSAM Modeling [SpaceCalc] • ICF Catalog Management [CIM] • On-line CICS Help [Help/Key] Applied Performance Technologies • RACF Auditing & Reporting [ERA] • User Provisioning [ProACT] Address: • Offline Access Recovery [OAR]. 4071 Heather Court, Northampton, PA 18067, USA. Phone: +1 855 737 3832 Email: [email protected] Web: www.PerfTechPro.com. Alebra Technologies Inc Sales contacts: Address: America: [email protected]. 550 Main Street, Suite 250, New Brighton, MN 55112 USA EMEA: Michael W Moss [email protected]. Phone: +1 651 366 6140 AsiaPac: [email protected]. Email: [email protected] Web: https://alebra.com. Activity: Software vendor. Specialist areas: System management. Activity: Software vendor. Mainframe platforms supported: z/OS. Specialist areas: System management; storage Pricing options: Monthly/annual license. management; web integration and legacy reengineering tools; other Company profile Mainframe platforms supported: z/OS Our aim is to make capacity and performance Non-mainframe platforms supported: AIX, other Unix. management tools for the 21st Century. Linux, Windows Then, make it easy for you to do business with us. Pricing options: One-time charge Product/service information Company profile PerfTechPro zAnalytics® is an IT capacity and Alebra Technologies develops and markets proprietary performance management tool designed specifically enterprise integration software to businesses worldwide. for 21st Century data centers and cost-conscious IT Alebra’s software portfolio includes data sharing and management professionals. PerfTechPro is Windows- communications solutions that integrate mainframe based software providing automated data collection, and open system environments. Alebra’s solutions analysis, reporting and simulation modeling. are marketed to mid-market and enterprise customers worldwide through direct, partner, and OEM arrangements. Alebra has over 200 Global 2000 accounts for its products and services. Its products are installed worldwide. Applied Software Inc

Product/service information Address: Alebra offers enterprise software that provides host 737 Sandy Point Lane, Palm Beach Gardens, FL 33410, connectivity and cross-platform data moving. Alebra’s USA. products are classified into the following families: Phone: +1 215-297-9441 • Parallel Data Mover (PDM) is a cross platform Email: [email protected] application that allows users to reliably transfer Web: asisoft.com/ large volumes of data using parallel data movement. Connectivity options include a new world-first FICON- FCP Gateway appliance as well as GbE.

60 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Activity: Software vendor. Arcis Services Specialist areas: Data management; security; programming/testing; other Address: Mainframe platforms supported: z/OS, VM/VSE Zwedenstraat 4 bus 9, 1060 Brussels, Belgium Non-mainframe platforms supported: Windows Phone: +32 2 534 4977 Pricing options: One-time charge, monthly/annual Email: [email protected] license, processor/capacity-based. Web: www.arcis-services.net

Company profile Activity: Education/research. Providing solutions for data transfer and data security in Specialist areas: System management; data the z/OS environment is our mission. The integrity and management; storage management; programming/testing security of the data is critical whether data is stored on the Mainframe platforms supported: z/OS network, during the file transfer process, or off-site. We provide solutions which include user-friendly tools for file Company profile transfer and data encryption using AES 128 encryption, Michel Castelein has more than 30 years experience in DES, Triple DES and DESX. developing and teaching ICT courses.

Product/service information He also conducts course sessions in behalf of IBM. SSR Client/Server: superset replacement for IBM’s IND$FILE. Unlike IND$FILE, SSR is fully supported, Product/service information improves file transfer performance up to 50% or more, and Product_info Currently available: is available for TSO and VTAM, CICS MVS Services, and • 3-day course z/OS Introduction CICS. • 5-day course z/OS & TSO/ISPF • 2-day course z/OS MVS & JES2 Operations Data Encryption Facility: Applied Software’s mainframe • 3-day course z/OS VSAM Fundamentals encryption application that supports AES 128 encryption, • 2-day course z/OS ICF Fundamentals DES, Triple DES (3DES) and DESX encryption and • 5-day course (multi-platform) REXX Programming provides for management of encryption keys. DEF • 2-day course z/OS CLIST Programming supports IBM and plug-compatible CPUs with the z/OS • 5-day course z/OS ISPF Dialog Development operating systems. CICS currently supported. • 5-day course COBOL Programming in z/OS • 7-day course z/OS Assembler Programming VTAM Multi-User Platform (VTAM MUP) supports SSR • 5-day course C Programming in z/OS and FSE+. VTAM MUP provides program services for • 5-day course (multi-platform) Java Programming multiple users per address space and multiple address (J2SE) spaces in a native MVS VTAM environment. Automatic • 2-month mainframe academy to train people “from SAF calls provide security processing at the same level as scratch”. TSO. Provides TSO-like environment without TSO’s high overhead.

FSE+ a high performance editor, data set manager, and job output previewer. Supports sequential files, PDS, and ASG Technologies PDS/E members with LRECLs up to 32760 all while using up to 50% less overhead than ISPF/PDF. Operates under Address: TSO and VTAM MUP. 708 Goodlette Rd North, Naples, FL 34102, USA. Phone: +1 239.435.2200. TSO Superset Utilities: group of nine TSO commands Email: [email protected]. providing functions unavailable in the standard TSO Web: www.asg.com. environment. Commands include COMPARE, COPY, FORMAT, FSHELP, LIST, LISTJES, MERGE, PRINTDS Sales contacts: and TSOSORT. Commands written in re-entrant Assembler EMEA +44 (0) 1.727.736.300, [email protected]. Language. AsiaPac +65.6332.2922, [email protected].

© Arcati Ltd, 2020 61 Arcati Mainframe Yearbook 2020 Vendor Directory

Activity: Software vendor. z/OS for Detailed Monitoring of IBM’s z/OS Operating Specialist areas: System management; data System etc management; storage management; asset and change management; security, programming/testing; Web ASG Smart Suite for Application Development/Testing integration and legacy reengineering tools; network SmartTest for z/OS Interactive Code Testing and performance/management. Debugging Mainframe platforms supported: z/OS, VM/VSE, Linux SmartScope for Fault Diagnosis and Dump Management on Z SmartFile for z/OS File and Data Management Tritune to Non-mainframe platforms supported: i5, AIX, Distributed pinpoint z/OS Application performance bottlenecks Unix, Linux, windows Pricing options: Monthly/annual license, other Z-Series products for z/OS Systems Management Zeke for z/OS Enterprise Event Scheduling Company profile Zebb for Automated Job Restart/Rerun Syst ASG Technologies helps customers with complex Zack for Automated Systems and Event Management IT environments solve problems across their entire Zara for Automated Tape Management enterprise. Its solutions empower businesses to achieve Life Cycle Manager (LCM) for Application Change Control unprecedented productivity, gain an accurate and timely PerfMan for z/OS based Capacity Planning and Modelling understanding of the information that underpins business View Direct for Archiving and Storage of z/OS Business & decisions and address compliance needs with improved Systems Information visibility of cross-platform data. ASG can proudly say that more than 70 percent of global Fortune 500 companies Comprehensive z/OS JCL Management through JobScan, trust it to optimize their existing IT investments. ASG is a JCLPrep, and ProJCL global provider of mission-critical technology solutions with more than 1,000 people supporting a global customer base across 4,000 midmarket and enterprise customers.

ASG’s products enables the worlds’ most demanding Atos SE enterprises to run the applications that power their business, manage content while extracting intelligence Address: from data and processes and delivering access to all 80 Quai Voltaire, 95877 Bezons, France. applications of the enterprise to their users through a Phone: + 33 1 73 26 00 00 single pane of glass. ASG’s solutions are uniquely focused Email: [email protected]. on achieving these outcomes across any infrastructure Web: atos.net/ whether on a public cloud, private cloud, mainframe or personal device. We call this mix of infrastructure that is Activity: Outsourcer. the norm in every large business, the hybrid enterprise. Specialist areas: System management; data Thousands of the world’s largest businesses trust ASG management; storage management; asset and change products to operate seamlessly, stay compliant and ensure management; security; programming/testing; web ubiquitous access to applications from any device. Learn integration and legacy reengineering tools; network more at www.asg.com. performance/management; other Mainframe platforms supported: z/OS, VM/VSE, Linux Product/ service information on Z, For the z/OS Mainframe environment ASG offers a Non-mainframe platforms supported: IBM i, AIX, other comprehensive suite of well established and respected Unix, Linux, Windows, other z/ OS products used in Mainframe sites across the globe. Pricing options: One-time charge, monthly/annual ASG offers to help z/OS customers by delivering excellent license, processor/capacity-based, workload/usage based, z/OS products and services and also by offering to replace other. competitive vendors and delivering a cost saving to help lower the cost of z/OS based computing. Company Profile Atos is a leading supplier of innovative and flexible IBM Product/ service information ASG offerings for the z/OS Mainframe Services at market competitive prices. The platform include: service portfolio includes the whole spectrum of mainframe ASG TMON Suite for z/OS Systems Monitoring services “as a cloud offering” scaling from “support at the TMON CICS for Management of CICS Transaction Server customer’s site” (Secondment) via “Infrastructure as a Performance TMON DB2 for Complete Performance Service” (IaaS) to “Platform as a Service” (PaaS) and up to Management of DB2 fully exploiting the capabilities of mainframes: the offering TMON IMS for Complete IMS TM/DB Management TMON “Mainframe as a Service (MaaS)”. Ongoing innovation

62 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory activities include Analytics, Mobile, and Blockchain available for immediate access in a variety of standard on z and how to position mainframe in hybrid cloud or customized forms to suit your specific needs. RefWiz environments. is used for conversions, upgrades, audits, migrations, daily maintenance, documentation, mergers, operations Product/service information management (including failure analysis), disaster recovery, Our infrastructure portfolio is centered around regional change scope analysis, and much more. Mainframe Hubs (NAM, EU, APAC) with state-of-the-art fully resilient processing, disk and tape technology ROPES (Remote Online Print Executive System) is a and network connections, offering the building blocks for comprehensive CICS print spooling and transmission flexible and agile service offerings. software for IBM mainframe-based systems. ROPES provides complete facilities for generating, retrieving, Our application portfolio spans the full application life browsing, distributing and printing reports from online cycle management including application modernization, transactions, batch jobs, or the operating system spool. transformation and new developments (e.g. based on Java Its versatile set of capabilities allows you to place report / XML), to help our customers to prepare for the “Digital data on the ROPES queue concurrent with online printing Transformation.” operations. A comprehensive command structure allows any authorized terminal operator to effectively control Supporting that, Atos is running innovation projects. We ROPES, eliminating the need for dedicated control plan to offer services with blockchain technologies. For terminals. developers we support the use of application development products (i.e. ADDI) enabling an easy migration path to The SPI-TAB+ table management system provides one Java by keeping the most stable IT plattform. simple product that will manage your tables using the same standards for all applications, eliminating the need to write programs for this process. SPI-TAB+ lets you quickly and easily update, customize and maintain your tables, and get your new applications on line faster, with less effort. Plus, Axios Products Inc the same tool can be used on line or in batch. In addition, the new SPI-TAB+ web interface component allows you Address: to list and update SPI-TAB+ tables via a web browser, 353 Veterans Highway, Suite 204, Commack, NY 11725, eliminating the need for traditional mainframe access and USA. ultimately expanding your user base by providing access Phone: 800-877-0990. for less technical end users who may not have CICS Email: [email protected] knowledge. Web: www.axiosproducts.com

Activity: Software vendor Specialist areas: System management; data management Mainframe platforms supported: z/OS Azamour Solutions Pricing options: Processor/capacity-based Address: Company profile E8 Ascot Business Park, Lyndhurst Road, Ascot, Berks, Axios Products develops, distributes, and supports SL5 9FE, UK. mainframe performance enhancement and management Phone: +44 (0) 1344 280 280. software for z/OS, and MVS environments. For over 30 Email: [email protected] years, we have dedicated ourselves to providing customers Web: www.azamoursolutions.com with useful, reliable, and cost-effective software along with responsive technical support. Our strong customer Activity: Hardware commitment to providing quality software products and Specialist areas: System management; storage service is the driving force behind the continuing growth of management; security; programming/testing our mainframe customer base. Mainframe platforms supported: z/OS, VM/VSE, Linux on IBM Z Product/service information Non-mainframe platforms supported: System i, AIX, RefWiz is a powerful analysis and documentation tool Linux that provides, in one place, comprehensive data about Pricing options: One-time charge, monthly/annual application element interrelationships for mainframe license, processor/capacity-based, workload/usage based, batch and CICS applications, including whether or other. not the element is being used. This information is

© Arcati Ltd, 2020 63 Arcati Mainframe Yearbook 2020 Vendor Directory

Company profile Company profile Azamour Solutions were established in March 2001 to Founded in 1982, Baer Consulting Inc. (BCI) provides enable users to have a real alternative choice to IBM. mainframe systems software administration and Today Azamour operate from three strategic locations in management. BCI’s primary business is to assist our the UK national client base with selection, implementation, and • Ascot, Berkshire as its Head Office & Service Centre administration of IBM compatible operating environments. • Bracknell, Berkshire for its Data Centre Location Our clients range from small/medium businesses to • Basingstoke, Hampshire for Warehousing & Distribution Fortune 500 corporations.

Our vision is to continue to be one of the most respected BCI’s project-based solutions include z/OS rollout projects, IT solutions providers that can offer users A SMART data center implementations, migrations, upgrades, Alternative To IBM. business recovery, maintenance to third-party operating systems and software, or server consolidations. BCI Product/service information project management, planning, and status reporting Azamour Solutions have been providing hardware and procedures ensure all services are completed on schedule hardware maintenance services to customers throughout and within budget throughout the project lifecycle. the world since 2001. Our services range from short-term, peak-load project Azamour focus their business in three distinctive areas. support to complete facilities management. Baer Consulting offers individualized Mainframe Support Mainframe Hardware Services from T&M to 24x7 Support. The supply and installation of IBM Mainframes & Storage covering all generations of products. Offering advice and BCI consistently delivers high quality solutions to our assistance with configurations, cost of ownership and clients, while dramatically increasing the effectiveness finance options. of their information systems management teams, project management for Enterprise strategies, and Enterprise Mainframe Hardware Maintenance systems support. 24/7 365 Hardware Maintenance contracts with complete flexibility, cost competitive along with a guarantee of Product/service information hardware spares and skilled trained engineers. BCI draws on years of experience and training to provide responsive and quality answers in core areas such as: Mainframe Business Continuity & Disaster Recovery A comprehensive business offering from a state of the art Operating Systems data centre located on the out skirts of London. Contracts IBM z/OS, IBM S/390, IBM VM/ESA, IBM VSE/ESA, z/VM, from 6 months to many years are available at very Linux, etc. competitive pricing using latest generation technology to asset users operating mainframe services. Subsystems IBM Transaction Server (CICS), IBM DB2/UDB, IBM Security Server, IBM MQSeries, IBM Tivoli Storage Management, WebSphere, and ISV Installation/Upgrade/ Baer Consulting Conversion, etc.

Address: Network 28154 Meadow Trail, Conifer, CO 80433, USA TCP/IP, OSA Configuration, TN3270, NCP, SNA Phone: +1 303 838-3374 Configuration, and Host-On-Demand, etc. Email: [email protected] Web: www.baer-consulting.com Storage Management VTS/ATL, SAN, DASD, etc. Activity: Consultant Specialist areas: System management; data For longer-term solutions, BCI also provides a wide range management; storage management; security; of expert services such as: programming/testing; web integration and legacy reengineering tools; network performance/management Storage Management Assessment through Implementation Mainframe platforms supported: z/OS, VM/VSE, Linux Facilities/Outsource Management Non-mainframe platforms supported: IBM i, AIX, Linux, Data Center Relocation/Consolidation Windows Project Management Pricing options: One-time charge, other

64 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Capacity/Performance Planning security information management, workload automation Business Recovery and job management. Beta Systems DCI Software AG is a Security. 100% subsidiary of Beta Systems Software AG.

Product/service information Output Management and Document Archiving These products enable bulk processing of documents and Beta Systems Software AG print data, deliver various post-processing options and Address: conversions, store and archive data quickly and reliably, Alt-Moabit 90d, D-10559, Berlin, Germany and allow users to search data rapidly and flexibly across Phone: +49 (0)30 726 118 0. the entire data pool. Email: [email protected] Web: www.betasystems-dci.com Workload Automation These products help control and monitor automated IT Sales contacts: processes across all leading system platforms. America +1 (571) 348-4450 EMEA +33 (0) 1 43 90 17 40 Log Management These products deliver functions for the rrecording, Activity: Software vendor archiving and provisioning of log and job output data Specialist areas: System management; security; generated by your IT systems. User-friendly interfaces programming/testing; web integration and legacy and an intelligent indexing scheme allow you to quickly reengineering tools identify critical events hidden in your log data, search and Mainframe platforms supported: z/OS, Linux on Z select the data with ease, and further process the resulting Non-mainframe platforms supported: IBM i, AIX, other information. Unix, Linux, Windows Pricing options: one-time charge, monthly/annual license, Quality Management workload/usage based. Tools to secure and verify your automated IT processes. The products connect with existing workload automation Company profile solutions (job schedulers) to identify and prevent errors, Beta Systems Software AG - A Mid-sized, independent thus improving the quality of your IT production. software provider

Founded in 1983, listed on the stock exchange since 1997 z/OS Access Rights Management Suite For more than 30 years, Beta Systems has been This suite for RACF combines administration, auditing, developing high-quality software products that bring reporting, compliance management, analysis, monitoring security and transparency to IT processes and help to and self-service on the z/OS platform in a comprehensive automate bulk data and document processing. Based in product family. When it comes to company-wide identity Germany, Beta Systems group is one of Europe’s leading access management across the entire system landscape, mid-sized independent software solution providers. the IAM Garancy Suite offers all you need. Beta Systems’ German sites include the Berlin head office and development centers in Cologne, Neustadt and Munich. Internationally, there are 18 subsidiaries and numerous partner companies which form a network Black Hill Software of excellence across the globe. Beta Systems generates about half of its turnover abroad. Address 211 Dana St, Ballarat VIC 3350, Australia Beta Systems DCI Software AG provides high-quality infrastructure software products for the secure and efficient Phone: +61 3 5331 8201 processing of large volumes of data to ensure compliance Email: info@ blackhillsoftware.com with all regulatory and corporate requirements. The Web: www. blackhillsoftware.com multiplatform software solutions for z/OS, Unix, Linux and Windows environments automate, document and analyze Activity: Software Vendor business-critical IT processes in the datacenters of large Specialist areas: System management enterprises, IT service providers, public authorities and Mainframe platforms supported: z/OS midsized companies. Non- mainframe platforms supported: Windows Pricing options: Monthly/annual license Beta Systems datacenter intelligence portfolio focuses on areas including output management and archiving, log/

© Arcati Ltd, 2020 65 Arcati Mainframe Yearbook 2020 Vendor Directory

Company Profile Product/service information Black Hill Software was established in 2006 in Ballarat, For IBM mainframes, we improve operating system and Australia. database performance, security, application development and operation management. We started with the objective of creating a simple to use SMF reporting tool for z/OS Systems Programmers to use for reporting and problem investigation. Blenheim Software International Ltd EasySMF went on sale in 2010 and we now have customers around the world Address 11 Hollycombe, Englefield Green, Surrey TW20 0LQ, UK Product/service information Phone: +44-1784-437404 EasySMF is a Windows based tool for z/OS SMF reporting. Email: [email protected] It provides a suite of built in reports. You can zoom in on Web: www.blenheimintl.co.uk areas of interest, click through for more information and switch between reports to relate data from different record Activity: Software Vendor types. Specialist areas: Data management; storage management; security; programming/testing EasySMF:JE is a Java extension for EasySMF. It provides Mainframe platforms supported: z/OS, VM/VSE, Linux, a Java API for SMF records, based on the work done other developing EasySMF. Java classes map SMF records Non- mainframe platforms supported: IBM i, AIX, other and sections. SMF fields are converted to standard Java Unix, Windows datatypes, so you don’t need to e.g. keep track of the Pricing options: One-time charge, monthly/annual many different time units in SMF. license, processor/capacity-based, workload/usage based EasySMF:JE allows you to create your own custom SMF Company Profile reports. It can run on z/OS (zIIP eligible) or other Java Blenheim, based near Heathrow in the Thames Valley, was platforms.. established over 15 years ago with a focus on the ADABAS market in the UK mainframe community. Today almost all active UK ADABAS sites use our software services.

Blenheim Software We are also World-Wide distributors for “PEEK” our ADABAS File Browser/Editor from ByteZone, Australia for Address which we boast customers across Europe, The Americas 29 The Park, Yeovil, Somerset BA20 1DG, UK and elsewhere. Phone: 0870 240 6771 Email: [email protected] In addition, we are the UK Agent for Advanced Software Web: www.blenheim-sw.co.uk Products Group, Inc. who have provided the z/OS & OS/390 Mainframe community with cutting edge Enterprise Activity: Software Vendor Cryptography and Security Management software Specialist areas: System management; data solutions, support and services since 1986. management; storage management; asset and change management; security; programming/testing; web Product/service information integration and legacy reengineering tools; network ADABAS/Natural Database Utilities: performance/management ADAMAGIC - ADABAS C Files to UNIX Conversion Mainframe platforms supported: z/OS, VM/VSE ADAREORG - ADABAS File Restructuring with minimum Non- mainframe platforms supported: IBM i, AIX, other risk and computer resource usage Unix, Linux, Windows ADASTRIP - ADABAS File Data Extraction Utility Pricing options: One-time charge, monthly/annual DBAUDIT - ADABAS Database Logical Integrity license, processor/capacity-based, workload/usage based Verification PEEK - ADABAS File Browser & Editor in use at over 60 Company Profile sites world-wide Blenheim Software saves money for UK and Ireland data NIM - Purpose built TP Monitor for the Natural and centres by providing innovative solutions from around the ADABAS environments as an alternative to CICS world.

66 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Enterprise Cryptography and Security Management: The philosophy of Blue Sea Technology is based on the MEGACRYPTION - Enterprise Cryptography for z/OS, following: the simple ideology that Information Technology WIN, UNIX & LINUX must be developed and delivered for the end user. This CRYPTOMON - ISPF Cryptographic Key Manager must serve both the company concerned and its staff. ReACT - Enterprise Password Reset & Synchronization The goals of this specialist company are to bring to the ERQ - Easy RACF Query, Automated RACF Administration users, software of the highest quality, coupled closely with and Reporting its professionally supported technical department and documentation. Generic Systems Management Software Offerings: Providing a global view of your resource performance and As would be expected this dependable consultancy unit is utilisation. well placed to assist its customer base, to attain maximum ease of use of its preferred software packages. SMFUTIL / SMFVIEW — SMF Data Management can reduce the dump & clear time by up to 70% Our company has gained invaluable close support contact with its customer base. It can assist in your technical and The Info Suite: Info/CPU - Info/DASD – InfoTAPE IT based needs. This will enable its customers to make As a suite or individually, the Info products provide a global clear and concise decisions based on the highly sort after view of your resource performance and utilization. software it supplies.

Product/service information Our mainframe solutions for the areas of Performance Blue Sea Technology Monitoring Software, CICS Utilities, Report & Backup, Session & Print Management, File Transfer & Compression, Multiplatform Scheduling, and Remote Print Address Beckumer Str. 152, Germany Management are known for the highest quality software, documentation and technical support in the business. Phone: +49 (0) 2382 966225 Email: [email protected] Our customers can rely on the quality software from Web: www.blue-sea-technology.de/ our partner, like Software Diversified Services (SDS), a leading provider of enterprise software. We are proud to Activity: Software vendor present this high quality Software like VIP - VitalSigns for Specialist areas: System management; data management; storage management; asset and change IP the complete monitoring, alerting, diagnosis, and repair management; security; programming/testing; network for IP Networks on z/OS, or VitalSigns for FTP, Snap-in performance/management security and encryption for FTP file transfer jobs on z/ OS. With Vanguard Security Solutions large companies Mainframe Platforms supported: z/OS, VM/VSE, Linux, other can manage their security infrastructure. The software products are designed to meet today’s unprecedented Non- mainframe platforms supported: IBM i, other Unix, Linux, Windows security challenges. The products bring together formerly separate functions of security administration, access Pricing options: One-time charge, monthly/annual license, processor/capacity-based and authentication, reporting and analysis, and policy compliance. Company Profile Blue Sea Technology is privately held software Our professionals assist our clients through consultancy, development, technical support, consulting and training development, project delivery and training. By out-tasking company. Company supports over 30 multiplatform, MVS to our company our clients not only saving time and and VSE mainframe systems products, which are used by money, but they get top technologies delivery and still data centers of all sizes and configurations worldwide. With continuing its overall control. By that way of working, we our security solutions, large companies can manage their do not replace the customer’s teams and work places, security infrastructure. We are proudly distributing software but helping them to be more competitive on the market, to solutions from our Partners. Software Sales, Licensing, be able to react faster for the real time technological and and Technical Support are our priority. Our loyalty and business development demands. 100% dedication to our Customers and Partners are well known .

© Arcati Ltd, 2020 67 Arcati Mainframe Yearbook 2020 Vendor Directory

BMC Software Sales contacts: America: +1 408-433-8000. Address: EMEA: +49 6085 98713-21. 2101 Citywest Blvd, Houston, TX 77042, USA. AsiaPac: + 86-10-8477 6300. Phone: +1 713 918 8800 or +1 800 793-4262 Email: www.bmc.com/contacts-locations/worldwide. Activity: Semiconductor and infrastructure software Web: www.bmc.com solutions vendor. Specialist areas: Broadcom’s Mainframe Software Sales contacts: Division specializes in system management; data America: 1-877-945-6325 management; storage management; asset and change EMEA: 00800 44444 262 management; security; programming/testing; web AsiaPac: +61 3 96574443 integration and legacy reengineering tools; network performance/management; other Activity: Software vendor. Mainframe platforms supported: z/OS, VM/VSE, Linux Specialist areas: System management; data on Z management; storage management; asset and change Non-mainframe platforms supported: IBM i, AIX, Unix, management; security; web integration and legacy Linux, Windows reengineering tools; network performance/management. Pricing options: Monthly/annual license, processor/ Mainframe platforms supported: z/OS, VM/VSE, Linux capacity-based, workload/usage based, other on IBM Z Non-mainframe platforms supported: i5, AIX, other Unix, Company profile Linux, Windows, other Broadcom Inc. (NASDAQ: AVGO), a Delaware corporation Pricing options: Monthly/annual license, processor/ headquartered in San Jose, CA, is a global technology capacity-based, workload/usage based, other. leader that designs, develops and supplies a broad range of semiconductor and infrastructure software Company profile solutions. Broadcom’s category-leading product portfolio For more than 30 years, BMC has helped thousands of serves critical markets including data center, networking, companies around the world master tough IT challenges. enterprise software, broadband, wireless, storage and From mainframe to cloud to mobile, from the back room to industrial. Our solutions include data center networking the boardroom, BMC delivers the automation, integration, and storage, enterprise and mainframe software focused and sophistication that enable the business and IT to on automation, monitoring and security, smartphone perform like never before. It’s amazing what IT was meant components, telecoms and factory automation. For more to be. information, go to www.broadcom.com

Product/service information Product/service information BMC Software offers a broad set of mainframe solutions The power of the IBM® z14™ creates a digital trust that designed to help you optimize and control IT costs, while is essential to enable enterprises to verify people, protect ensuring the business remains available 24x7. Regardless data and assure app integrity and performance. CIOs can of the environment, customers rely on our expertise deliver better economics and TCO. IT operations teams and solutions to manage their IT infrastructure. BMC can enable self-driving mainframe data centers to deliver enables customers to align IT systems and services with 100% SLAs. CISOs and auditors can protect sensitive data their business objectives. We provide comprehensive to avoid fines tied to GDPR and regulations. Enterprise mainframe solutions in these key areas: systems Architects and Developers can use the same open, monitoring, management, and automation; enterprise data modern DevSecOps toolset, mobile-to-mainframe. management; dynamic batch scheduling management; middleware management, application performance; Through A.I. and machine-learning powered intelligent storage resource management; cost analysis; and automation, Broadcom’s mainframe solutions enable performance and capacity planning. increased insights across broader sets of data. This will help businesses manage retiring skills through intelligent automation, while increasing security, scalability and flexibility on their current platforms, including IBM Z, in a secure and trusted environment. Broadcom Broadcom continues to keep the mainframe platform Address: vibrant and help ensure that new workloads, new 1320 Ridder Park Drive, San Jose, CA US 95131, USA. developers and new mainframers continue to help drive Phone: +1 408-433-8000 the future: going from being a supporting platform of Web: www.broadcom.com/mainframe.

68 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory transaction revenue to becoming a source of revenue Can Do Systems growth and innovation. Address: 400 Rella Blvd, STE 123-155, Montebello, NY 10901-4241, USA . Phone: +1 646 340 9144 Bsecure Email: [email protected] Web: candosys.com Address: Activity: Software vendor. Paseo de la Castellana, 200, 28046 - Madrid - Spain. Specialist areas: Programming/testing Phone: +34 91 005 3089. Mainframe platforms supported: z/OS Email: [email protected]. Pricing options: Monthly/annual license Web: https://www.go2bsecure.com. Company profile Activity: Consultant Can Do Systems develops top-notch software products Specialist areas: Security for IBM’s z/OS operating system. The first Y2K software Mainframe platforms supported: z/OS. testing solution in the world, TICTOC, our date and time Non-mainframe platforms supported: Linux; Windows simulation product, was developed by Can Do back in Pricing options: One-time charge, monthly/annual 1992. license, processor/capacity-based Can Do Systems’ staff consists of people who have been Company profile in the z/OS, and MVS systems software development field We help you to cover the lack of experience and for a combined total of more than fifty years. We’ve kept up knowledge in security and audit environments in with the times, though, and are committed to using the infrastructure based on Mainframe, protect sensitive data latest technologies to provide our customers with products of your company and your work performance. that support the latest z/OS hardware and software..

We are the maximum reference in services around security Product/service information and auditing in mainframe environments in Spanish- TICTOC for z/OS® and CICS® is date and time simulation speaking and one of the most significant worldwide software for IBM Z™. It helps software development teams exponents in English-speaking. ensure that their software performs as intended with virtual date and time testing. It may also be used to simulate VA060.-MAINFRAME HACKING & AUDITING MASTER multiple time zones and to trigger date and time sensitive 2020 applications.

Product/service information We deliver our ONLINE SECURITY training worldwide: VA060.-MAINFRAME HACKING & AUDITING MASTER 2020. • Forensic Incident Analysis. Canam Software Labs, Inc • Hardening of Mainframe Environments. • Deep Technical Security Audits. Address: • Security Architectures Consulting. 5770 Hurontario Street Suite 310, Mississauga, ON • Cleaning of RACF Environments. LR 3G5 Canada • Consulting on Regulatory Compliance Controls. Phone: +1 905 712 3840 • Automation of Regulatory Compliance Audits. Email: [email protected] • Technical Support Services. Web: www.canamsoftware.com • Implementation of Anti-fraud Systems. • Red & Blue Teams. Activity: Software vendor • Teaching Online and Face-to-face Hacking, Auditing, Specialist areas: Programming/testing; web integration and Security Administration Courses. and legacy reengineering tools • We Distribute and Support our Own and International Mainframe Platforms supported: z/OS, VM/VSE, Linux Software Solutions. on IBM Z, Other

© Arcati Ltd, 2020 69 Arcati Mainframe Yearbook 2020 Vendor Directory

Non-mainframe platforms supported: AIX, other Unix, (China), Rubin (Germany), Log-On Software (Israel), Linux SoftPlex (Japan), Trident Services (USA). Pricing options: One-time charge, monthly/annual Our head office is in the Greater Toronto Area, Canada. license, processor/capacity-based, workload/usage based Product/service information Company profile Tape migration: TelTape z/OS migrated millions of Canam Software Labs, Inc. is a Canadian global supplier volumes since 1998. TelTape’s high speed copy engines of automated software development and integration non-disuptively move data between Dell/EMC, Fujitsu, solutions in the areas of XML, SOAP, JSON proicessing IBM, Luminex, Optica, VTFM, and Oracle, supporting all with COBOL or C. With customers in over 50 countries tape management systems, plus USERTMS, “No TMS”. the company has a history of understanding and “Clone” volumes to same volume serial, load balancing, satisfying technology needs and gaps for the Global 2000 automatic comparison, statistics spreadsheet. community. With extreme customer focus, aggressive execution and a dynamic work force Canam has enjoyed Backup VTL: TelTape’s 30+ selection criteria to regularly long term successful relationships with its customers in backup virtual tape data. the areas of banking and finance, transportation, retail, defense, telecommunications and other fields. Media Refresh: TelTape stacking consolidates 64K datasets per volume, continues stacking to active volumes. Product/service information Canam Software Labs, Inc. (Canam) is the developer and USS Security Administration: Superuser, a powerful tool manufacturer of XML Thunder, an automated XML, SOAP for zFS file systems of Unix System Services, enabling and JSON software integration solution for COBOL and C system programmers to make small to large file permission language applications. changes, in ISPF/RACF terms. Automatically generates UNIX change commands, run in ISPF/batch. Change objects in a directory plus all related subdirectories. Supports Access Control Lists.

Cartagena Software Pre-defined and user-created reports.

Address: Automation: Co-Pilot z/OS replaces expensive console 101 Drawbridge Drive, Markham, Ontario L6C 2N5, automation, consolidates controls to table-driven tool. Canada Responds to console messages, date, time, enforcing rules Phone: +1 905-887-0755. to issue commands, submit jobs, execute REXX. Restart Email: [email protected] applications. Customize console message attributes. Web: www.cartagena.com Report management: Speedview z/OS replaces expensive Activity: Software vendor. products. Automatically extract from SPOOL, filing based Specialist areas: System management; storage on output group, dataset, or job into VSAM database. management; security Reports indexed by folders, view and manage in ISPF. Mainframe platforms supported: z/OS E-Mail reports to distribution lists. Archive/delete expired Pricing options: One-time charge, monthly/annual license reports.

Company profile Print Management: Speedview z/OS routes reports to TCP/ Founded in 1991, Cartagena Software develops and IP printers, can control e.g. restart. delivers targetted solutions to reduce risk and exploit new technologies, which are easy-to-use, flexible, and efficient. We continue the legacy of experience in storage (StorageTek), automation (Cybermation), and security (Rubin services). CASI Software Cartagena is a member of IBM PartnerWorld, SHARE, and participates in IBM’s z Systems Technical Disclosure Address: Meetings. We are partners with Dell/EMC, Fujitsu, IBM, 10231 Slater Avenue, Suite 117 Fountain Valley, CA 92708, and Oracle. USA. Phone: +1 800 378 1109. Service partners include Kofill (Asia), 4Bears and StorageD Email: [email protected] (Brazil), GlassHouse Systems (Canada), Bayshore Web: www.casisoft.com

70 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Activity: Software vendor. Company profile Mainframe platforms supported: z/OS t CM First Group, we’ve walked in your shoes. We were Pricing options: One-time charge, monthly/annual there when so-called legacy apps were developed and we license, processor/capacity-based, workload/usage based, have helped more than 400 customers maintain, update other. and re-platform them over the last twenty years. In that time, we have seen just about everything and learned a Company profile lot. We have applied this knowledge in creating advanced CASI Software is a provider of software solutions to software analysis, documentation and translation tools that transform and deliver z/OS print content. accelerate and de-risk application modernization projects. With decades of hands-on experience, we become a Product/service information trusted partner to high-performing and agile development CASI Software has three main product lines: organizations.

JES2Mail/JES2FTP – transforms z/OS report content Product/service information into PDF, HTML, RTF, .CSV, and XML, files and securely CM EvolveIT delivers results to users via email, FTP, and RSS web Maintenance analytics software uniquely created for feeds. JES2Mail/JES2FTP’s report content processing enterprise application modernization, CM evolveIT reduces and PDF overlay capabilities enable creation of advanced, discovery time by 80% through compiler technology that final-form PDF output to replace printing and other automatically finds and documents business rules and information delivery methods. system interactions. CM evolveIT analyzes mainframe applications to identify CICS2PDF/zOS2PDF – transforms real-time CICS where and how sensitive data is processed – in screens, information into PDFs and delivers that information to reports, files and databases. Its fast and complete users via email or directly to users via web-enabled CICS analyses help application owners determine what code application. changes must be made to ensure all instances of data use are known, appropriate and secure! Mail2ZOS / FTPSweeper – is mainframe software that receives email contents and attachments or retrieves files from designated servers or FTP sites; decodes, processes and stores these emails, attachments and files into MVS datasets; dynamically composes job streams for execution; and sends e-mail or text message notifications regarding Cobbs Mill Consulting mainframe processing status. Address: 129 Coachmans Trail, Asheville, NC 28803, USA. Phone: +1 828 299 4649 Email: [email protected] Web: www.cobbsmill.com CM First Group Activity: Consultant Address: Specialist areas: Data management; asset and change 7000 North Mopac Expressway, Suite #200, Austin, TX management; programming/testing 78731, USA. Mainframe platforms supported: z/OS, VM/VSE Phone: +1 888-866-6179 Web: www.cmfirstgroup.com Company profile Cobbs Mill Consulting specializes in support for Phoenix Sales Contacts Software’s Key/101 data entry software (formerly Key/ America: +1 801 652 6486 Master from Mercator and TSI). We provide training courses, implementation and conversion services for Activity: Software vendor Key/101. We have extensive experience with the Aperture Specialist areas: Security; programming/testing; web range of data center documentation tools. Our COBOL integration and legacy reengineering tools dump debugging courses are popular with programmers Mainframe platforms supported: z/OS as they teach a lot of shortcuts in solving COBOL dumps. Non-mainframe platforms supported: IBM i We also work closely with Fantom Systems, CSI and DPI Pricing options: Monthly/annual license, Software to help develop their software in Assembler.

© Arcati Ltd, 2020 71 Arcati Mainframe Yearbook 2020 Vendor Directory

Cole Software LLC We will can also provide you with a migration plan to Address: renovate your current Architecture to new Enterprise 736 Fox Hollow Road, Afton, VA 22920, USA Architecture. Phone: +1 540 456 8210 Email: [email protected]. Web: www.colesoft.com. Compute (Bridgend) Sales Contacts America: 1 800 XDC 5150 Address: EMEA +1-928-771-2003. 8, Merthyr Mawr Road, Bridgend CF31 3NH, UK AsiaPac +1-928-771-2003. Phone: +44 (0)1656 652222. E-mail: [email protected] Activity: Software vendor. Web: www.cbl.com Specialist areas: Programming/testing. Mainframe platforms supported: z/OS. Activity : Software vendor. Pricing options: Workload/usage based. Specialist areas: System management; data management; storage management; programming/testing; Company profile other Cole Software is dedicated to the continued development Mainframe platforms supported: z/OS, VM/VSE, Linux of powerful software for sophisticated mainframe on IBM Z, other programmers. Many of the industry’s foremost Non-mainframe platforms supported: System i, AIX, programmers use Cole Software’s core product, z/XDC, Unix, Linux, Windows, other the indispensable debugging tool for Assembler programs. Pricing options: Monthly/annual license, processor/ Cole Software is an Advanced Business Partner in the IBM capacity-based, other PartnerWorld program. Company profile Product/service information Since its inception in 1970, Compute (Bridgend) Ltd has Cole Software announced the availability of a beta test become respected internationally for its commitment to the program for z/XDC release z1.10 in August 2008. This production of system software, mainly for IBM Mainframe latest beta version of z/XDC includes support for IBM Computers. System z10 processor machine instructions and “A La Carte” configuration options. A major enhancement CBL’s objective is to continue to produce software for the available with z/XDC z1.10 is the support for displaying user which is easy to use yet provides fast and powerful and debugging IBM C/C++ programs with the new c/XDC data handling. Feature. This feature is seamlessly integrated into the existing z/XDC technology. Product/service information The SELCOPY Product Suite includes the powerful SELCOPY batch utility language in which new applications can be developed more easily than using compiled Compu Management languages such as Cobol but executing at comparable Address: speeds. 3010 Grand Concourse, New York, NY 10458, USA Phone: +1 718-733-1861 Complementing the SELCOPY batch utility programming Email: [email protected]. tool is SELCOPYi which offers a modern windows style interface providing multiple edit sessions supporting both Activity: Consultant. ISPF and Xedit features. Specialist areas: Programming/testing; web integration and legacy reengineering tools SELCOPYi takes advantage of large 3270 screen Mainframe platforms supported: z/OS, VM/VSE. sizes and provides an integrated structured data editor supporting displays of multiple record types, COBOL and Company profile PL/1 copybook record mapping and sophisticated VSAM We provide full life-cycle support to legacy IS systems. To support. There is also an FSU (file, search and update) accomplish this objective, we will upgrade, renovate, or re- feature which makes it easy for a developer to identify engineer your current IS system to better integrate to your global changes that would occur before actioning them. current Enteprise Architecture across multiple-platforms.

72 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

SELCOPYi allows for DB/2 table editing using multiple Computer Measurement Group (CMG) views. SQL-style SELECT/WHERE commands are supported also. Address: 151 Fries Mill Road, Suite 104, Turnersville, NJ 08012, To aid debugging of the batch SELCOPY, it can be run USA interactively under SELCOPYi where breakpoints can be Phone: +1 800 436 7264 applied to the SELCOPY control statements and changes E-mail: [email protected] in the values of defined fields can be seen. Web (US): www.cmg.org

Also available is the CBLVCAT tool which allows the Activity: Education. user to generate reports of VTOC/Catalog contents and Specialist areas: System management; data IDCAMS tuning recommendations for VSAM data sets. management; storage management; programming/testing; network performance/management. Mainframe platforms supported: z/OS, VM/VSE, Linux, other Computer Management Sciences, Inc Non-mainframe platforms supported: i5, AIX, other Unix, (CMS) Linux, Windows, other Company profile Address: The Computer Measurement Group, commonly called 634 Lakeview Drive, Hartfield, VA 23071, USA. CMG, is a not for profit, worldwide organization of data Phone: +1 703 922 7027. processing professionals committed to the measurement E-mail: [email protected] and management of computer systems. Web: www.cpexpert.org

Activity : Software vendor. Product/service information CMG in the USA hosts an annual conference the first Specialist areas: System management; data management week of December every year. This conference provides Mainframe platforms supported: z/OS approximately 120 educational sessions covering all Pricing options: Monthly/annual license. aspects of computer measurement, performance and capacity planning. All computing platforms are included. Company profile CMG also supports many regional groups which meet CMS was incorporated in 1986, and initially provided throughout the year, providing an opportunity for the consulting services in the IBM mainframe environment. computer performance professional to gain knowledge In 1991, CMS delivered its CPExpert software product. and share experiences. Information on the international Since 1991, CPExpert has been installed in over 200 sites network of CMG groups can be found on the CMG website. worldwide.

Product/service information CMS offers CPExpert to help analyze performance problems with z/OS environments. CPExpert automates Compuware Corporation computer performance evaluation by detecting system performance problems, identifying the causes of the Address: problems, and suggesting ways to improve performance. One Campus Martius, Detroit, MI 48226, USA Different components of CPExpert analyze performance Phone: +1 313 227 7300. problems with WebSphere MQ, DB2, PR/SM, Workload Email: [email protected] Manager, CICS, and DASD. CPExpert is written in SAS Web: www.compuware.com and is composed of hundreds of expert system rules, analysis modules, and queuing models. CPExpert Sales contacts executes as a batch job, and analyzes standard SMF/ EMEA: +44 (0)1628 564880 / [email protected] RMF data contained in either MXG, SAS/ITSV, or MICS AsiaPac: +61 2 8249 8857 / [email protected] performance database. CPExpert’s low fee is affordable for all sites!

© Arcati Ltd, 2020 73 Arcati Mainframe Yearbook 2020 Vendor Directory

Activity : Software vendor. code is fully tested and prepared for fewer issues later in Specialist areas: System management; data the lifecycle. management; asset and change management; security; programming/testing; web integration and legacy Cybersecurity – Lower the chance of internal data reengineering tools; network performance/management breaches. Capture start-to- finish user behavior on the Mainframe platforms supported: z/OS mainframe. Integrate user behavior intelligence with Non-mainframe platforms supported: IBM i popular SIEM engines to analyze the overall application Pricing options: Monthly/annual license, processor/ environment including mainframe apps. Leverage granular capacity-based intelligence and reporting capabilities needed to comply with regulations such as HIPAA and GDPR as well as Company profile security policies. Your mainframe applications, data and processing power are more important to your business than ever. But your Data Management and Privacy – Improve data mainframe budget is tight you are losing mainframe talent management and data privacy. Ensure your developers and you are increasingly competing against nimble market can easily access and use reliable, realistic test data entrants. You need to better leverage your mainframe before launching new or updated programs into production. assets in the broader context of your multiplatform environment. Mainframe Performance – Pinpoint online and batch- processing application performance inefficiencies causing Compuware can help. Our innovative solutions empower excessive CPU consumption. Improve mainframe experienced as well as next-generation developers, performance while reducing hardware and software costs. data analysts and ops to develop, deliver and support mainframe applications with ease and agility. Our Modern Mainframe Continuous Integration/Continuous modernized solutions uniquely automate mainframe work, Delivery – Accelerate application development and delivery integrate into a cross-platform DevOps toolchain and with Agile source code management, release automation measure software delivery quality, velocity and efficiency.. and deployment. Gain visibility into programs throughout the lifecycle; perform parallel development; and connect With Compuware you can: with modern DevOps toolchains through integrations and - Rapidly update your mainframe applications to meet REST APIs. market demands - Discover and eliminate back-end mainframe Continuous Improvement – Use a program of KPIs to performance bottlenecks in cross-platform applications, measure software development quality, velocity and including mobile apps efficiency over time to make evidence-based decisions that - Put any developer to work on any application - even improve the development and business outcomes. your oldest, most poorly documented code - Pinpoint inefficiencies that drive up MSU-based software costs - Prevent the loss of experienced mainframe staff from Conexus Technologies Inc jeopardizing your business. Address: Product/service information 8081 Twin Creek Trace, West Chester, OH 45069, USA Application Visualization – Help both your experienced and Phone: +1 513 779 5448. next-generation mainframe developers quickly understand Email: [email protected]. complex, unfamiliar and poorly documented mainframe Web: www.conexus-technologies.com. applications and data. Get an instant static visual summary of a single program and gain graphical visibility into what Activity: Consultant. happens when an application executes. Specialist areas: Asset and change management; other Mainframe platforms supported: z/OS Debugging and Analysis – Gain total control of program execution and data variable contents to test every line of Company profile code in a program with ease. Initiate an automated unit test Conexus provides structured cabling solutions for the within a debugging session and capture code coverage raised-floor, data center environment. The company’s statistics to ensure code has been thoroughly tested. core competency is in the design, provisioning, installation, testing and documentation of physical cabling Code Quality and Testing – Provide your developers with infrastructure for the ESCON, FICON and Fibre Channel real-time feedback on how well code performs against architectures. Our services are available to Fortune 1000 quality standards. Leverage automated testing to ensure corporations throughout North America.

74 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Product/service information the problem occurred, IT managers and performance Conexus provides fiber-optic trunk cabling, jumper cables, administrators have all the information needed to find the patch panels, distribution cabinetry and conveyance/tray root cause of problems, enabling IT staff to solve the actual systems for the raised-floor environment. The company cause of the incident and not spend valuable time and provides turnkey cabling solutions to provide physical resources trying to battle the symptoms. By quickly getting connectivity for data center moves, consolidations, new to the root of the problem after its first occurrence, IT staff data center construction, push-pull project initiatives and can now provide first fault problem resolution. technology refresh projects.

Connectivity Systems Inc ConicIT Address: Address: 8120 State Route 138, Williamsport, OH 43164, USA 4 Derech Hashalom st, Israel Phone: +1 740 420 5400. Phone: +972 546263343. Email: [email protected]. Email: [email protected]. Web: www.csi-international.com. Web: www.conicit.biz. Sales contacts: Activity: Software vendor. America 740 420 5400. Specialist areas: Systems management; network EMEA 1 800 795 4914. performance/management. Mainframe platforms supported: z/OS, Linux Activity: Software vendor. Non-mainframe platforms supported: AIX, other Unix, Specialist areas: Systems management; data Linux management; storage management; security; Pricing options: Monthly/annual license, processor/ web integration and legacy reengineering tools; network capacity-based performance/management. Mainframe platforms supported: z/OS, VM/VSE Company profile Pricing options: One-time charge, monthly/annual ConicIT was founded by Yoram Kariv (the founder license, processor/capacity-based. of ConicIT is a software vendor specializing in the development of a unique self learning behavioral analysis Company profile technology for optimizing mainframe performance. By CSI International was founded in 1995 to provide TCP/ employing sophisticated mathematical tools and data from IP connectivity for the VSE environment. From a single existing monitors, ConicIT predicts performance problems, employee and a $20,000 capitalization, CSI has grown to helps solve them the first time they occur, as well as a $12 million per year company, employing more than 40 prevent their re occurrence. people, and serving more than 2000 VSE sites worldwide. CSI products are sold directly in North America and Our mission is to help IT Operations Managers control their through distributors and IBM to the rest of the world. In z/OS Mainframe environments by enhancing IT productivity early 2002, CSI acquired B I Moyle Associates in a cash and performance, and proactively optimize SLA costs, transaction. Contrary to modern acquisition processes, while reducing monthly license fees and operational costs all BIM offices remain open, and all BIM employees have (overhead?). been retained. Three additional senior product developers have been hired and a number of high-profile products are Product/service information under development. It is the CSI mission to ensure a long ConicIT is an out of band, Linux-based production solution and successful experience for those who select and use that constantly analyzes mainframe system and application the VSE operating environment. performance information provided by existing mainframe monitors. By utilizing proprietary mathematical models Product/service information and self-learning algorithms, ConicIT provides real time CSI International is the major provider of TCP/IP products tracking of critical resource behavioral patterns and for the VSE platform. Additionally CSI provides a wide predicts abnormal behavior of these resources before it range of VSE system and security products through our occurs. ConicIT also analyzes composite relations between subsidiary company, BI Moyle Associates. We are certain physical and logical resources. that if you have a VSE communications or systems Based on this information ConicIT provides meaningful requirement, we have a solution for you. TCP/IP for VSE alerts aimed at reducing re-occurrence of performance- provides a complete solution for connecting the mainframe related malfunctions. No matter where they were when to the Internet. © Arcati Ltd, 2020 75 Arcati Mainframe Yearbook 2020 Vendor Directory

CopperEye Ltd scalar disk-optimized index technology. It eliminates the traditional design compromises between real-time Address: application performance and prolific indexing for fast query Suite 47, Aztec Center, Almondsbury, Bristol BS32 4TD, performance. It is applicable across virtually all data types. UK Benefits include: Phone: +44 (0) 1454 203610 • greater performance: CopperEye’s indexing technology Email: [email protected] breaks the disk I/O bottleneck, improving performance Web: www.coppereye.com a hundred-fold on that basis alone. This means that large volumes of data can be loaded in a fraction of the Sales contacts: usual time. America: 001 203-245-0611 • data center optimization: business event data can be EMEA: +44 (0) 1225 745500 moved off an expensive relational database and into flat files, dramtically reducing hardware requirements Activity: Software vendor while simultaneously enhancing access to the data Specialist areas: Data management • lower cost: data can be handled and accessed more Mainframe platforms supported: Linux rapidly, optimizing hardware investment. Non-mainframe platforms supported: AIX, other Unix, Linux Pricing options: Processor/capacity-based, workload/ usage based. CPT Global Ltd

Company profile Address: CopperEye is a provider of enterprise search software Level 1, 4 Riverside Quay, Southbank VIC 3006, Australia. for business transaction data that allows companies to Phone +61 3 9690 3911 . quickly retrieve exactly the records they need from months Email [email protected]. or years of history and billions of business transactions Web: www.cptglobal.com. stored on low-cost file systems. Unlike other enterprise search solutions that focus on unstructured data such as Sales contacts: web pages and word processing documents and return America +1-917-210-8668. ambiguous results, CopperEye specifically addresses the EMEA +44 20 8334 8085, [email protected]. needs of business transaction data that would otherwise require a costly and complex database solution to provide Activity: Consultant. rapid retrieval of specific records. Specialist areas: System management; data management Mainframe platforms supported: z/OS CopperEye’s products are appropriate for use across all Non-mainframe platforms supported: i5, AIX, Unix, industries and are intended for customers that have large Linux volumes of data – often held on a mainframe. Systems integrators and consultancies are a central element Company profile of CopperEye’s sales and marketing strategy, as are CPT Global was founded in Melbourne in 1993 by Gerry software vendors who embed CopperEye’s technology Tuddenham, who remains the CEO today. The company within their solutions. CopperEye has relationships with has been listed on the ASX since 2000. The name ‘CPT industry-leading vendors including IBM and Logica. The Global’ came from the abbreviation of Capacity Planning, product is available through CopperEye’s flagship product Performance Tuning and Testing. The focus of the – Greenwich – an enterprise search solution; or through business remains specialist capacity and performance the CopperEye Software Developer’s Kit (SDK), intended management services although, in Australia, CPT offers a for use by developers creating high-performance bespoke wide range of additional services related to IT efficiencies. databases. Operations were extended into Europe in 1998, with offices now in the UK, the Netherlands and Germany, as well as Product/service information further engagements in Ireland, Austria and Switzerland. CopperEye’s underlying technology innovation is a CPT expanded into the USA in 2003, setting up an office patented type of data indexing that represents a quantum in New York to service Tier One clients such as General leap in performance over all other industry-standard Motors and American Express. indexes. Where traditional approaches to improving database performance have focused on data caching, CPT has over 120 clients worldwide, including many large parallelism and specialist hardware, CopperEye attacks and well-known businesses such as ABN AMRO, AIB, the core of the problem by dramatically improving indexing Audi, Bank of Ireland, Credit Swiss, Deutsche Bahn, ING, efficiency. The CopperEye technology is a general-purpose Lloyds TSB, Lufthansa, Prudential, and UBS. CPT draws

76 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory on a network of over 200 specialist consultants, many With more than 35 years of experience in the field of of whom are worldleaders in their fields. The depth of mainframe Data Performance and Optimization, we experience offered and the range of clients allows CPT to continually help our clients leverage existing systems, quickly identify performance and capacity problems, and optimizing the issues that hold them back, and enabling to design and implement practical cost-effective solutions plans to propel them forward. Leveraging the experience based on best practice. and success of working with our global clients, we deliver proven solutions with worldwide success. Product/service information We continue to work with: CPT aims to reduce mainframe processing power • 3 of the top 5 global banks requirements by 10 to 30% at most clients. This allows • 3 of the top 5 global credit card companies the clients to make substantial savings through deferred • 3 of the top 5 American property and casualty processor upgrades, reduced MIPS usage, reduced insurance companies software costs and pre-outsourcing CPU reductions. • 2 of the top 5 American health insurance companies..

CPT understands that many clients are unsure whether Product/service information such savings can be achieved on their sites, and so offers DataKinetics products: a number of models to suit different companies. These models range from Risk/Reward, where fees are based tableBASE mainframe in-memory technology upon savings achieved, to Fixed Price, which caps the total A mainframe high-performance in-memory solution that cost to the client. can solve mobile traffic, , throughput capacity, resource usage, rules processing and other In Europe, CPT Global’s assignments are mostly focused challenges IT organizations face in their mainframe on mainframe performance tuning, but CPT also provides datacenters. tableBASE accelerates Db2 applications, expertise in IT management as well as Open Systems and improves mainframe application performance, makes DB2 Windows technical services. data more accessible, reduces CPU and MSU usage, and helps to reduce operational expense. All this without the need to make changes to your Db2 database or your application logic. DataKinetics Ltd IT Business Intelligence Address: A business intelligence solution that provides unique 50 Hines Rd, Ottawa, K2K-2M5, Canada. insights into the entire IT infrastructure delivering Phone: 613-523-5500 information that is useful to all stakeholders and enabling Email: [email protected] the business and IT departments to make informed Web: www.dkl.com. decisions quickly. It collects data and combines it with business and cost information to measure value, Sales contacts: performance, capacity impact, and change impact. America +1-800-267-0730 Latin America +1-305-396-4399 VTS Edge A high-performance, high-fidelity mainframe web services Activity: Software vendor. integration solution for the mainframe. Enterprises use Specialist areas: Data management; web integration and VTS Edge to extend data access to more employees and legacy reengineering tools customers, transform and present legacy applications Mainframe platforms supported: z/OS, VM/VSE, Linux through web and mobile interfaces, and integrate anything Non-mainframe platforms supported: Linux, Windows, mainframe with anything distributed – from BPM, CRM, Pricing options: One-time charge; monthly/annual ERP, and other enterprise systems or cloud. license; processor/capacity-based Soft Capping Optimization Company profile A systems management solution for the mainframe that As the global leader in Data Performance and Optimization optimizes system performance while controlling Workload Solutions, DataKinetics is relied upon by the world’s largest License Charges (WLC) without capping critical workloads. banks, credit card, brokerage, insurance, healthcare, It allows control of WLC through dynamic optimization, and retail and telecommunication organizations to dramatically the sharing of MSUs across LPARs, taking into account the improve their mainframe data throughput and processing. behavior and needs of all system LPARs. Fortune 500 companies trust DataKinetics.

© Arcati Ltd, 2020 77 Arcati Mainframe Yearbook 2020 Vendor Directory

DDV technologies management; security; programming/testing; web Address: integration and legacy reengineering tools; network 17B / 818 Pittwater Road (PO Box 1155), Dee Why, NSW performance/management; other 2099, Australia. Non-mainframe platforms supported: AIX, other Unix, Phone: +61 (0)2 8213 9207 Linux, Windows Email: [email protected] Web: www.ddvtechnologies.com Company profile dateandtimesimulationsoftware.com. EMC was acquired by Dell in 2016.

Activity: Software vendor. Product/service information Specialist areas: Programming/testing; web integration Dell EMC sells data storage, information security, and legacy reengineering tools; other virtualization, analytics, cloud computing and other Mainframe platforms supported: z/OS products and services that enable organizations to store, Pricing options: One-time charge; monthly/annual manage, protect, and analyze data. license; processor/capacity-based, workload/usage based, other

Company profile Dignus LLC DDV is a privately owned company developing an Address: Australian z/OS-based product SoftDate and marketing 8378-203 Six Forks Road, Raleigh, NC 27615. overseas solutions that directly resolve your often Phone: +1 919 676 0847. troublesome and expensive overheads in IT, business Email: [email protected]. development and crisis management. Our solutions span Web: www.dignus.com. the IBM mainframe through Internet platforms and are targeted primarily at speeding your business development Activity: Software vendor. cycle. Specialist areas: Programming/testing Mainframe platforms supported: z/OS, VM/VSE, linux on Product/service information z System SoftDate is a z/OS-based product for Date & Time Non-mainframe platforms supported: AIX, other Unix, Simulation (DTS) Testing of applications, prior to Linux, Windows, other Production and Global Time Zone Virtualization of Pricing options: Monthly/annual license, other Production applications (to reduce LPARs that are dedicated to single Time Zones). Company profile Dignus, LLC is an innovative company, located in Raleigh, SoftDate is an SOA DTS product with many unique and North Carolina, committed to providing the best compilers, exclusive features not found in other DTS products such assemblers and development tools for the IBM mainframe, as Parallel Sysplex, CICS MRO (multiregion operations), including 370, ESA, 390 and the latest z/Architecture 64-bit support (for data above the 2-gig bar), WebSphere series. Application Server & Java Language for z support for all execution environments (e.g. batch, CICS, IMS). Dignus, LLC provides unique mainframe programming and mainframe development solutions that offer savings in Softdate contains every feature of every other DTS time and effort, while streamlining development costs. Our product, is fully backward compliant, and can reside in the solutions are applicable to programming for a wide range same LPAR to make exchange easy. of IBM mainframe operating systems, including z/OS, z/ TPF, z/VM, z/Linux and others.

Product/service information Dell EMC Compiles and assemblers for the IBM mainframe; including Address: C, C++ and HLASM-compatible assemblers running Hopkinton, Massachusetts and Round Rock, Texas, USA natively or in a cross-platform environment Web: dellemc.com .

Activity: Hardware. Specialist areas: System management; data management; storage management; asset and change

78 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

DINO-Software Corporation Auditing, Monitoring, Reporting and Control Functions of data and related storage objects with a mouse click. Address: • VELOCI-Raptor (VR) reduces application overhead P.O. Box 7105, Alexandria, VA 22307, USA. by continuously optimizing the VSAM batch buffering Phone: +1 703 768 2610 strategy, eliminating redundant requests and increasing E-mail: [email protected] throughput. Web: www.dino-software.com • HSM Adminisaurus (HSA) is a consolidated management tool providing extensive reporting, Sales contacts: comprehensive auditing, in-depth processing analysis, America [email protected] and simplified administrative functions to help establish EMEA [email protected] and maintain a healthy HSM environment. AsiaPac [email protected] • XTINCT provides permanent DASD and Tape data erasure and meets federal and international regulatory Activity: Software vendor requirements. Specialist areas: System management; storage • TERADON delivers fast REPRO Mergecat for closed or management open Datasets. Mainframe platforms supported: z/OS Pricing options: Monthly/annual license, processor/ capacity-based, other

Company profile Direct Computer Resources Inc Dino-Software Corporation (DINO) develops enterprise- wide solutions for the management, analysis, protection, Address; and repair of complex z/OS mainframe environments. 120 Birch Road, Franklin Lakes, NJ 07417-2718, USA DINO has long been acknowledged for its superiority in Phone: +1 877-704-0077; International: 1+888-245-5477 ICF catalog management and technical support, helping Email: [email protected] organizations ensure their business-critical assets remain Web: www.DataVantage.com online and recoverable in a disaster. DINO’s flagship product, T-REX, incorporates over two decades of Activity: Software vendor experience gained from the original Softworks® developers Specialist areas: Data management, security, who devised the Mechanic® and later Catalog Solution®, programming/testing and it rapidly became the fastest selling ICF catalog Mainframe platforms supported: z/OS, Linux on IBM Z management and recovery tool ever released. This formula Non-mainframe platforms supported: Linux, Windows, of producing superior products, at a reasonable cost, all other backed up by first class support from industry experts, Pricing options: One-time charge, monthly/annual has allowed DINO to enjoy unprecedented growth and license, workload/usage based rapidly establish DINO technology as the gold standard in enterprise-wide z/OS management solutions. Learn Company profile more about Dino-Software and its z/OS mainframe storage Direct Computer Resources’ DataVantage z/OS mainframe solutions at https://dino-software.com. and DataVantage Global distributed software allows you to edit, manage and mask your data safely, efficiently Product/service information and affordably. DataVantage software products protect T-REX is the fastest and most comprehensive ICF catalog sensitive information enabling compliance with corporate management product available to analyze, diagnose, policies and government regulations including GDPR while report, backup, repair, recover, and assist with the reducing the risks of data breaches. Software includes: overall maintenance and ensure continuous operational • DataVantage DME (Data Masking Express) capabilities of the ICF catalog environment. T-REX • DataVantage for IMS prevents downtime, improves throughput, automates • DataVantage Db2 for z/OS recovery & repair in record speed, REORGs catalogs while • DataVantage Global. OPEN, and pays for itself with just one broken object. Product/service information DINO’s other innovative and intuitive storage management, DataVantage for Db2 optimization, and performance tuning products include: DataVantage Db2 for z/OS release 12 provides data management capabilities including data masking, • Universal Data Manager (UDM) is a z/OS based browsing, editing, and copying for IBM Db2 databases. solution providing a consolidated global view of the The logical compare feature highlights intentional and or Enterprise storage environment, extending Automation, unexpected changes. DataVantage Db2 provides copy with

© Arcati Ltd, 2020 79 Arcati Mainframe Yearbook 2020 Vendor Directory data masking functionality to protect production data for DTS Software non-production use, enabling compliance with corporate policies and government regulations including GDPR. Address: 4350 Lassiter at North Hills Ave, Suite 235, Raleigh, NC DataVantage for IMS 27609, USA DataVantage for IMS release 7.1 provides data Phone: +1 919 833 8426 management capabilities including data masking, Email: [email protected] browsing, editing and copying capabilities for IBM IMS Web: www.dtssoftware.com databases. DataVantage for IMS can run in batch or in interactive mode using ISPF panels and IMS online Sales contacts: transactions. DataVantage for IMS is IMS database and z/ America +1 770 922 2444 OS version independent, including IMS Version 15 and z/ OS version 2.3, and is compatible with the latest IBM z14 Activity: Software vendor. mainframe. Specialist areas: System management; storage management The logical compare feature highlights intentional and or Mainframe platforms supported: z/OS unexpected changes. Pricing options: Other

DataVantage for IMS provides copy with data masking Company profile functionality to protect production data for non-production DTS Software is recognized as a worldwide leader in use, enabling compliance with corporate policies and enterprise storage management tech-nology. From the government regulations including GDPR. original industry-standard Space Recovery System (SRS) that eliminates storage-related production failures, to the All of the functionality of DataVantage for IMS can be used storage administrator’s SMSDEBUG tool, to the advanced with VSAM files. Current DataVantage for IMS customers Virtual Tape interface of the zVT Control Center (ZCC), are eligible for a free upgrade to DataVantage for IMS DTS products are noted for their sophistication, reliability, release 7.1 and ease-of-use. Our integrated suite of products help organizations to monitor, manage and control your storage DataVantage DME (Data Masking Express) sub-systems. For over 30 years, we have specialized DataVantage DME (Data Masking Express) is a single in these storage solutions and have developed them product solution and install for masking Db2 for z/OS, IMS for the IBM z/OS, Hitachi VOS3, and Fujitsu MSP and VSAM. It aligns your data masking requirements within operating systems. Our corporate Headquarters are budgetary constraints with flexible licensing options. located in Raleigh, NC and our products are sold in the DataVantage DME copy with data masking functionality US and Canada as well as worldwide through a network runs independent of your current mainframe data of international distributors who cover all the major management tools. international markets. We are dedicated to providing reliable designs, technical innovations and a commitment DataVantage DME software installs quickly as an to excellence. application program and is ready to use within hours. DataVantage DME protects personally identifiable Product/service information information, enabling compliance with corporate policies DTS Software is recognized as a worldwide leader in and government regulations including GDPR, and reduces enterprise storage management tech-nology. Our family corporate risk when using production data for non- of products provides an integrated suite of storage production purposes. management programs that allow you to get the most out of your storage dollars. Our products improve disk DataVantage Global space utilization, prevent stor-age-related errors, allow DataVantage Global offers enterprise editing, data installations to monitor the storage subsystem in real time, management and masking capabilities for Db2 databases and proactively control the use of storage space. From on mainframe, Linux Db2 for z/OS, and distributed the original industry-standard Space Recovery System environments to protect sensitive data for GDPR while (SRS) that eliminates storage-related production failures, mitigating risks associated with the use of production to the advanced standards-enforcement of ACC, to the data for non-production purposes. The software has been modernization of assembler exits via EASY/Exit, to the designated as anti-terrorism technology by the Department innovative storage monitoring using MONitor and Explorer of Homeland Security. GUI, to the advanced debugging and tracing of SMS/

80 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Debug, to the Predictive Recall of migrated data, to the Eccox QC for COBOL advanced Virtual Tape interface of the DLm Control Center Supports all IBM mainframe COBOL language versions (DCC), DTS products are noted for their sophistication, including CICS. reliability, and ease-of-use. Our integrated suite of products help organizations to monitor, manage and control your Eccox QC for DB2 storage subsystems. For over 30 years, we continue to Assess and control IBM DB2 databases access from demonstrate reliable designs, a history of innovation and a analyzing SQL syntax and performance, independent of commitment to excellence. programming language.

Eccox QC for Java Supporting a variety of Java language versions. Eccox Technologies Eccox QC will send clean rules violations descriptions Address: and incident reasons. It then suggests corrections to Avenida Sagitário, 138 - Torre II the programmer and considers whether allow it as an 2 andar, sala 203 - Alphaville - Barueri/SP, Brazil exception. Eccox QC identifies legacy programs and news Phone: +55 551141331969 ones, controls violation justifications with expiration dates, Email: [email protected] manages follow-up and simulates improvements. Web: www.eccox.com Eccox/APT Activity: Software vendor. Creating software to test software is time consuming and Specialist areas: System management; data uses valuable development and/or quality assurance (QA) management; asset and change management; assets. Studies show that tests can account for up to 40% programming/testing; web integration and legacy of the application development budget. Even a simple reengineering tools application update may require a development team to Mainframe platforms supported: z/OS, Linux reconstruct all of the previous tests. By creating an active Non-mainframe platforms supported: Unix, Linux, repository and storing tests for future use, Eccox APT Windows, other eliminates the need to recreate tests over and over again.. Pricing options: One-time charge, monthly/annual license, processor/capacity-based, workload/usage based, other Edge Information Group, Inc Company profile Since 1992, Eccox has delivered integrated software and Address: services that automate and manage the processes used 479 E Business Center Drive, Suite 115, Mt. Prospect, IL for the creation and maintenance of IT environments 60056-6037, USA – from development to testing, through production and Phone: +1 847-297-2020. maintenance. Email: [email protected]. Web: www.edge-information.com Eccox enables IT organizations to proactively support business objectives rather than only react to system Sales contacts: problems. Eccox clients can identify and build IT best America: [email protected]. practices as well as strategically plan for the future using EMEA: [email protected]. accurate data and intelligent tools. With this advantage, AsiaPac: [email protected]. IT organizations can operate with measurable and visible excellence. Activity: Software vendor. Specialist areas: Asset and change management; Whether the IT organization is all internal, outsourced, or a programming/testing. combination of both, Eccox products quantitatively improve Mainframe platforms supported: z/OS the management, quality, productivity and ultimately the Pricing options: One-time charge, other. return on IT investments. Company profile Product/service information Edge Information Group, Inc. is the premier provider Eccox QC proactively detects errors in new and existing of Language Environment (LE) management solutions application code as it is being developed. This helps the for upgrading to the latest levels of the IBM mainframe overall system application software get done more quickly operating systems, z/OS and related compiler and run-time and with higher quality. technologies.

© Arcati Ltd, 2020 81 Arcati Mainframe Yearbook 2020 Vendor Directory

We offer a unique LE and portfolio management tool – the Enterprise Systems Associates, Inc Edge Portfolio Analyzer – as well as consulting on LE, compilers and other IT areas. (ESAi) Address: Let our experts help you get an Edge on LE management. 3259 Progress Drive, UCF Research Park Orlando, Fl 32826, USA Product/service information Phone: +1-866-GO-4-ESAI (866-464-3724) The Edge Portfolio Analyzer (EPA) provides z/OS users Email: [email protected] with the means to understand and control the contents Web: www.ESAIGroup.com of their application portfolios. With the Edge Portfolio Analyzer, you can reduce problems – and speed Activity: Software vendor. implementation – when migrating to new compilers and Specialist areas: System management; data new Language Environment (LE) run-time environments. management; asset and change management; You can also use the EPA to improve the performance programming/testing of your production environment and to assist in problem source identification and problem determination.

82 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Mainframe platforms supported: z/OS, VM/VSE, Linux flexible recording and auditing is now possible with optional on Z alerting and blocking to protect corporate data. Non-mainframe platforms supported: Unix, Linux, Windows ICPU™ gives programmers the ability to easily identify Pricing options: One-time charge, monthly/annual code causing CICS® application performance problems. license, processor/capacity-based, workload/usage based Its very low overhead allows use in production or test environments. Company profile ESAi is a vendor that provides mainframe cost optimization solutions, database productivity tools and professional services for enterprise customers.Our mission is to help Epoka Group A/S IT get the job done while realizing operational savings. Qualified database and IT staff resources are in short Address: supply, workloads are increasing, and there are still only Hjulmagervej 21, DK-9490 Pandrup, Denmark 24 hours in a day. The economic pressures of today Phone: +45 96 730 800. are forcing IT to do more with less. ESAi can help with Email: [email protected]. innovative solutions that save time, money, CPU and staff Web: www.epoka.com. resources. Activity: Hardware vendor. Product/service information Specialist areas: Other BCV5™ is a high speed copy/migrate/refresh tool that Mainframe platforms supported: z/OS, VM/VSE, Linux, checks, automates copies/refreshes of Db2® target other environments with less effort and in a fraction of time/ Non-mainframe platforms supported: IBM i, AIX CPU when compared to other ISV solutions. The BCV5 Pricing options: Other Masking Tool™ option adds powerful masking of sensitive data during the copy or in-place. Company profile Epoka Group A/S is an innovative supplier of pre-owned, XDM™ is a premier Test Data Management tool for fast high-performance enterprise computer solutions. Our automated data provisioning, data masking, and cloning. extensive range of blue-chip brands extends from Supports DB2, Oracle, SQL Server, PostgreSQL, VSAM, mainframes, NAS and SAN solutions to best-of-breed IMS, et.al. networking equipment.

BCV4™ is a Db2® and/or IMS® subsystem cloning tool Epoka is a reliable, triple-A rated company that offers that reduces cloning from hours/days down to minutes. customers around the world quick access to quality SAP and PeopleSoft users can have clones and system solutions at competitive prices. Based in Denmark since copies in record time. 1991, Epoka is committed to providing real value, world- class service and continued expansion. Please browse BPA4DB2™ is a buffer pool product has replaced the old, through our website to learn more about our products, dated vendor solutions with a new level of expert analysis services and job opportunities. that easily identifies, recommends, and performs ongoing monitoring to ensure optimum performance and more Product/service information responsive Db2 systems. IBM: zSeries 800, 890, 900, 990 • CMOS(9672) G2 - G6 • Storage & Peripherals. SQLQC™ easily identifies and analyzes problem SQL from mainframe or distributed systems and offers improvements, simulation and advise.

ULT™ is a log tracker/analyzer for Db2 answers the EPV Technologies question “Why is a good, reasonably priced log analyzer so hard to find?” Functions include Undo/Redo, identify, audit, Address: and data propagate. A faster, better, more economical Viale Luigi Mancinelli 106, Rome, Italy alternative. Phone: +39 0686399398. Email: [email protected]. DBARS™ access recording services for Db2® records Web: www.epvtech.com. all accesses to the sensitive Db2 tables selected - read, write and data definition. DBARS unique capabilities do Activity: Software vendor. not depend on Db2 tracing or log records. Efficient, Specialist areas: System management

© Arcati Ltd, 2020 83 Arcati Mainframe Yearbook 2020 Vendor Directory

Mainframe platforms supported: z/OS, Linux on Z Our Company offers Professional Services, Systems Non-mainframe platforms supported: AIX, other Unix, Integration, Solutions Development and Products for Linux environments on multiple architectures like mainframes, Pricing options: One-time charge. Rental, SaaS minicomputers, client/server and personal computers. With offices in the City of Buenos Aires, Argentina, we also Company profile represent products of international renowned companies in EPV Technologies partners: the region. • Benny Tal Marketing Software Solutions in Israel and Benelux Product/service information • Inspired Solutions in UK and Ireland Our highly skilled professionals in several proprietary and • JVL in France open tools, such as Assembler, COBOL, CICS, Natural, • Senmesoft in Canada Power Builder, Visual Basic, Java, etc., and RDBMS like • SoftPlex Inc. in Japan Oracle, SQL Server, SyBase, DB2, Adabas, among others, • ECCOX in Brazil and other SA countries.. can develop from a simple requirement of a program to an entire complex “tailor made” solution or system, technology Product/service information migrations, customizations and documentation, GUIs and EPV products have been designed to help system analysts manuals translation, etc. in Performance and Capacity Planning activities. EPV for z/OS, EPV zParser, EPV for Db2, EPV for CICS, EPV for We are always evolving matching technology changes MQ, EPV for zLINUX, EPV for Unix (including Linux) and with methods to protect and leverage our customer’s EPV for VMware are the main products. Same products investment. developed in two lines: SAS-based and PERL/SQL-based. EPV zParser is written in PERL; it parses SMF, IMS, z/VM monitor records, etc loading them in a SQL DB. It provides input to EPV for z/OS, EPV for Db2, EPV for CICS, EPV for MQ and EPV for zLINUX. European Mainframe Academy . Address: Obergass 23, 8260 Stein am Rhein, Switzerland Phone: +41-52-5582040 Email: [email protected] Web: www.mainframe-academy.de. ERGO Soluciones SRL Activity: Education Address: Specialist areas: System management; data Ciudad de la Paz 1965, piso 4, oficina D, C1428CPE management; storage management; security; Ciudad de Buenos Aires, Argentina programming/testing; web integration and legacy Phone: +54 (11) 4786-5585 reengineering tools; network performance/management. Email: [email protected] Web: www.ErgoSoluciones.com Mainframe platforms supported: z/OS, VM/VSE, Linux Non-mainframe platforms supported: IBM i, Linux Activity: Consultant Pricing options: other Specialist areas: Programming/testing; web integration and legacy reengineering tools Company profile Mainframe platforms supported: z/OS Education of new mainframers. Advanced training for Non-mainframe platforms supported: Windows existing mainframers. Support of academic institutions.

Company profile Product/service information RGO Soluciones SRL is providing the IT market with its Basic blended learning course for system administrator (24 services, products and solutions, offering the support month) that each situation needs and better fits customer’s Basic blended learning course for operator (18 month) requirements. Special blended learning modules concerning storage management, performance management, mainframe A team of professionals with broad experience in the field security & RACF, z/VM and Linux and many more. of Information Technology, both in modern techniques and mainframe custom systems, have shaped our organization.

84 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Fischer International Systems Simple, Scalable, Reliable Mainframe Backup – your data stored your way, anywhere. Corporation Use TapeStreamFX® daily for system backups, DB2 logs, and applicable batch programs. Address: 9045 Strada Stell Ct 201, Naples, FL 34109, USA TapeStreamFX® VTL uses enhanced data compression Phone: 239-643-1500 with up to 80 percent reduction in data storage and a Email: [email protected]. file location index to reduce the time to locate individual Web: www.FISC.com. files. TapeStreamFX works with existing mainframe tape management systems and all leading dump/restore utility Activity: Software vendor. software. Specialist areas: System management; data management; storage management; security; other Identity Management: One vendor-every solution Fischer Mainframe platforms supported: z/OS, VM/VSE Identity simplifies the complex and expensive task of Non-mainframe platforms supported: Windows, other managing access across on-premises and cloud systems Pricing options: One-time charge, monthly/annual with their breakthrough identity and ccess management license, other solution. Customers have deployed in half the time and cost of conventional identity products with Fischer IdM. Company profile Flexible software development for an evolving enterprise: Chosen by Fortune 500 corporations and government agencies worldwide, Fischer products continue to offer multiplatform solutions for security, operations, communication and identity management. At its heart, Fitz Software & Co Fischer International Systems Corporation is a technology Address: company, founded by security visionary Addison Fischer Kilcolta House, Crosshaven, Cork, Ireland in 1982, which focuses on unparalleled value to our Phone: +353-21-4832131 customers. The commitment to innovative solutions Email: [email protected]. designed to enhance enterprise productivity has always Web: www.fitzsoftware.com. been part of our corporate culture. It began when we introduced our first PC security product to the marketplace, Activity: Software vendor. and our commitment to continue to provide innovative Specialist areas: System management; data products and solutions for the new global enterprise management; storage management; asset and change remains our primary mission. management; security; programming/testing; network performance/management Fischer’s vision for software development for over the Mainframe platforms supported: z/OS, VM/VSE, Linux last 30 years has been to provide innovative solutions on Z designed to leverage and enhance the mainframe’s place Non-mainframe platforms supported: Linux, Windows in the enterprise at all levels. Pricing options: Monthly/annual license, processor/ capacity-based, workload/usage based Contact Fischer for more about IOF, TapeStreamFX®, and Fischer Identity. Company profile Fitz Software & Co., established in 1991, provides z/ Product/service information OS users with innovative and niche products that benefit Better IOF JES2 Management tools, better function and their evolving systems at justifiable prices. Our primary team productivity. IOF’s powerful, yet easy to use, tool set expertise lies in: includes: job list display, job summary screen, interface • Change, Risk , Audit, Security & Compliance menu, device detail screens, system monitor, SYSLOG Management access, data indexing, and JES2 queue management - Change management, audit and security improvement along with the capability to unlock the power of IBM Health with system integrity in z/OS, JES, VTAM, TCP/IP, Checker and enhanced REXX interfaces. Easy to use, CICS, IODF, DB2 and SAF/ESM. Detect the risks time to productivity is accelerated by an intuitive interface. to availability while also ensuring secure change Fischer provides training, including an informational site management and notifications across administration (fisc.com/support/ioffunctionality/) where users can access functions (Operator commands, Administrator edit/ IOF tips and tricks along with training videos. batch changes, Security policies, ..).

© Arcati Ltd, 2020 85 Arcati Mainframe Yearbook 2020 Vendor Directory

• Test Data Management & Database Productivity (aWLC & CMP). ASC safeguards the right MSUs are in the - Test data generation (Selection, Changes (rules), right place, at the right time and for the right cost. Inserts, Modifications (Time, Anonymization)); Reduce CPU service costs and service delivery times: Fastest Dino Explorer Suite is a set of non-intrusive software for cloning of pre-production and test DBMS (DB2 for analysis and support decision of IBM mainframe SMF logs LUW, DB2 for z/OS, ORACLE, MSSQL, IMS) sub- which are collected in real time and stored in a relational systems, databases and tables with also masking and database platform (Microsoft SQL Server). Can reduce data reduction; Automated DB maintenance enhancing overall CPU processing by 7%. existing utilities; Bufferpool optimization; Exception Master to determine problems before they hit the ZIP/390-MP is an enterprise zip and Multi-Platform systems; … Integration utility for simplifying the efficient and secure • Application Life-Cycle & z/OS enhancement Operating trafficking of data across divergent platforms. System Software . - File encryption and archiving, test data generation, naming standards and audit; identifying the business- critical files; integrated recovery management solution designed to deliver a global view of your critical data-as Flynet Limited well as that data’s backups at the application level. Real recovery if your batch explodes; Monitor, Manage Address: & Control JESplex jobs, spools & resources; Space King William House, Burwell, Cambs CB25 0DU, UK Management; Phone: +44 1638 611111 • Software Asset Management & z Cost Reduction Email: [email protected]. - Who’s using what and when in the z/OS software Web: www.flynetviewer.com. portfolio – IBM and ISV products and inhouse applications including also 4GL, Interpreter languages, Activity: Software vendor. ISPF, JCL, ..; Automated Software Capping (aWLC & Specialist areas: Web integration and legacy CPM); Offloading audit functions; Capacity Planning. reengineering tools Mainframe platforms supported: z/OS, VM/VSE, Linux Product/service information on IBM Z Some products: Non-mainframe platforms supported: IBM i, AIX, Unix, P-Tracker collects usage information on all program Linux, Windows, other and subprogram calls under z/OS including Batch, IMS/ Pricing options: Monthly/annual license DC, CICS, TSO and other sub-system environments. Using P-Tracker, one can focus in on usage of modules, Company profile datasets, applications and products/licenses; and with Since 1994 Flynet has been supporting a global and varied inhouse applications determine the chained calls at sub- customer base supporting solutions with 10 to 10,000+ program level. users.

Integrity Control Environment (ICE) manages and detects Flynet is committed to empowering organisations to utilise changes, points of failure, and risks to the integrity of the the mainframe in the modern digital agenda. z/OS systems. ICE helps systems staff to examine the Agility and security are the cornerstones of Flynet’s system and document for management, security and audit success. Using Flynet’s no-code tools, organisations teams, that their job is being done correctly, has been can confidently unlock the power of their mainframe verified and does not have unintentional adverse impact. applications, opening up to a wider user base, integrating TCP, SSL, DNS and IPV6 Problem Finders them with other applications and making them as intuitive and attractive as any other web application. XDM (CROSS DATABASE MOVER) quickly and efficiently copies, refreshes and replicates databases, tables, views, Improve security and agility- harness your mainframe’s etc. within the same or to different DBMS systems. A XDM power today. copy task integrates both, the physical data movement and the appropriate DDL treatment. It copies tables and Product/service information databases and XDM creates the data objects at the target Flynet provides pure web, zero client terminal emulation. if they are not yet present. XDM always chooses the There is no software, applets or plugins required on the fastest and most efficient method to move the data. Hence access devices; simple browse to the URL and start using copy jobs executions are completed in record time. your mainframe applications. ASC (AutoSoftCapping) optimizes the performance of your system while controlling your Workload License Charges 86 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Flynet Viewer can then be used to enhance your access Product/service information experience, using the no-code toolset you can modernise Database Modernization: each screen to look indistinguishable from your modern If you’re thinking about modernizing your applications from web apps in under five minutes. You can also easily pre-relational databases such as IDMS-DB or VSAM to a concatenate screens, while preserving logic. relational database such as DB2, Oracle, or SQL Server it means: Flynet Viewer can also be used to automate the flow through applications with the use of web services. Using You get a true relational SQL database design - with all of Flynet Viewer web services can be built against mainframe the primary and foreign keys properly implemented applications in under twenty minutes per service, without hand writing any code. No “junction” tables are needed to implement SQL relationships so your converted applications will have Try Flynet Viewer for days. excellent performance with no unnecessary I/O.

You get a guarantee that no data will be left behind during the ETL process Forecross Corporation To learn more, please go to our website: www.forecross. Address: com 505 Montgomery St Fl 11, San Francisco, CA 94111, USA Phone: 530 200 0130 Convert/IDMS-DB™ Email: [email protected]. Web: www.forecross.com. Convert/VSAM™

Sales contacts: Additionally, Forecross has developed a set of America: 510-223-1215 . Modernization Tools that work in conjunction with Convert/ DB. Activity: Consultant Specialist areas: Data management; Web integration Language and legacy reengineering tools Mainframe platforms supported: z/OS, VM/VSE, Linux Modernization on Z Non-mainframe platforms supported: IBM i, AIX, Unix, If you want to convert from a 3rd or 4th generation Linux, Windows language such as ADS/O, CSP, COBOL or PL/I to C# Pricing options: One-time charge, .NET, VB .NET, IBM EGL (Java), or .NET COBOL, it means: Company profile Forecross Corporation was founded in 1982 in San There are no ‘black box’ tools or run-time routines for you Francisco, CA and specializes in IBM mainframe legacy to maintain or depend on after the migration is complete application modernization. Through automation Forecross will transform those legacy applications into new modern The generated code uses easy-to-maintain, industry- state of the art sequal language. Forecross Corporation is standard application programming techniques the world’s leading authority on the development and use of automated legacy modernization software and services To learn more please go to our website: www.forecross. for Enterprise computing. com

Our legacy-to-web solutions protect the value of existing Convert/ADSO™ applications, leverage the business intelligence those applications contain, and promote their evolution to future Convert/CSP™ ready platforms and technologies. User Interface Serving the IT industry since 1982, our clients include Fortune 500 companies in industries such as banking, Modernization finance, publishing and higher education, as well as government agencies, in the United States and worldwide. If you plan to migrate from an older user interface such as IDMS-DC to CICS it means:

© Arcati Ltd, 2020 87 Arcati Mainframe Yearbook 2020 Vendor Directory

You get 100% pseudo-conversational programs - NO Activity: Hardware vendor. exceptions Specialist areas: System management; data management; storage management; asset and change To learn more, please go to our website: www.forecross. management; security; web integration and legacy com reengineering tools; network performance/management. Mainframe platforms supported: z/OS, VM/VSE, Linux ReDirect/COBOL™ . on Z Non-mainframe platforms supported: IBM i, AIX, Unix, Linux, Windows, other Pricing options: One-time charge, monthly/annual Fujitsu license, processor/capacity-based, workload/usage based

Address: Company profile Fujitsu Technology Solutions, Mies-van-der-Rohe Str. 4-10, Fujitsu is the leading Japanese information and 80807 Munich, Germany communication technology (ICT) company, offering a full Phone: +49-(0)89 62060-0. range of technology products, solutions, and services. Email: [email protected]. Approximately 132,000 Fujitsu people support customers Web: https://www.fujitsu.com/emeia/products/computing/ in more than 100 countries. We use our experience servers/mainframe/bs2000/ and the power of ICT to shape the future of society with

FUJITSU Mainframe Solutions

Driving digital transformation with future-proof mainframe operations Run business-critical applications efficiently with Fujitsu BS2000 SE Infrastructure, based on comprehensive software and services supported by our EPS Co-Creation Projects Team. Fujitsu IBM Mainframe Managed Services, Data Center Management and Automation Solutions, plus offerings from the Fujitsu Academy for enhancing IT expertise, all make Fujitsu the ideal partner for your mainframe operations. Find more at: www.fujitsu.com/emeia/bs2000

88 © Arcati Ltd, 2020 191212_AZ_ArcatiYearbook_4C.indd 1 12.12.19 09:50 Arcati Mainframe Yearbook 20072020 Vendor Directory

our customers. Fujitsu Limited (TSE: 6702) reported Gary Bergman Associates consolidated revenues of 4.0 trillion yen (US $36 billion) for the fiscal year ended March 31, 2019. For more Address: information, please see www.fujitsu.com. 14 Hickory Lane, North Brunswick, NJ 08902, USA Phone: +1 732 247 2727 Product/service information Email: [email protected] The BS2000 SE Infrastructure combines standard Web: www.debugcics.com mainframe technology with the technology of the open world. This makes the SE Series the optimal platform for Activity: Software vendor running business-critical applications both on /390 and Specialist areas: Programming/testing x86 technology. Customers can select the optimal platform Mainframe platforms supported: z/OS for each application and will thus get the most out of their Pricing options: One-time charge, monthly/annual license mainframe investments. Company profile With its comprehensive set of functions, the BS2000 Developers of Advanced Debugging System (“ADS”) for mainframe operating system provides the best possible the CICS mainframe. support for existing and new IT infrastructures, enabling the integration of latest technologies, as e.g. Cloud Founded in 1974 with sales worldwide, we continue to Computing, AI, Edge Computing, Blockchain and DCMA. update and support our product through the the latest With its open interfaces it offers future-proof integration into reseases of CICS, including support for 64bit code. modern application architectures. The extensive scalability Product_info: Advanced Debugging System (“ADS”) for of the BS2000 platform reaches into the very highest CICS supports interactive and automatic monitoring to performance bands. detect attempted storage violations and unintentional access of storage beyond the scope of the monitored task. BS2000 services offer uncompromising availability and The programmer can dynamically insert Assembler and operational security for BS2000 systems with utmost COBOL instruction into existing programs for designated profitability and cost transparency. Your IT infrastructure is terminal facilities to play safe what-if games without designed more efficiently and becomes more sustainable affecting affecting other transactions that use the same for the future as we design and implement intelligent program path. solutions in partnership with you. Product/service information Fujitsu’s Third Party Mainframe Services is specialised Advanced Debugging System (“ADS”) for the CICS in providing a Mainframe Managed Service offering mainframe. positioned around the support of IBM Enterprise z and i platforms to customers across EMEIA and North America.

We are a key provider in the provision of Third Party IBM Mainframe Managed Services and provide end-to- GT Software end PaaS, in addition to tailored mainframe professional Address: services designed around client TCO improvements. 6255 Barfield Rd NE, Suite 200, Atlanta, GA 30328, USA Phone: +1 404-253-1300 We support customer requests for digital transformation – Email: [email protected] also supported by our new department “EPS Co-Creation Web: www.gtsoftware.com projects”, founded in April 2019 and we established the “Fujitsu Academy, Central Europe” in order to promote Activity: Software vendor learning among IT specialists at all levels Specialist areas: Web integration and legacy reengineering tools; other Mainframe platforms supported: BS2000, VME, Mainframe platforms supported: z/OS, VM/VSE, Linux Fujitsu Global Servers and third party services for IBM on IBM Z mainframes.

© Arcati Ltd, 2020 89 Arcati Mainframe Yearbook 2020 Vendor Directory

Non-mainframe platforms supported: IBM i, AIX, other • Requires no skillsets for writing code with “drag-and- Unix, Linux, Windows drop” tools Pricing options: Other • Easy to install with minimal or no training • Integrates all mainframe assets, regardless of Company profile underlying platforms, languages and data formats Founded in 1982, GT Software’s heritage of application • Requires no additional mainframe resource usage modernization began with the mainframe and now • Low total cost of ownership (TCO) continues through today’s modern technologies. Our enterprise software solutions revolutionize data, process and transaction access to optimize business information across mainframe, distributed and cloud platforms. GT Software has unsurpassed expertise in mainframe H&W Computer Systems technology and helps companies easily overcome the challenges associated with accessing mainframe data and Address: applications with no additional coding required. 6154 N Meeker Place, Suite 100, Boise, ID 83713, USA Phone: 800-338-6692 Globally, more than 2,500 organizations trust GT Software Email: [email protected] to help improve mainframe modernization initiatives, Web: www.hwcs.com including business intelligence, workforce productivity, customer experience and mobility. GT Software’s solutions Activity: Software vendor are found at some of the world’s largest banks and Specialist areas: System management financial institutions, insurance companies, state and Mainframe platforms supported: z/OS, VM/VSE local governments, as well as in retail, manufacturing and Non-mainframe platforms supported: Windows energy companies. Pricing options: One-time charge, monthly/annual license, processor/capacity-based, workload/usage based. Headquartered in Atlanta, Georgia, GT Software is a privately held company that is currently represented in the Company profile U.S., Canada, Asia, Europe, Australia, Africa and South Founded in 1979 in the northwestern United States, H&W America. Computer Systems started with one product and a driving philosophy of customer satisfaction. Today, H&W provides Product/service information business software solutions to customers worldwide, GT Software offers a variety of mainframe integration including many Global 500 companies. These companies and data access solutions that simplify access to legacy trust H&W to solve both business problems and meet IT applications and mission-critical data via robust Web needs so they can meet objectives, grow, and better serve services with no additional coding required. their own customers.

GT Software’s integration solutions help businesses Product/service information empower customers and employees with easy access H&W’s industry-leading SYSB-II is a cost-effective to the information and applications they need to be way to use existing VSAM-reliant CICS applications to successful. Whether you want to improve business accommodate business growth without downtime due to performance with easy mobile access to key business batch. applications, feed business intelligence initiatives, create • SYSB-II allows CICS and batch to have concurrent robust Web and mobile experiences for customers or access to VSAM files, so users have full read/write explore the power of cognitive computing, GT Software can access to CICS 24/y, even during batch. help you accomplish your objectives. • Users have access to VSAM data being updated closer to real time, so they don’t have to wait for overnight GT Software’s integration solutions include the Ivory® changes or rely on “point in time” data, and they can Suite, featuring solutions that allow users to quickly finish crucial tasks sooner. and seamlessly integrate the mainframe with other technologies such as mobile and Web applications, SYSB-II doesn’t require application source-code packaged applications, business intelligence and cloud changes, data migration, or rearchitecting the existing IT initiatives. infrastructure.

GT Software Key Differentiators: H&W has also recently announced the BoxScore II • Over 30 years of mainframe expertise capacity assessment software developed with mainframe • Speed and ease of delivering massive amounts of data expert Cheryl Watson. It’s the only independent solution to external solutions capacity and performance planners can use to:

90 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

• Verify the value of new hardware and software against Product/service information an actual workload mix, ensuring correct usage We have established a pool of experienced engineers to calculations and resulting in significant potential support the mainframe. We provide services is areas of: savings. • Review performance weekly to find issues configuration • Sizing and Designing a Mainframe setup changes caused before they result in a premature need • Operating System upgrades and maintenance (z/OS, z/ for capacity or excess charges on workload-licensing VM, zLinux) bills. • Storage Managament • Compare performance of actual workload mixes on • Disaster Recovery a new and old CPU to calculate fair normalization for • Database Management chargeback. • Operation and Workload Automation BoxScore II finds steadily growing performance • L1 & L2 Mainframe support. issues, which performance management and capacity management solutions can’t.

Help Systems

Heitech Managed Services Sdn Bhd Address: One TeamQuest Way, Clear Lake, Iowa 50428, USA Address: Phone: +1 641-357-2700 HeiTech Village 2,No 1, Jalan Astaka U8/81, Section U8, E-mail: [email protected] 40150 Shah Alam, Selngor Darul Ehsan, Malaysia Web: https://www.helpsystems.com/product-lines/ Phone: 60193106462 teamquest Email: [email protected] Web: www.heitech.com.my Sales contacts America: [email protected] Activity: System integrator EMEA: [email protected] Specialist areas: System management; data AsiaPac: [email protected] management; storage management; programming/testing; web integration and legacy reengineering tools; network Activity: Software vendor performance/management Specialist areas: System management Mainframe platforms supported: z/OS, VM/VSE, zLinux Mainframe platforms supported: z/OS., Linux, other Non-mainframe platforms supported: IBM i, AIX, other Non-mainframe platforms supported: i5, AIX, other Unix, Unix, Linux, Windows Linux, Windows Pricing options: One-time charge, processor/capacity- Pricing Options: One-time charge, monthly/annual based, workload/usage based. license, processor/capacity-based, other

Company profile Company profile HeiTech Managed Services, a subsidiary of a HeiTech TeamQuest Corporation is the global leader in IT Service Padu Berhad (public listed), is providing services in area Optimization (ITSO). Specializing in software that helps of Data Centre, Network, Disaster Recovery and Cloud IT organizations consistently meet service levels while Computing. We have a Call Centre that complement our minimizing costs, TeamQuest provides quick and accurate offering. HeiTech Padu itself (parent company) is focusing capacity modelling and performance solutions. on System Integration business, developing applications on COBOL, C/C++, Java, on mainframe and non- Companies around the world trust TeamQuest to help them mainframe platform. improve IT service delivery while mitigating risks, allowing We have been the IBM Mainframe market leader since them to proactively optimize IT resources while minimizing the 80’s. Our major customers ranges from Financial and infrastructure costs. TeamQuest software is especially well- Government such as National Unit Trust Board, Inland suited for use in heterogeneous and virtualized computing Revenue Board, Immigration, Road Transport, National environments. Complementing and supporting ITIL best Registration. practices, SOA and BSM goals, TeamQuest software can help organizations manage IT from both the business and We are also a Strategic and Authorized Service Partner to IT perspectives. most mainframe vendors such as EMC, Hitachi, Oracle, IBM, Novell, CA Technologies and Red Hat.

© Arcati Ltd, 2020 91 Arcati Mainframe Yearbook 2020 Vendor Directory

Product/service Information Email: info@ hostbridge.com TeamQuest Performance Software is made up of a suite of Web: www. hostbridge.com four integrated products that help organizations optimize IT services, from performance management and reporting Activity: Software vendor to event monitoring and capacity modelling. Products can Specialist areas: Web integration and legacy be used individually or in combination to address various reengineering tools; needs, and they scale to thousands of servers in complex, Mainframe platforms supported: z/OS heterogeneous and virtualized environments. Pricing options: Monthly/annual license, processor/ capacity-based TeamQuest Performance Software uses a client/server architecture. Connections are made between the client and Company profile the server via TCP or HTTP for TeamQuest On the Web. HostBridge exploits the best tools and technologies IBM The client portion – TeamQuest Model, TeamQuest View, System z has to offer, and adopts the most flexible, open TeamQuest Alert, and TeamQuest On the Web – runs on standards to develop the highest-performance, highest- your workstation or wherever you want to analyze the data. fidelity integration software for the mainframe customer. The server portion – TeamQuest Manager, which includes An IBM Business Partner, HostBridge regularly consults data collection agents and a performance database – and collaborates with the z/OSŽ team and the CICS group is installed on each server you want to manage. (One at IBM Hursley. HostBridge is a CICS Beta Partner and exception is that, for IBM System z and i, TeamQuest certified in the Ready for Rational program. Manager is installed on a separate system and retrieves performance data from the server being managed.) Product/service information Enterprises use HostBridge software solutions to create web services from CICS applications and data, simplifying integration with middle-tier applications and technologies Hexaware Technologies Web services created with HostBridge are easy to develop, fast to deploy, durable, and high-performing because they Address: do not rely on screen scraping technology. H5, Sipcot IT Park, Navallur Post, Kancheepuram District Chennai, Tamil Nadu 603103, India Phone: 044 4745 1000 Web: www.hexaware.com I/S Management Strategies

Activity: Consultancy Address: Specialist areas: System management; data 4942 N Hollywood Avenue, Whitefish Bay, WI 53217, USA management; programming/testing; other Phone: +1 414 332-3062 Mainframe platforms supported: z/OS Email: [email protected] Non-mainframe platforms supported: AIX, other Unix, Web: www.sherkow.com Linux Pricing options: Other Activity: Consultant Specialist areas: System management Company profile Mainframe platforms supported: z/OS Hexaware is a global provider of IT and Process Pricing options: One-time charge, monthly/annual outsourcing services. We focus exclusively on maximizing license, other client returns from outsourcing and off-shoring. We have extensive experience in managing large IT applications Company profile in real time as well as in providing high value services Al Sherkow is a capacity planning and performance around packaged enterprise applications such as SAP and consultant at I/S Management Strategies and author of PeopleSoft. the LPAR Capacity and Software Usage Analysis Tool (LCS). Al is a recognized industry expert regarding the configuration and planning of processors and PR/SM and IBM mainframe Workload License Charges, and has Hostbridge Technology worked with many companies around the globe to help them reduce mainframe costs through efficient capacity Address: and licensing strategies. As principal of I/S Management 100 E. 7th Avenue, Stillwater, OK 74074, USA Strategies, Al has been helping clients since 1988 and is a Phone: +1 405.533.2900 regular presenter at industry conferences. I/S Management

92 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Strategies is a System z Development Partner of IBM and IBM we are also affiliated with IBM’s IT Analyst Relations. Address: Product/service information Route 100 Somers NY 10589, USA The LPAR Capacity and Software Usage Analysis (LCS) Phone: +1-914-766-4589 Software is the only tool available to assist installations Web: www.ibm.com in planning for, implementing, monitoring and leveraging IBM’s Workload License Charges (WLC). LCS reads your Sales contacts (hardware): SMF data and prepares interactive reports that can help America Ernie Fernandez +1 914 642 3713 you decrease your IBM software charges month after EMEA Martina Koederitz +33 1 41885653 month. LCS is truly unique. No other tool is available AsiaPac Sheddrick Harrison +81 3 5572 2728 that combines information about your licensed software products, analysis of utilization data, and prices to provide Sales contacts (software): near real-time estimates of your software charges. LCS America Dot Alexander +1 914 642 4952 allows sites to “tune” their IBM monthly software invoices! EMEA David Wilson +44 1256 344682 AsiaPac Erik Elzerman +65 6418 2230 Large and small sites have licensed LCS throughout the USA and the world (Australia, Canada, the Netherlands, Activity: Hardware and Software vendor. Switzerland, Turkey, and the United Kingdom). Specialist areas: System management; data management; storage management; asset and change management; security; programming/testing; web integration and legacy reengineering tools; network i3 Business Solutions LLC performance/management. Mainframe platforms supported: z/OS, VM/VSE, Linux Address: Non-mainframe platforms supported: IBM i, AIX, other 5005-B Cascade RD SE, Grand Rapids, MI 49546, USA Unix, Linux Phone: +1 616 956 6888. Pricing options: One-time charge; monthly/annual Email: [email protected]. license, processor/capacity-based, workload/usage based, Web: www.i3bus.com/ other.

Activity: Consultant. Company profile Specialist areas: System management; data Started the mainframe business in the 1950s. management; storage management; asset and change management; security; programming/testing Product/service information Mainframe platforms supported: z/OS, VM/VSE IBM provided all the necessary products and services for Non-mainframe platforms supported: i5, AIX, other Unix, the mainframe. Linux, Windows

Company profile i3 Business Solutions accelerates business results by integrating information solutions. We are an IBM and Illustro Systems International Microsoft Business Partner offering products and solutions for iSeries, pSeries, xSeries, and zSeries. We also offer Address: consulting services in the manufacturing and distribution 1950 Stemmons Freeway, Suite 5001, Dallas, Texas sectors and planning, installation, and implementation 75207, USA. support for PM, EMR, ERP and CRM software. Phone: +1 214 800 8900 Product/service information Email: [email protected] i3 Business Solutions provides a full-range of z/OS, Web: www.illustro.com OS/390, z/VM, and VSE/ESA system programming services including version and release upgrades, day-to- Activity: Software vendor. day operating systems support, performance and tuning, Specialist areas: Web integration and legacy and on-site or remote 7x24 operating system support. reengineering tools

© Arcati Ltd, 2020 93 Arcati Mainframe Yearbook 2020 Vendor Directory

Mainframe platforms supported: z/OS, VM/VSE Sales contacts: Pricing options: One-time charge, monthly/annual America: +1 (888) 635-0899 license, workload/usage-based EMEA: +44 (0)1628 511311

Company profile Activity: Software vendor. illustro Systems focus on delivering software solutions that Specialist areas: Data Integration; web integration and empower today’s mainframe customer to lead the way with legacy reengineering tools; Data Privacy; other innovation. Mainframe platforms supported: z/OS, Linux on IBM Z Non-mainframe platforms supported: AIX, other Unix, We believe that web-enabling mainframe applications Linux, Windows, IBM i should mean return on investment in hours, not months. Pricing options: One-time charge, monthly/annual license And our z/Web-Host product provides just that. And with the rapidly emerging standard of SOA and using Web Company profile Services and XML as the method of exchanging data Informatica Corporation (NASDAQ: INFA) is the world’s between computers, our z/XML-Host product delivers a number one independent provider of data integration powerful yet simple solution. Our customers have their software. With over 3,000 employees distributed in over Internet-enabling projects in production in the same time it 28 countries around the globe, Organisations can rely takes just to evaluate competitive solutions. on Informatica to realise their information potential and drive top business imperatives. Worldwide over 5,000 Product/service information Enterprises already depend on Informatica to fully leverage illustro’s z/Ware family of products have earned the their information assets from devices to mobile to social reputation of being easy. The z/Web-Host product to big data residing on-premise, in the Cloud and across transforms any 3270 application, whether CICS or non- social networks. CICS, directly into a fully functional, web-based interface that anyone can use – all without touching the original Product/service information application. And with z/XML-Host, mainframe data can Informatica’s PowerExchange products enable data be automatically converted into XML documents and connectivity to many of the commonly used mainframe accessed via Web Services using SOAP, meaning your (z/OS & i/Series) data sources e.g. DB2, IMS, Adabas data and business-critical logic can be shared with any etc.. Data can be delivered according to the demands of platform or application. This includes languages like Java the consuming applications; offering data extractions in and .Net, or Web-Services-enabled platforms including either complete batch-type accesses or “delta” updates IBM’s WebSphere and Microsoft Office. from previous extractions delivered in Real-Time. Couple the connectivity to Informatica’s world renowned data What’s more, both z/Web-Host and z/XML-Host run directly integration products and Enterprises will quickly see on either z/OS (OS/390) or z/VSE (VSE/ESA), so there’s reward from any Informatica deployments. no need to add cost and complexity to the process by using a different, less reliable platform just to Internet- With Informatica’s PowerCenter ability to run on the enable your mainframe. IBM mainframe Linux on IBM Z platform Enterprises can, if required, build fully centric, mainframe based And now that your mainframe data can easily be made data integration environments, on possibly the world’s available on the ‘Net, security is an important issue. That’s most resilient and reliable data processing architecture. where our iCYA network appliance comes in. The iCYA PowerCenter for z/Linux leverages the business-critical delivers full Secure Sockets Layer (SSL) protection so your aspects of mainframe computing while providing the same data is encrypted until it reaches a trusted source. time-to-value and cost-of-ownership advantages that PowerCenter brings to non-mainframe environments via its inherent “Map-Once deploy anywhere” Vibe powered architecture. Informatica also integrally supports the needs of the modern Enterprise by providing other industry Informatica Corporation recognised (Forrester, Gartner etc.) technology products used for Data Masking, Application Life Cycle Data Address: Management, Data Quality, Data Replication as well as a 2100 Seaport Blvd, Redwood City, CA 94063, USA. complete and comprehensive Master Data Management Phone: +1 650 385 5000 (800-970-1179 in the USA). capability. Using Informatica can help enterprises Email: [email protected] extend the value of their mainframe investments with Web: www.informatica.com near-universal mainframe access and a holistic view of

94 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory enterprise information, while maximizing the reliability and INNOVATION Data Processing reducing the costs of data integration processing. Address: Informatica not only enables a performing and cost 275 Paterson Ave, Little Falls, NJ 07424. USA. effective data integration platform but can also help Phone: +1 973 890 7300 architect and implement an Enterprises solution by Email: [email protected] providing skilled resources either via its own highly skilled Web: www.fdr.com and trained Professional Services network or via its ECO system of Systems Integrators and Partners. Whatever Activity: Software vendor the need for Data Integration, Informatica has both the Specialist areas: Data management; storage solution and the skill to help Enterprises succeed. For management more information around the Informatica products portfolio Mainframe platforms supported: z/OS ,VM/VSE, Linux please refer to the Informatica Website. Non-mainframe platforms supported: AIX, other Unix, Linux, Windows, other Pricing options: One-time charge, monthly/annual license, processor/capacity-based, other

InfoSec Inc Company profile INNOVATION Data Processing has over 33 years Address: experience of providing backup/restore, non-disruptive 14001-C St. Germain Drive, Suite 809, Centreville, VA protection and storage management solutions for 20121, USA. enterprise-scale z/OS and OS/390 mainframe and open Phone: +1 703 825 1202 systems (SAN/LAN/Unix, Windows, Novell, and Linux) Email: [email protected] installations. INNOVATION partners with BMC, Compaq, Web: www.infosecinc.com Computer Associates, EMC, Hewlett-Packard, Hitachi, IBM, Informix, Lotus, Microsoft, Novell, Oracle, Red Hat, Activity: Consultant StorageTek, Sun, SuSE Linux, Sybase, Turbo Linux and Specialist areas: System management; data others. management; storage management; security; programming/testing; network performance/management INNOVATION’s prime objective in partnering with Mainframe platforms supported: z/OS ,VM/VSE, Linux software companies is interoperability and co-existence Pricing options: Monthly/annual license with operating system platforms and databases; while partnering with storage vendors allows the creation of Company profile unique solutions that provide customers with the benefits InfoSec Inc provides high-quality software and services to of advanced storage management. mainframe customers resulting in increased operational efficiencies, improved compliance and decreased costs. Product/service information Our goal is to help you to leverage your mainframe Best recognized as the provider of the Fast Dump Restore investment. (FDR) suite, INNOVATION solutions offer enterprise storage management and non-disruptive business Product/service information protection. FDRINSTANT supports Timefinder, FlashCopy, InfoSec provides mainframe consulting resources to ShadowImage and SnapShot Copy for non-disruptive help our customers continue to leverage their mainframe backup of off-line volumes. investment. Our specialty is mainframe security and compliance, but we can perform any mainframe-related IAM allows users to achieve performance enhancements services including systems programming, database and system resource savings for most applications that management, workload management, output management utilize VSAM datasets. FDRPAS provides non-disruptive and more. With all of the regulation and legislation in place volume relocation of z/OS disk volumes from one device today for compliance related initiatives, organizations need to another, while FDRERASE provides safe, secure, fast support to help them achieve that compliance. erasure of z/OS data volumes. FDR/UPSTREAM allows

© Arcati Ltd, 2020 95 Arcati Mainframe Yearbook 2020 Vendor Directory users to position the OS/390 or z/OS mainframe as a Relational Architects International and Insoft Software for backup server, with additional support for zLinux. DB2 tools - www.relarc.com ITGain for UDB DB2 products - www.itgain.de Sites with EMC Symmetrix arrays rely on FDRSOS for InSoft for DB2 tools - www.insoft-software.de. high-speed network-free volume-level backup/restore across ESCON/FICON channels. FDR/UPSTREAM/SOS extends this protection with logical file granularity, central administration and policy-based management. IntelliMagic

Address: Lokhorstraat 16, 2311 TA Leiden, The Netherlands Inspired Solutions (Software) Ltd Phone:+ 31 65 1509477 Email: [email protected] Address: Web: www.intellimagic.com 208, Moor Lane, Salford M7 3PZ, UK. Phone:+44 (0) 161 7926540 Activity: Software vendor Email: [email protected] Specialist areas: System management Web: www.inspired-solutions.co.uk Mainframe platforms supported: z/OS Non-mainframe platforms supported: IBM i, AIX, other Activity: Software vendor Unix, Linux, Windows, other Specialist areas: System management; data Pricing options: One-time charge, monthly/annual management; asset and change management; other license, processor/capacity-based, other Mainframe platforms supported: z/OS ,VM/VSE, Linux Non-mainframe platforms supported: Other Unix, Linux, Company profile Windows IntelliMagic solutions manage the performance and Pricing options: One-time charge, monthly/annual availability of critical IT resources such as enterprise license, processor/capacity-based, workload/usage based, storage, z/OS, and SAN infrastructure. other Our products perform intelligent analysis of performance Company profile and configuration data, using built-in knowledge about Save Money on the Mainframe hardware architecture and throughput capabilities, in order to protect availability. This is what we call Availability Inspired Solutions and Blenheim Software work together to Intelligence. distribute software in the UK and Ireland. Our cost-effective software covers many of the most important areas in the IntelliMagic has existed since 2002. IntelliMagic employs data centre for both mainframe and distributed platforms. technical staff with deep expertise in the world of performance analysis and capacity modeling. IntelliMagic’s Several of the tools and software we supply are either the products and services are being used by the world’s de facto standard for their area, or soon will be. largest IT datacenters, as well as by storage hardware vendors. The interaction with our customers keep us Product/service information at the forefront of knowledge regarding performance As well as performance management and capacity management and availability assurance. planning tools, we also provide XINFO, the data centre repository; tools for TWS for zOS (OPC) and Distributed ; Product/service information JCL Checking; CICS, VSAM, VTAM, and developers’ tools, he focus of IntelliMagic Vision is to find and flag DB2 tools, utilities and tuning for zOS & distributed. infrastructure risks so that you can resolve the root causes before service disruptions occur. Avoiding availability More details at our partners websites: issues is both easier and cheaper than dealing with actual Enterprise Performance Vision for Performance & Capacity problems. Naturally, IntelliMagic Vision also offers deep Planning - www.epvtech.com performance analysis and an interactive user interface Horizont GmbH for TWS Products - www.horizont-it.com that greatly reduces the time required to investigate any MacKinney for CICS, VSAM, VTAM Products - www. performance problems that could not be predicted. mackinney.com Responsive Systems for DB2 Buffer Pool Tuning - www. IntelliMagic Vision for z/OS reads raw RMF/CMF and responsivesystems.com SMF measurement data and combines this with expert

96 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory knowledge about workloads and internal hardware and need for over-allocation of disk space thereby avoiding x37 software architecture. This is very different from classic abends and out-of-space conditions. Running continuously reporting tools that just show the numbers in a graphical and efficiently 24x7 in the background, RTD quickly view without showing whether something is good or bad. reorganizes disk volumes, recovering available storage It is also very different from ‘Analytics’, in the sense that space and eliminating file and DASD fragmentation. Unlike we do not use statistics without interpretation, but detect standard operating system utilities, no batch or weekend real hidden risks based on our internal hardware and maintenance jobs are needed. architecture knowledge. Disk storage waste caused by over-allocation is eliminated Only with intelligent interpretation can you trust software since volumes are continuously and automatically to be the proactive monitor for the health of your z/OS groomed. RTD can be customized to meet your resources, without being clouded by alert storms. defragmentation needs through a variety of parameters that take effect immediately. RTD includes full support for the latest level of the operating system (z/OS) and DASD hardware environments. Additional options are available to support FlashCopy Version 2, Preserve Mirror (Remote Pair FlashCopy) as well as Remote Pair FlashCopy for INTERCHIP AG zGlobal Mirror (zGM or XRC).

Address: The RTD Suite currently includes the following software Elektrastrasse 6, 81925, Germany. solutions: Phone: +49 89 991 4990 • RealTime Defrag for z/OS (RTD/zOS) for processing Email: [email protected] non-Db2 volumes under z/OS Web: www.interchip-software.com/. • RealTime Defrag for Db2 (RTD/Db2) for processing Db2 volumes under z/OS. Sales contacts: . Worldwide: +49 89 991 4990

Activity: Software vendor. Specialist areas: Storage management. Interskill Learning Mainframe platforms supported: z/OS, Db2 Pricing options: One-time charge, monthly/annual Address: license, processor/capacity-based, workload/usage based 11770 Haynes Bridge Road, Suite 205 PMB 526, Alpharetta, GA 30009-1970, USA. Company profile Phone: +1 770-872-4278 NTERCHIP AG, with international headquarters based in Email: [email protected] Munich, Germany, was founded in 1987. Web: www.interskill.com

The company is privately held and provides enterprise- Sales contacts: wide, multi-platform solutions for the optimization of EMEA: +44 1625 441120 complex IT environments. AsiaPac: +61 3 8796 8400,

In addition to representing selected software companies Activity: Education in Germany, Switzerland and Austria, INTERCHIP AG Specialist areas: System management; data develops its own market-leading products. INTERCHIP management; storage management; asset and change AG’ s flagship product suite, RealTime Defrag (RTD), management; security; programming/testing; web is currently in daily use at many of the largest banks, integration and legacy reengineering tools; network insurance companies, industries and government agencies performance/management; other worldwide. Mainframe platforms supported: z/OS ,VM/VSE, Linux on System z INTERCHIP AG products are marketed by an international Non-mainframe platforms supported: IBM i, AIX, Unix, network of qualified business partners. Linux Pricing options: Monthly/annual license Product/service information RTD: Company profile RealTime Defrag (RTD) is a proven product suite in use Interskill Learning develops and delivers the global since 1995 that eliminates DASD fragmentation and the Mainframe Computing Industry’s ONLY comprehensive

© Arcati Ltd, 2020 97 Arcati Mainframe Yearbook 2020 Vendor Directory curriculum of self-paced elearning! Our learning designs software vendors across 1,000 data centers worldwide. are informed by contemporary learning theory and are Armed with the knowledge of the actual software costs interactive, contextualized and responsive to diverse paid by data centers like yours, GreenBookSM provides learning styles. We believe in immersing learners in the backbone for numerous applications to guide data relevant authentic activities designed to motivate, engage, centers to best in class software pricing. and produce quantifiable change. Utilized by Thousands of Mainframe Computing Organizations. Over a Million Product/service information Mainframers Trained! IBM Audit support, Software Vendor Negotiation, Data Center Optimization. Product/service information Interskill’s broad spectrum, Mainframe Specific curriculum of self-paced elearning courses gives your Mainframe Computing Workforce 12 months unlimited access to over 250 online IBM z Systems and Power Systems courses, ISI Pty Ltd to mainframe job-role based Learning Road Maps, to Mainframe Skills Assessments, to Training Analytics & Address: Reporting, and to Tools for quick & easy development of Level 1, 645 Harris Street, Ultimo, New South Wales 2007, your own in-house mainframe Classes/Webinars. This Australia 21st century mainframe training solution delivers superior Phone: +61 2 8905 8900 quality training and dramatically cuts training costs for the Email: [email protected] world’s premier mainframe computing organizations! Over Web: www.isi.com.au a Million Mainframers Trained! Hundreds of Millions of Dollars Saved! Activity: Integrator Specialist areas: System management; storage management Mainframe platforms supported: z/OS, Linux on IBM Z Non-mainframe platforms supported: AIX, distributed Linux, Windows ISAM (Information Systems Asset Management) Company profile ISI is one of the most successful and enduring IT players in Address: the Australian business sector. With a focus on outcomes, 4152 North River Run, Minneapolis, MN 55044, USA our success stems from a company-wide commitment to Phone: +1 952 322 4726 fulfilling customer needs and leveraging new technologies. Email: [email protected] Web: www.isamgroup.com In 1995, ISI became the first IBM zSeries reseller in Australia and New Zealand. Today we remain the only IBM Activity: Consultant. Premier Partner operating in the System z market and is Specialist areas: Other at the forefront of the next wave of ‘Large Scale Server Mainframe platforms supported: z/OS, VM/VSE, Linux Deployments’ utilising Open Systems on System z – the on IBM Z most reliable, scalable and cost effective ‘Business Class’ Non-mainframe platforms supported: System i, AIX, computing platform in the world. ISI also sells and supports distributed Unix, Linux, Windows, other the complete range of IBM products including Power and Pricing options: Other, System x Servers, software, storage and support services.

Company profile Founded in 1996, ISAM specializes in helping procurement, vendor management, and data center managers reduce overall software expenses and compliance risk. GreenBook, the software industry’s largest and most comprehensive database by ISAM contains more than 100 million software cost, product usage and categorization data points from over 800

98 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

iTech-Ed Ltd Jazz Software

Address: Address: iTech-Ed House, 16 Brinkworth Close, Chippenham, Wilts 13A Havenwood Place, Birkenhead, Auckland 0626, New SN14 0TL, UK Zealand Phone: +44 1249 443256. Phone: +64-27-459 2792 Email: [email protected]. Email: [email protected] Web: https://itech-ed.com. Web: www.jazzsoftware.co.nz

Activity: Consultant. Activity: Software vendor Specialist areas: System management; data Specialist areas: Programming/testing management; storage management; asset and change Mainframe platforms supported: z/OS management; security; web integration and legacy Pricing options: One-time charge, monthly/annual license reengineering tools; network performance/management; other Company profile Mainframe platforms supported: z/OS Jazz Software Ltd is a small specialised company set up Non-mainframe platforms supported: Windows to develop and support MANASYS Jazz, the 3rd complete re-visioning of a product originally introduced for IBM Company profile Mainframes in 1980. iTech-Ed Ltd provides a source of highly technical information and expertise for people using IBM Product/service information mainframes, servers, the Internet, mid-range computers, MANASYS Jazz is software slashing the time, cost, and PCs, and tablet devices. iTech-Ed provides consultancy risk of COBOL development.To learn about our software on a wide variety of mainframe-related areas, produces please start at our web page http://www.jazzsoftware. technical articles and White Papers on current trends co.nz and see at least one of the videos. Note that in computing, performs software reviews, writes up MANASYS Jazz does all this by generating pure COBOL, research in technical areas, and edits marketing copy without proprietary run-time code or licences – see http:// to avoid ambiguities and eliminate any technical errors. www.jazzsoftware.co.nz/Docs/Features/MANASYS%20 The company can also provide in-house training (with Creates%20Great%20COBOL.htm documentation) in a variety of mainframe-related areas, as well as Microsoft Office 365 training. iTech-Ed also designs For complete information see http://www.jazzsoftware. and creates modern-looking Web sites using, for example, co.nz/Help.aspx JQuery, that fit W3C standards.

More recently, iTech-Ed has been helping organizations with their social media policies and a very hands-on approach has seen companies produce Facebook pages, produce well-supported Twitter feeds, and make the best Key Resources Inc use of YouTube. Address: CEO Trevor Eddolls’ work in the mainframe community has 36467 S. Nathan Hale Drive, Lake Villa, IL 60046, USA been recognized and was awarded the prestigious title of Phone: 800-574-1339 IBM Champion every year between 2009 and 2018. Email: [email protected] Web: www.krisecurity.com Popular blogs can be found at it.toolbox.com/users/ content/TrevorEddolls, the Destination z Web site, and Activity: Software vendor Planet Mainframe. Articles have appeared regularly in Specialist areas: Security technical journals and on Web sites. Mainframe platforms supported: z/OS Pricing options: Monthly/annual license Since 2008 iTech-Ed Ltd has offered motivational training for staff as well as help with personal development and life coaching.

© Arcati Ltd, 2020 99 Arcati Mainframe Yearbook 2020 Vendor Directory

Company profile background of our consultants. We are technologists with KRI is an experienced and versatile provider of mainframe years of experience in mainframe operating systems. security services and software with the intent of Some of our partners include BMC, Guidepoint Security, modernizing mainframe security proactices. We have the IBA, RSM Partners, Syspertec, and Vanguard Integrity software that will provide both detection and response Professionals. to critical z/OS vulnerabilities, monitor critical security parameters for deviations, as well as in evaluating Product/service information operational security policies. KRI provides 3 sets of services and software:

We are here to help you pinpoint your mission critical Automated Code Scanning using z/Assure VAP: assests, as well as find and implement the technologies • Operating System scanning of PC’s, SVC routines, and processes necessary to protect them. Our mission is User Key Common Storage, and APF Libraries to guarantee a return on our clients’ security investments within the operating system, third-party software, and by minimizing their exposure to data and integrity security homegrown software and exits. risks. • Classification and detailed reporting of the source and types of z/OS code vulnerabilities found using the The benefit to KRI clients is maximized by the profound CVSS scoring methodology. technical knowledge and long-standing IT security

100 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

• Historical database of vulnerabilities found on each complex deployments with upgrades, redesign or ongoing LPAR that allows for tracking and uploading of targeted maintenance. We are an official IBM Power Cloud partner. information to risk management systems. Product/service information Enterprise Security Product Migration Services and Linux on Z offers significant licence savings for SW with Software: core based pricing methodology such as Oracle DB and • Using the z/Assure Security Conversion Utility IBM Middleware. We can: (SCU) and the Security Merge Utility (SMU), KRI has • Plan & implement z/VM installations to host Linux on Z converted 30+ organizations during the past 25 years. • Plan & implement Linux on Z installations on bare IFLs • Using the z/Assure Password Propagation Software • Monitor z/VM and Linux on Z 24x7 clients can propagate passwords from one ESM to another using secure encryption methodologies. IBM MQ and Integration Bus (Message Broker) We can design, implement, deploy and maintain Enterprise z/Assure Compliance Assessment Manager (CAM): Service Bus systems based on IBM MQ and IBM • CAM eases the auditing burden of an SRR by Integration Bus (Message Broker). automating compliance checking.. CAM collects the • Planning and creating an architecture and design of required information, analyzes the system software an ESB, from single Queue Manager installation to configuration, accordingly, identifies the compliance large heterogeneous systems that include multiple IBM findings found, and reports its findings. Integration Bus installations, protocols and systems • Assists in adherence to the Security Technical distributed across different locations. Implementation Guide (STIG), version 6.38 and above • Implementation of new IBM Integration Bus and IBM published by DISA for the DoD best practices. MQ installations. Building Highly Available installations • Provides for a security policy that is customized to your using different cluster technologies including Microsoft own regulatory and/or audit requirements. Cluster Services, Power HA, Linux clustering solutions, and different solutions for Linux on Z. • Redesign and upgrade of existing IBM Integration Bus and IBM MQ installations including version upgrade of 24x7 productions systems and retrofitting DR and HA capabilities. L3C Ltd • Monitoring and maintenance of 24x7 production installations Address: • Design and development of new Message Flows. 25 Sackville Street, London W1S 3AX, UK Maintenance, redesign, and upgrade of existing Phone: +44 0203 542 0870. Message Flows. Email: [email protected] Web: www.l3cllp.com

Activity: Outsourcer Latuz Specialist areas: Web integration and legacy reengineering tools; other Address: Mainframe platforms supported: Linux 20533 Biscayne Blvd, Suite 311, Aventura, FL 33180, USA Non-mainframe platforms supported: IBM i, AIX, Phone: +1 (305) 851-2807. distributed Unix, Linux, Windows Email: [email protected] Web: www.latuz.com

Company profile Activity: Consultant L3C Limited specialise in cloud/hosting AIX, Unix (Solaris, Specialist areas: System management; data HPUX), Linux and Linux on Z environments from our UK management; storage management; asset and change data centres. We can provide short term solutions for PoCs management; security; programming/testing; web as well as dev/test. DR and production environments all integration and legacy reengineering tools; network supported by strong SLAs and 24x7 service desk. We performance/management. connect to public clouds such as AWS and Azure giving Mainframe platforms supported: z/OS, VM/VSE, Linux, you a hybrid solution. Our blockchain and Linux experience other makes us an ideal choice to deploy your blockchain Non-mainframe platforms supported: IBM i, Linux network on LinuxOne systems in our data centres while Pricing options: One-time charge, monthly/annual license our heritage in MQ and broker means we can support

© Arcati Ltd, 2020 101 Arcati Mainframe Yearbook 2020 Vendor Directory

Company profile based monitoring and control, enabling administrators, We are a mainframe consulting company with operators and end users to control production printing. headquarters in Miami, FL to provide mainframe services to customers in Latinamerica. We leverage mainframe VPS/Secure. VPS/Secure offer encrypted distribution specialists and skills throughout the region to perform of confidential documents from host to printer or host to mainframe consulting services as well as hands on host. It uses the Advanced Encryption Standard (AES), software services in our customer’s local lenguaje. Our supporting the exchange of encrypted data between offering portfolio covers every and any IBM mainframe Windows, Unix and z/OS mainframes. operating system, subsystem and application, as our team has over 30 years of experience in this beloved platform. VPS/E Mail. This expands the print distribution channel to include direct e-mail delivery from the host. Product/service information We provide mainframe consulting and services in the VPS/PDF. VPS/PDF provides dynamic conversion of areas of IT architecture, infrastructure management, AFP documents to Portable Document Format (PDF) for software deployment and tuning, performance, migrations, delivery via e-mail, web or file. application development, DevOps, modernization and digital transformation. DRS captures, manages and controls documents originating from any platform via the LRS Enterprise Output Server.

Levi Ray & Shoup Inc DRS/Output Manager. With DRS/Output Manager, SAP R/3 users gain full control over document printing, along with feedback on print status, without leaving the SAP app. Address: 2401 West Monroe Street, Springfield, Illinois, USA PageCenter. PageCenter archives documents received Phone: 217 793 3800. from VPS for secure viewing with web browsers on multiple Email: [email protected] platforms. Web: www.lrs.com

Sales contacts: EMEA: +44 1242 537500, [email protected], Regent House, Rodney Road, Cheltenham, Glos, GL50 1HX, UK. Logicalis UK AsiaPac: [email protected]. Address: Activity: Software vendor 110 Buckingham Avenue, Slough, Berks SL1 4PF, UK Specialist areas: System management; security Phone: +44 (0) 01753 777200 Mainframe platforms supported: z/OS, VM/VSE, Linux, Email: [email protected] other Web: www.logicalis.com Non-mainframe platforms supported: OS/400, AIX, other Unix, Linux, Windows Activity: Integrator Pricing options: One-time charge, monthly/annual Specialist areas: System management; data license, processor/capacity based, workload/usage based management; storage management; asset and change management; security; web integration and legacy Company profile reengineering tools; network performance/management Since 1981, Levi, Ray & Shoup, Inc. has been providing software solutions that help customers save money, Mainframe platforms supported: z/OS, VM/VSE, Linux improve business productivity, and provide assured on IBM Z delivery of business-critical documents. Ninety-five percent Non-mainframe platforms supported: System i, AIX, of the Fortune 100 companies trust LRS solutions to other Unix, Linux, Windows deliver their most critical documents. Pricing options: One-time charge, monthly/annual licence, processor/capacity based, workload/usage based Product/service information VPS and VPS/TCPIP. The VPS software suite manages, Company profile monitors and delivers documents to network destinations Logicalis is an international IT solutions and managed through the organization. Originally designed for VTAM- services provider with a breadth of knowledge and controlled SNA networks, LRS added TCP/IP functionality and pioneered the migration of enterprise printing to the TCP/IP network protocol. The VPS solution offers web-

102 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory expertise in communications and collaboration; data centre Company profile and cloud services; and managed services. We have provided mainframe technical and systems programming services since 1992. We help companies Logicalis employs nearly 3,700 people worldwide, including with mainframe problems, projects and plans throughout highly trained service specialists who design, specify, Australia and South Asia. We have over 20 years deploy and manage complex ICT infrastructures to meet experience in System z mainframes and related systems the needs of almost 6,000 corporate and public sector software including z/OS, CICS, and IMS. customers. To achieve this, Logicalis maintains strong partnerships with technology leaders such as Cisco, HP, We also contribute to the mainframe community with free IBM, CA Technologies, NetApp, Microsoft, VMware and articles on our website, our book “What On Earth is a ServiceNow. Mainframe”, and the mainframe software website www. lookupmainframesoftware.com. The Logicalis Group has annualised revenues of $1.6 billion, from operations in Europe, North America, Latin Product/service information America and Asia Pacific, and is fast establishing itself Longpela Expertise offer three service ‘streams’: as one of the leading IT and Communications solution 1 Systems services. Our consultants can cover for integrators, specialising in the areas of advanced systems programmers on leave, perform Assembler technologies and services. programming projects, assist with skills such as dump reading and performance analysis, or simply add an The Logicalis Group is a division of Datatec Limited, listed extra resource to get a project moving. on the Johannesburg and London AIM Stock Exchanges, 2 Mainframe Consulting. General Mainframe technical with revenues of over $5 billion. advice to groups such as auditors, managers, and non-mainframe technical people. We can answer your Product/service information Mainframe questions, provide advice on the mainframe Logicalis are skilled in infrastructure and new workload sector, and help you control your project. From a one planning, Linux and Websphere implementations, software hour phone call to longer term on-site projects, we can migrations, performance and capacity assessments, provide an expert to use when and where you need. systems programming, security audits and sub-capacity 3 Training. We can provide a mentor for junior Workload License Charge (WLC) management. systems programmers, perform fast ‘Mainframes for We also provide customised briefings for System z clients. Beginners’briefings, or provide other training and Our pro-active approach to managing risk improves the assistance you require. efficiency of any deployment. Post-implementation, we continue our involvement with customised lifecycle and managed services support. We assist you in procuring the best in class IBM mainframe Looksoftware hardware and software solutions, and then provide the integration services to roll these into your existing Address: environments and provide insight for future IT planning. 9/622 Ferntree Gullu Road, Wheeler’s Hill, Melbourne, Australia Phone: 61 3 9535 4444. Email: [email protected] Longpela Expertise Web: www.looksoftware.com

Address: Sales contacts: 1 Lilly Street, South Fremantle WA 6162, Australia America: 678-354-1094, [email protected] Phone: +61 404 757 821 EMEA: 61 3 9535 4444, [email protected] Email: [email protected] AsiaPac: 61 3 9535 4444, [email protected]. Web: www.longpelaexpertise.com.au Activity: Software vendor Activity: Consultant Specialist areas: Web integration and legacy Specialist areas: System management; programming/ reengineering tools testing Mainframe platforms supported: z/OS, VM/VSE Mainframe platforms supported: z/OS Non-mainframe platforms supported: IBM i, AIX, Pricing options: Other Windows

© Arcati Ltd, 2020 103 Arcati Mainframe Yearbook 2020 Vendor Directory

Pricing options: One-time charge, monthly/annual mobileclient license, processor/capacity based, workload/usage based More and more employees are on the road using wireless devices such as web pads, PDAs, and phones. Company profile Dynamic application modernization and integration smartclient solutions for customers and application vendors. Our Suits knowledge workers needing smart/rich client support on-the-fly architecture automates the modernization including high performance, advanced UI support (such as process, requiring no changes to your back-end System z datagrids, tree controls and many more), offline support, applications. desktop integration, web services consumption and database access. No touch deployment and automated Front-end modernization supporting: updates make smartclient deployment a breeze. • Rich, thin and mobile multi-channel GUIs • Integration with virtually any desktop, web and back- end application • Delivery of core applications in popular UIs like Outlook Luminex Software Inc and Google • Integration with most portals Address: • Offline support. 871 Marlborough Avenue, Suite 100, Riverside, CA 92507, USA Back-end modernization supporting: Phone: +1 951 781 4100. • Creation of SOA compliant Web services from Email: [email protected] unchanged back-end applications Web: www.luminex.com • Two-way Web services support • DDM, ADO, RPC, 5250, 3270 support. Activity: Software vendor. Specialist areas: System management; storage Composite Solutions Environment: management; security; programming/testing; network • Supports on-the-fly delivery of new solutions performance/management • Assemble composite application components with Mainframe platforms supported: z/OS, VM/VSE, external applications and services. Pricing options: One-time charge, monthly/annual license, Product/service information *Developer Product Suite* Company profile newlook Luminex serves as a trusted advocate helping enterprise Dynamic generation of smart, thin and mobile user customers protect, manage, and leverage corporate data interfaces (UIs). Use newlook to rapidly webface and assets by developing and delivering high quality, innovative create new UI’s. Access 5250/3270 applications from technology solutions. virtually any front-end including: Outlook, SharePoint, Notes, WebSphere, Google, Apple iPhone, PDAs, rich Product/service information clients, AJAX, .Net, and Java, etc. Luminex’s focus on the mainframe has led to groundbreaking virtual tape innovations such as VOLSER- soarchitect level replication monitoring (RepMon™), Push Button DR, Creates web services from modules of code within existing CloudTAPE™ and Synchronous Tape Matrix™ (STM) for applications. Provides a complete solution for re-using, continuous availability for tape, as well as a comprehensive extending and integrating your existing applications. family of Mainframe Data Integration (MDI) solutions. Heterogeneous database access and web services Luminex MDI is an extensible, profile-based platform consumption make multi-platform integration easy. that uses trusted, highly available FICON I/O channels to communicate and move data between mainframes *Deployment Product Suite* and distributed systems including Big Data (data lakes, lookserver analytics), NFS storage, SFTP targets, and coprocessors It enables customers to access iSeries applications for SAS, MXG, ETL and more. Mainframes can now use from any device that supports a browser, or from mobile the same mainframe I/O channel technology as DASD and devices including PDAs. tape systems to transfer data more securely, efficiently and faster than TCP/IP-based approaches, while consuming thinclient significantly fewer CPU resources and reducing costs. Zero deployment UIs are best suited to external users MDI also enables bidirectional workflows to strategically like partners and customers. Support for most popular browsers running Linux, Mac or Windows makes thin clients an easy option for instant global access. 104 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

reduce the impacts of “heavy hitter” applications, including Cost-effective printing solutions: the cost of MSUs, licensing and DASD storage, all while • JES Report Broker manages the access, distribution maintaining mainframe-centric security and job control. and archival of reports. Archive reports for viewing via web browser. E-mail and FTP reports securely. • MacKinney Print Transform is a server product that provides document transformation services for client products. MacKinney Systems Inc • ES Queue for Printers prints any report from the system spool to printers defined to VTAM or TCP/ Address: IP. Supports LPD and Direct Socket. Interfaces with 4411 East State Highway D, Suite F, Springfield, MO Solimar Systems and Xerox. 65809, USA • VTAM Virtual Printer captures existing VTAM Phone: +1 417 882 8012 application (CICS, IMS, etc) print and creates a report Email: [email protected]. in the system spool without any programming changes. Web: www.mackinney.com. Simplified program testing and debugging: Activity: Software vendor • Track is an online testing and debugging product for Specialist areas: System management; storage CICS application programs. Detects and corrects management; asset and change management; security multiple errors in a single debugging session. management; programming/testing • XRAY provides the same capabilities for batch Mainframe platforms supported: z/OS, VM/VSE applications. Pricing options: One-time charge, monthly/annual • Dump Detective solves program abends by license, processor/capacity-based, automatically formatting and analyzing CICS dumps. Company profile Productivity-enhancing tools: Since 1980 MacKinney Systems, a member of IBM • MacKinney Batch to CICS gets your batch processing PartnerWorld and SHARE, has been the industry leader on the fast track! Close and open files, dynamically in top-quality, low-cost mainframe software. MacKinney allocate and unallocate files, send CEMT commands. products are compatible with all IBM-supported releases of • SimpList is a powerful and highly productive mainframe z/OS, VSE and CICS. interface that makes ISPF much easier to learn and use. MacKinney Systems offers customers value-priced • VTAM/Switch allows users to switch between VTAM software with freedom from over-priced machine upgrade applications without logging on and off, and provides fees. We have competitively priced software to replace single sign-on to applications. many competitors’ software to eliminate excessive upgrade charges and maintenance fees. Our highly applauded support is second to none, delivered by individuals who know the code and have worked in the production environment. 417 882 8012 is answered 24/7 by a live Macro 4 person. Address: We participate in IBM’s Early Test Programs and Technical The Orangery, Turners Hill Road, Worth, Crawley, West Disclosure Meetings to ensure our products are compatible Sussex, RH10 4SS, UK with new versions of z/OS, VSE and CICS as they become Phone: +44 1293 872000 generally available from IBM. Email: [email protected] Web: www.macro4.com Product/service information CICS upgrade assistance: Sales contacts: • VS/Cobol Interpreter allows programs written and America: +1-973-526-3900 [email protected] compiled with OS/VS COBOL to execute in CICS Transaction Server 3.1 and above. Activity: Software vendor • Macro Level Interpreter allows running macro- Specialist areas: System management; data level code in z/OS or VSE versions of CICS TS management; asset and change management; security; environments without any coding changes. programming/testing; web integration and legacy reengineering tools; other..

© Arcati Ltd, 2020 105 Arcati Mainframe Yearbook 2020 Vendor Directory

Mainframe platforms supported: z/OS, VM/VSE, Application performance management: Non-mainframe platforms supported: IBM i, AIX, Unix, • FreezeFrame – comprehensive, yet easy-to-use Linux, Windows application performance measurement Pricing options: One-time charge, monthly/annual • ExpeTune – performance tuning for z/OS applications license, processor/capacity-based, workload/usage based, and subsystems other • ExpeTune DB – DB2 performance management, with a strong focus on dynamic DB2 workloads Company profile Macro 4, a division of UNICOM Global, develops software Data Manipulation: solutions that accelerate business transformation. Our • InSync – simplified data management and secure test solutions for application lifecycle management, session data creation management, performance optimization and mobile enablement are used by many of the world’s largest Session management: enterprises to modernize their mainframe applications and • Tubes – secure access to multiple mainframe, IBM i development processes. and UNIX VT220 applications from a single menu, with optional web enablement of any application Our cross-platform enterprise information management solutions make it easy for companies to go digital, Enterprise information management: personalize customer communications and unlock the • Columbus suite – content management, multi-channel value of their corporate content. customer communications and document workflow..

With over fifty years’ experience in mainframe software development, Macro 4 helps IBM mainframe users to: • Deliver fast, seamless and secure web and mobile access to mainframe and non-mainframe applications • Analyze and fix failures in mission-critical applications, Mainstorconcept GmbH quickly and efficiently • Develop software, troubleshoot problems and resolve Address: program errors with unprecedented speed Fiduciastr. 2, 76227 Karlsruhe, Germany • Create a secure testing and debugging environment Phone: +49 721790760 using accurate test data Email: [email protected] • Measure and report on application performance, quickly Web: www.mainstorconcept.de identifying opportunities for performance improvement • Assure printing and digital delivery of business Activity: Hardware vendor documents to support key business processes Specialist areas: System management; data management; storage management; asset and change Product/service information management; programming/testing; other Macro 4 is a developer of software solutions that increase Mainframe platforms supported: z/OS, VM/VSE, Linux operational efficiency in IBM’s mainframe environments Non-mainframe platforms supported: Unix, Linux, and enable rapid modernization of mainframe applications Windows, other and development processes. Today, these solutions are Pricing options: One-time charge, monthly/annual delivering significant cost savings as well as assuring license, processor/capacity-based, workload/usage based, the reliability of core applications in thousands of IT other. departments globally. Eclipse, browser and 3270 interfaces meet the access needs of every user. Company profile mainstorconcept GmbH is an IT consultancy company Modernization, analytics, AI, integrated user authentication: and one of the leading specialists for mainframes and • UNICOM Universal Gateway (UniGW®) – cross- tape virtualisation. Mainstorconcept provides individual platform systems access, mobile enablement and solutions for mainframes, virtual tape and storage. Our digital transformation core business are virtual tape libraries for mainframes. Our customers are large and medium-size companies from all Fault analysis: business fields, insurance companies, banks and public • DumpMaster – high performance fault diagnosis of sector companies. Beside in Germany mainstorconcept mainframe application failures has project experience in ten European countries and in • TraceMaster – source level interactive program testing the USA. and debugging • TraceMaster CodeTrack – CICS code path analysis and pre-emptive storage violation detection 106 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Product/service information As the generation that began the mainframe retires, mainstorconcept provides professional consulting services the need to train the next generation of mainframe in all IBM Mainframe Operating Systems, including developers and systems programmers is becoming critical. installation, customization and maintenance tasks. From Therefore, Maintec helps businesses with large mainframe Mainframe Hardware perspective, mainstorconcept installations reduce data center management total cost focuses on Mainframe Virtual Tape Library solutions of operation and overcome resourcing challenges by from DELL EMC. Our expertise contains more than 60 providing well-trained talent. successful installations throughout the world, at customer of different branches, different operating systems and Maintec’s ability to train employees with “skills on demand” different size. is a key value Maintec offers its clients. Maintec coined the term “Hire Train Deploy”, a concept solution bridging Further mainstorconcept develops software solutions the gap between industry needs and skills available for IBM System z, including multiplatform access to the in the general market. Maintec’s four service offerings Mainframe (e.g. Android, Linux). Further we offer custom complement each other thus providing a comprehensive software add-ons for MDL and DLm devices, like tape solution to its clients. management software, reporting and statistic modules, WORM features or all kind of write out functionalities (e.g. Product/service information USB drives or tape out). We also provide customized Data Center Management: Maintec’s Mainframe hardware/ software solutions. Therewith, we help the industry knowledge is a perfect blend of on-site and customer getting intelligent backup and disaster recovery offshore resources, offering comprehensive datacenter solutions, beyond the standard offerings from hardware management services on IBM mainframe and midrange providers, which fit the customer’s requirements and platforms. The company’s datacenter management needs. services help IT organizations securely, remotely and proactively manage their datacenter for optimum As our employees are also experts in Mainframe Emulation performance in a 24/7 environment. Solutions, we can support migrating old Mainframe installations and performing Mainframe Disk and Tape IT Staffing Services: Maintec’s IT staffing services offer Migrations onto new platforms. the hassle free way of recruiting qualified and trained offshore resources in IBM Mainframe platforms through its Hire Train Deploy (HTD) solution. HTD is a turnkey, no-obligation solution for clients that develops employees deeply educated in niche skills not readily available in most Maintec Technologies markets.

Address: Corporate Training Services: Maintec offers training 8311 Brier Creek Pkwy, Suite 105 – 513, Raleigh, NC across the verticals with programs exclusively designed 27617, USA for corporate clientele; their training program covers IBM Phone: +1 919 424 6323 mainframe, midrange, Microsoft and web technologies. Email: [email protected]. Customized training solutions and tools enhance corporate Web: www.maintec.com. associates’ core competencies and skill sets. The training program boosts the overall productivity of the corporate Activity: Outsourcer courtesy the ProEd-trained workforce that easily diagnoses Specialist areas: System management; data management any problem. Mainframe platforms supported: z/OS, VM/VSE, Linux on IBM Z On-site & Off-Shore Projects: With worldwide locations in Non-mainframe platforms supported: IBM i, AIX the U.S., UK, Philippines and an off-shore development center in Bangalore, India, and offices in Noida, Pune, Company profile and Chennai, Maintec offers comprehensive on-site Maintec Technologies provides a range of services such as and off-shore project solutions. Maintec couples data data center management, IT staffing, including the popular center management services and IT staffing solutions to Hire Train Deploy solution; corporate training services and give clients an unparalleled advantage. With over 600+ on-site/off-shore project management. Maintec is also consultants, Maintec has capabilities to provide project uniquely positioned to service customer requirements by support on various technologies: SAP, Oracle, Peoplesoft, leveraging services in future technologies such as big Java and .net technologies. data, business intelligence, social media, cloud and mobile technologies.

© Arcati Ltd, 2020 107 Arcati Mainframe Yearbook 2020 Vendor Directory

Marist College Product/service information ur PlexSpy software product builds upon IBM’s CICSPlex Address: SM to provide enhanced service management capabilities. 3399 North Rd, Poughkeepsie, NY 12601, USA Our CICS JS/Server product makes it easy to design, build Phone: 845-575-3588 and operate novel CICS web applications. Email: [email protected] Web: http://idcp.marist.edu/enterprisesystemseducation/ zosprogramoverview.html Micro Focus Activity: Education. Specialist areas: other Address: Mainframe platforms supported: z/OS The Lawn, 22-30 Old Bath Road, Newbury, Berks RG14 Non-mainframe platforms supported: AIX, other 1QN, UK Phone: +44 (0) 1635 32646. Company profile Web: www.microfocus.com. The Institute for Data Center Professionals (IDCP) at Marist College offers convenient, affordable, 100% online, Sales contacts: asynchronous certificate programs covering topics that are America: [email protected] / +1 (301) 838-5000 relevant to professionals working in data center operations EMEA: [email protected] / +44 (0) 1635 565200 and/or enterprise computing environments. Courses are AsiaPac: [email protected] / +65 6510 4200 taught by academic professionals and industry experts, some of whom have had a hand in developing the Activity: Software vendor technology. Full curriculum for z/OS system and application Specialist areas: System management; data programmers. management; storage management; asset and change management; security; programming/testing; web Product/service information integration and legacy reengineering tools; network We offer three levels of education for the z/OS systems performance/management; other programmer. Mainframe platforms supported: z/OS, VM/VSE, Linux z/OS Associate, Professional and Expert Tracks - each Non-mainframe platforms supported: IBM i, AIX, other comprised of three courses delivered fully online Unix, Linux, Windows, other For the application programmer, we offer COBOL, IMS, Pricing options: One-time charge, monthly/annual Assembler and DB2 tracks each comprised of three license, processor/capacity-based, workload/usage based, courses delivered fully online. We also offer a 2-course other certificate covering AIX on Power. Company profile The Micro Focus Enterprise product set tackles the application modernization needs of IBM mainframe Matter of Fact Software development and delivery teams. Our enterprise application knowledge, development, test and workload Address: deployment tools significantly improve the efficiency of 60 Old Town, Peebles, Scottish Borders EH45 8JE, UK business application delivery, IT leaders to transform their Email: [email protected] z System environment. Web: www.plexspy.co.uk • Dramatically increase development, testing and service Activity: Software vendor. delivery throughput. Specialist areas: Systems management; web integration • Improve IT and business agility. and legacy reengineering tools • Make significant efficiency gains and reduce operating Mainframe platforms supported: z/OS costs. Pricing options: Monthly/annual license

Company profile We create and market innovative software solutions that address business challenges. We are specialists in IBM’s CICS on z/OS and provide consulting services in addition to our software.

108 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Model9 * Backup, archive and DR directly to cloud storage (object storage, NAS and SAN) Address: * Offload backup and space management processing to Model9 @ WeWork , 23 Shoken St, Tel Aviv 69016, Israel zIIP engines and reduce costs by more than 50% Phone: +9 72547737607. * One simple solution for Backup, restore, archive and Email: [email protected] recall of all z/OS data sets and volume types, including Web: www.model9.io. UNIX files, space management, encryption, reporting and bare-metal recovery Sales contacts: * Support the new generation of mainframe system America: [email protected] managers with a modern easy to use product. EMEA: [email protected] AsiaPac: [email protected]

Activity: Software vendor Specialist areas: Data management; storage management Modern Systems Mainframe platforms supported: z/OS Non-mainframe platforms supported: Linux Address: Pricing options: Workload/usage based 22-30 Old Bath Road, Newbury, Berkshire RG14 1QN, UK Phone: +44 1635 32646. Company profile Email: [email protected] Model9 is the born-in-the-cloud data management Web: https://modernsystems.com/. solution for Mainframe. While running on zIIP engines and providing efficient compression and encryption, Activity: Software vendor Model9 provides the full functionality of mainframe data Specialist areas: System management; data management tools leveraging cloud technologies and management; web integration and legacy reengineering economics instead of proprietary, locked-in, on-premises tools virtual tape libraries (VTL) and enabling easy and secure Mainframe platforms supported: z/OS integration with popular cloud analytics tools, data lakes, Non-mainframe platforms supported: Linux, Windows data warehouses, databases and ETL solutions. Model9 Pricing options: One-time charge, monthly/annual license was founded by Mainframe people for mainframe people. With its startup mindset we are set to offer new innovative Company profile solutions that offer customers access to the best in Modern Systems offers products and services to help storage and data analytics solutions - via an open cloud customers transition from legacy systems to modern native architecture. Model9 partners with storage and platforms. What makes us different is that we take a data solutions from Amazon, Hitachi, Microsoft and many “lifecycle” approach, enabling customers take a phased others. Model9 has a significant growing global customer approach to modernization that meets their business client base in Finance, Government, Logistics and other needs. sectors. It is venture backed by leading VCs. Product/service information Product/service information Our Legacy Forensics service enables deep inventory Model9 provides unique benefits in the areas of data and assessment of Z/OS mainframe applications written analytics and data management for Z/OS. in COBOL, Natural, CA GEN and more. Our Mainframe DataShare service enables integration of nonrelational Data analytics: mainframe databases like IDMS, ADABAS, VSAM and * Enrich business intelligence processes with valuable more with relational databases like SQL Server, DB2 and mainframe data Oracle Database, empowering true data warehousing and * Reduce ETL costs by offloading mainframe data holistic business intelligence. Our automated conversion transformations to the cloud technology enables COBOL, Natural and CA GEN apps to * Leverage non-mainframe skills and personnel to be converted to Java or C# for use in open systems or on support growing data analytics requirements the mainframe.

Data managementL * Full replacement of your Virtual Tape Library (VTL) with any object storage on-premises or in the cloud

© Arcati Ltd, 2020 109 Arcati Mainframe Yearbook 2020 Vendor Directory

MOST Technologies environments. It provides automatic execution of the application testing scenarios as well as advanced reporting Address: mechanism to allow multiple tests on parallel testing 4, Haharash str., Hod-Hasharon 45244, Israel environments. Phone: +972-3-9115511. Email: [email protected]. MF-Test is a mature technology that is helping various Web: www.mosttechnologies.com. mainframe customers around the world to test their mainframe applications in a low risk, low cost environment. Sales contacts: Using MF-Test can reduce the burden out of the testing America: MOST Technologies, Inc, 400 Northridge Road, phase, so resources can focus on keep developing the Suite 250, Atlanta, GA 30350, USA, Tel: (678) 420-7470. applications. AsiaPac: MOST Technologies Japan K.K.#301 1-14- 16 Nishiazabu, Minato-ku, Tokyo, Japan, 106-0031, Tel: MF-Test capabilities: (81) 3 5412-8662, Fax: (81) 3 5412-8664, Email: info@ • Multiple isolated test environments – Enable parallel mosttechnologies.co.jp. testing for a larger number of testing scenarios • Smart and flexible pre/post change comparisons – Activity: Software vendor Ensuring that the application outcome remains exactly Specialist areas: Programming/testing; web integration the same after the application modifications, unless a and legacy reengineering tools change is expected Mainframe platforms supported: z/OS, VM/VSE, Linux • Test results collection – All results are collected and on IBM Z, other kept in a central location, for comparison and tracking Non-mainframe platforms supported: i5, AIX, other Unix, purposes Linux, Windows, other • Test auditing, control and security – For management Pricing options: One-time charge, monthly/annual of larger testing teams, located in different locations license, processor/capacity-based, workload/usage based, and testing different applications other • Central user interface – Windows based graphical user interface for tests’ creation, execution and track Company profile • Ease of use and scalability – Using standards MOST Technologies, a global leader in legacy languages for external funcationality additions. modernization, is in a unique position to address the needs of organizations with investment in mainframe application assets.

MOST’s legacy modernization offering provide the MPI Tech customer with following benefits: • Reduction in total cost of ownership related to the Address: operation of legacy applications Anchor House, 50 High Street, Bagshot, Surrey GU19 • Renew the value of legacy applications and data in new 5AW, UK services Phone: 0844 800 9801. • Improve accessibility to these application assets Email: [email protected]. real time so as to support business intelligence and Web: www.mpitech.com. customer service initiatives • Increased flexibility and interoperability with internal Activity: Software vendor and external services Specialist areas: Web integration and legacy • Tighter control over budget through reducing scope of reengineering tools change Mainframe platforms supported: z/OS, VM/VSE, Linux on IBM Z MOST Technologies offering to mainframe customers with Non-mainframe platforms supported: i5, AIX, other Unix, investment in Legacy Applications include: Linux, Windows, other • Solutions Pricing options: One-time charge, monthly/annual license • Expertise • Services. Company profile The MPI Tech Group is a leading provider of document Product/service information management and document output solutions that put the MF-Test is a leading testing solution from MOST customer in charge for over 30 years. With our software Technologies that was developed specifically for testing and hardware solutions we enable customers to create, mainframe applications, databases and their supporting print, secure, transform, distribute and archive their information. 110 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Our services run on multiple operating systems making Craig is a frequent presenter at industry events, it possible for our customers to manage all their paper having spoken about database issues to thousands at and electronic output through a coherent software and conferences including IDUG, SHARE, SSWUG, DAMA hardware platform. Symposium and Oracle World..

Product/service information Product/service information MPI Tech is a manufacturer and developer of mainframe Craig has worked with Db2 on the mainframe since data stream conversion software and hardware solutions Version 1 and has experience working with other database with over thirty years of pedigree. MPI Tech’s products technologies including Microsoft SQL Server, Sybase, enable a complete end to end solution for mainframe Oracle, and IMS. output offering a myriad of delivery options, in addition to printing. These include seamless interaction with existing emailing, faxing, archive, print costs accounting and secure print solutions, all without any changes to the host application. MPI Tech’s products can be tailored to suit NewEra Software Inc your organisations exact requirements delivering a robust, feature rich and cost effective solution for company wide Address: output. 18625 Sutter Boulevard, Suite 950, Morgan Hill CA 95037, USA For more information on our latest solutions including Phone: +1 408 201 7000 (or 800 421 5035 toll-free in MPI Tech’s print transform for z/Linux and integrating North America). host application printing into an enterprise secure printing Email: [email protected]. structure please visit contact MPI Tech on 0044 844 800 Web: www.newera.com. 9803, email [email protected], or visit our website www.mpitech.com. Sales contacts: EMEA: +353 21 4832131 [email protected].

Activity: Software vendor. Specialist areas: Asset and change management; Mullins Consulting Inc security. Mainframe platforms supported: z/OS Address: Pricing options: One-time charge, monthly/annual 5 Coventry Court, Sugar Land, TX 77479, USA license, processor/capacity-based Phone: +1-281-494-6153. Email: [email protected]. Company profile Web: www.mullinsconsulting.com. NewEra Software, Inc., an IBM Business Partner, was founded in 1989 with the specific goal of developing, Activity: Consultant marketing and supporting innovative system management Specialist areas: Data management; software tools and services. Thanks to the continued Pricing options: One-time charge support of thousands of systems professionals worldwide that have come to depend on NewEra, the company has Company profile become an industry leader and its products the industry Mullins Consulting, Inc. focuses on data and database standard for repair, recovery, data erasure, enhanced systems management and optimization. Craig has more system configuration control, and integrity of large than three decades of experience in all facets of database systems. systems development including working a a DBA, creating and teaching database classes, systems analysis and Product/service information design, data analysis, database and system administration, The Integrity Controls Environment (ICE) is a collection performance management, and data modeling. of integrated applications - Image FOCUS, The Control Editor and IPLCheck - that are used to validate the Craig frequently writes for industry publications and blogs, ongoing integrity of the z/OS Image/Sysplex Configuration, having authored articles for popular journals and web their major susbsystems and operational components, sites including Database Trends and Applications, TDAN, document configuration access and changes and/ TechTarget, Big Data Quarterly, and more. He is also the or control/limit access to MVS and/or UNIX system publisher/editor of The Database Site. configuration elements and provide a global access point

© Arcati Ltd, 2020 111 Arcati Mainframe Yearbook 2020 Vendor Directory from which insight can be gained into the operational Company profile integrity of the Sysplex and its Images. OGS Consulting Pte Ltd covers Singapore, Malaysia, Thailand, and China supporting mainframe sites to provide Image FOCUS provides inspection and baseline services training, consultancy, and legacy migration services to users of z/OS. It performs a “Virtual IPL” of each Image, related to the z/OS, z/VSE and iSeries platforms. OGS validating the IPL Unit Address, LOADPARM, PARMLIB also partners with principals for software distribution of and PROCLIB, checking members for syntactical database, performance, utility tools, network and storage correctness and related datasets for referential integrity, management. thereby alerting staff to future IPL failures. The Control Editor (TCE) compensates for the control and productivity Product/service information gap that exists between a site’s External Security Manager OGS provides training in the mainframe environment (ESM) and its Change Management System. TCE/RBAC including z/OS, JCL, VSAM, CICS, DB2, Security Audits defines, assigns and enforces roles by enhancing role and COBOL. Legacy migrations include migrations based access control already in place by the ESM. ICE/ between databases and/or platforms (one of which is the OPER provides a secondary level of control over the use mainframe). Software tools include DB2 z/OS database of Operator Commands and ESM Commands, thereby tools for performance, CICS, administration, backup/ allowing for the establishment of higher level standards recovery, sorting, printing and reporting. Other tools include over individual users. storage management, tuning, and productivity add-ons and competitive replacements. IPLCheck is designed to help users of z/OS to manage and protect the integrity and security of their operating system environment and critical business applications. IPLCheck works under the control of the IBM Health Checker for z/ OS. It performs a detailed inspection of Oracle an LPAR’s IPL status, reporting discovered weaknesses Address: and/or structural risk in IPL components or pathing to the 500 Oracle Parkway, Redwood Shores, CA, USA Health Checker. Phone: +1 603-502-7635 Web: www.oracle.com Stand Alone Environment (SAE) is a self-contained, self-loading system software utility. It provides immediate Activity: Software vendor. access to system datasets through an ISPF-like editor Specialist areas: System management; data without an active MVS syste. One of its tools is fast DASD management; programming/testing; web integration and Erase, which allows users to erase mission-critical and/ legacy reengineering tools or personal data at the end of a Disaster Recovery test or Mainframe platforms supported: z/OS, Linux, other when decommissioning DASD. Non-mainframe platforms supported: Unix, Linux, Windows, other Pricing options: Workload/usage based, other

Company profile OGS Consulting Oracle has a worldwide team dedicated to modernization Address: and migration projects – the Platform Migrations Group. Suite 885, 279 Balestier Road, #01-01 Balestier Point, This team is part of Oracle Server Technologies (Oracle Singapore 329727 Development) and has over 300 resources worldwide. Phone: +65 9626-7045 These resources are knowledgable in legacy systems Email: [email protected] and modernization, Oracle Grid Database, Oracle Fusion Web: www.ogsconsult.com Middleware, Oracle Development tools and Oracle Modernization Alliance partners’ tools and products. Each Activity: Systems integrator modernization project is assigned an Oracle lead from Specialist areas: System management; data the Oracle Modernization Solutions team. The team has management; storage management; asset and change direct linkage into Oracle development, and has close management; security; programming/testing; web relationships with Oracle Product Managers. integration and legacy reengineering tools; network performance/management Oracle’s PTS Modernization Solutions team has been a Mainframe platforms supported: z/OS, VM/VSE key member for hundreds of modernization project over Pricing options: Monthly/annual license, processor/ the past four years. The team has engaged at a number of capacity-based , workload/usage based, other levels including: architecture design, modernization tools selection, modernization assessments, evaluation and

112 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

portfolio analysis, project scoping and estimating, proof of Company profile concepts, project advisor, hands on technical enablement, PDFlib GmbH is completely focused on PDF technology. and trusted technical advisor. The projects have been for Customers worldwide use PDFlib products since 1997. The oth Oracle customers, Oracle System Integrator partners, company closely follows development and market trends, Oracle Independent Software Vendor partners, and Oracle such as ISO standards for PDF. PDFlib GmbH products modernization partners. are distributed in 100 countries all over the world with major markets in North America, Europe, and Japan. The projects have spanned many industries and utilized Customers of PDFlib GmbH are using the software for a variety of modernization approaches. The projects have automated and high volume generation and processing of also encompassed many source technologies from DB2, PDF documents in business and prepress workflows or for IMS, COBOL, RPG, Adabas to PL/I, Sybase, Informix, online billing systems. The development tools of PDFlib Powerbuilder and Assembler. GmbH are readily available for all common environments of operating systems and programming languages. Oracle has also been involved with 150 customer mainframe modernization projects where Oracle BEA Product/service information Tuxedo is the application serer and transaction processing The PDFlib Product Family platform for legacy COBOL, CICS and JCL/batch systems. PDFlib is the leading developer toolbox for generating and manipulating files in the Portable Document Format (PDF). Product/service information PDFlib’s main targets are dynamic PDF creation on a Web Oracle offers the only open systems active/active grid server or any other server system, and to implement “Save database platform. Oracle’s Database Real Application as PDF” in existing applications. The PDFlib product family Clusters (RAC) running on clusters provides Oracle’s is available in three different flavors: PDFlib, PDFlib+PDI highest level of capability in terms of availability, scalability, (PDF Import), and PDFlib Personalization Server (PPS). and low-cost computing. Oracle Database RAC supports PDFlib+PDI includes all PDFlib functions plus the PDF the transparent deployment of a single database across a Import Library (PDI). With PDI you can open existing PDF cluster of servers, providing fault tolerance from hardware documents and incorporate some pages into the PDFlib failures or planned outages. RAC provides scalability using output. any hardware, regardless if you prefer small systems or large boxes. PDFlib Personalization Server (PPS) includes PDFlib+PDI plus additional functions for variable data processing using For application relability, scalability and availability, Oracle PDFlib blocks. offers the Oracle WebLogic Application Grid. Oracle WebLogic Application Grid works with any application PDFlib PLOP server – including Oracle WebLogic Server, IBM PDFlib PLOP (PDF Linearization, Optimization, Protection) WebSphere Application Server, and JBoss Application is a versatile tool for linearizing, optimizing, repairing, Server – or in a pure grid environment without an analyzing, encrypting and decrypting PDF documents. application server PDFlib PLOP DS PLOP DS (Digital Signature) is based on PDFlib PLOP. Additionally it offers the ability to apply digital signatures to PDF documents. It supports the latest trends and PDFlib GmbH standards in digital signature technology including PDF 2.0 according to the forthcoming standard ISO 32000-2 Address: and PAdES (ETSI TS 102 778), which in turn is based on Franziska-Bilek-Weg 9, 80339 Munich, Germany CAdES (ETSI TS 101 733). Phone: +49 89 452 33 84-0 Email: [email protected] PDFlib TET Web: www.pdflib.com The PDFlib Text and Image Extraction Toolkit (TET) is a developer product for reliably extracting text, images and Activity: Software vendor metadata from PDF documents. TET optionally converts Specialist areas: Security; web integration and legacy PDF documents to an XML-based format called TETML reengineering tools; other which contains text and metadata as well as resource Mainframe platforms supported: z/OS, Linux information. Non-mainframe platforms supported: IBM i, AIX, other Unix, Linux, Windows, others Pricing options: One-time charge, processor/capacity- based

© Arcati Ltd, 2020 113 Arcati Mainframe Yearbook 2020 Vendor Directory

Pegasystems held corporation not required to provide shareholders with quarterly profits, Phoenix can focus on long-range, Address: customer-oriented projects and goals. Phoenix prides One Rogers Street, Cambridge, MA 02142, USA. itself in being nimble, able to quickly capitalize on new Phone: +1 617-374-9600 hardware and software technology with a focus on Web: www.pega.com. software modernization, and providing the best possible user experience. Sales contacts: America: +1 617-374-9600. Phoenix Software’s customers range from small EMEA: +44 (0) 118 9591150. entrepreneurial companies to federal and state agencies AsiaPac: +61 2 9581 7000. including law enforcement and defense, to Fortune 500 leaders in the automotive, financial, healthcare, Activity: Software vendor. telecommunications, and insurance industries. . Specialist areas: Programming/testing Mainframe platforms supported: z/OS, Linux on IBM Z. Product/service information Non-mainframe platforms supported: IBM i, AIX, Unix, CONDOR® is a command-driven on-line library Linux, Windows, other management and a program development system in one Pricing options: Monthly/annual license, workload/usage convenient package. based, other. CYGNET® is a self-contained fourth-generation language/ Company profile compiler designed for application development. Pegasystems is the only BPM company consistently (E)JES® is a modern tool for managing your z/OS® ranked by analysts as the industry leader for the past five JESplex. (E)JES includes cutting-edge components such years, including both Forrester and Gartner. as a browser-based interface, Zowe conformant API and CLI, and guided z/OSMF installation. Pegasystems is furthermore a recognized leader in CRM by both Forrester and Gartner. FALCON® is an on-line, menu-driven data entry system for entering data, managing batches, and managing jobs in a Product/service information secure, user-friendly environment. Pega BPM, Pega CRM, Pega Healthcare Solutions, Pega Decision Management, Pega Financial Services JES3plus™ is a fully supported derivative work leveraging Solutions, Pega Life Sciences Solutions, Pega Insurance IBM’s JES3 licensed source code. Created with customers Solutions, Pega Energy & Utilities Solutions, Pega in mind, JES3plus™ is a solution to a costly JES2 Manufacturing Solutions, Pega Government Solutions, conversion which provides for a trivial migration to a fully Pega Communications Solutions. supported product with a road map for enhancements and no end of life.

zHISR® is a z/OS application profiler that generates Phoenix Software International reports to help tune applications by locating specific sections of your code that are the biggest CPU consumers. Address: . 831 Parkview Drive North, El Segundo, CA 90245, USA. Phone: +1 310 338 0400 Email: [email protected] Web: https://phoenixsoftware.com

Activity: Software vendor PIR Group, Inc Specialist areas: System management; programming/ testing, other Address: Mainframe platforms supported: z/OS, VM/VSE 345 North Canal, Ste C202, Chicago, IL 60606, USA. Non-mainframe platforms supported: Linux, Windows Phone: +1 312 756 1000 Pricing options: One-time charge, monthly/annual Email: [email protected] license, processor/capacity-based Web: www.pirgroupinc.com

Company profile Activity: Software Phoenix has been providing enterprise software Specialist areas: Programming/testing; web integration solutions around the globe since 1979. As a privately and legacy reengineering tools; other

114 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Mainframe platforms supported: z/OS, VM/VSE Company profile Non-mainframe platforms supported: IBM i We are passionately committed to the maintenance and Pricing options: One-time charge, processor/capacity- improvement of valuable legacy applications. We preserve based, other investments in applications and staff. In doing so, we make an important contribution to the corporate success and Company profile continuity of our customers.PKS stands for: PIR Group provides migration tools for legacy COBOL and RPG applications. We move legacy custom systems • Intelligent Tools “Made in Germany”: We achieve a that reside on the IBM mainframe and zOS systems to the high degree of automation with custom-tailored tools more cost effective and Power i. The average migration of the highest quality. This guarantees optimal cost- project takes less than six months and the customer first effectiveness at minimal risk for customers around the year ROI is often in the millions of dollars. PIR Group has world. been and IBM business partner migrating IBM mainframe • Implementation Expertise: We have a high degree of customers since 1998. specialized knowledge, traction, and are true go- getters. We not only look for solutions, but we also Product/service information implement them. COBOL KeePIR for the AS/400 automates the conversion • Mutual collaboration: From our experience, we know of legacy applications. Mainframe CICS online / batch that 1 + 1 = 3: The combination of application and programs are converted into native ILE COBOL, DDS and technological know-how is what makes our projects so CLP. MVS/VSE JCL is converted into CL. The mainframe successful. database is duplicated under DB2/400. • Accountability: Our customers trust us when it comes to the future of their most important applications. Both the COBOL KeePIR guarantees identical functioning of the owners and staff of PKS are aware of this responsibility interactive screen and online processes. Automated and are personally dedicated to the success of conversion options can enhance the look of screens. projects. Batch program processing time is reduced. The batch programs/reports function and look the same. Product/service information The JCL is converted one for one into CL. Optimizing Application Development Eclipse based IDEs (RDz); application understanding; COBOL KeePIR is designed to comment out the improving code quality mainframe source replacing with the appropriate ILE COBOL code and subroutines. The resulting documented Adabas / Natural migration source code changes assist the supporting resources in Adabas to RDBMS migration; Natural and Java maintaining the converted application. coexistence; Web 2.0 for Natural MAPs

COBOL KeePIR duplicates the databases under DB2/400. Application transformation consolidation from 4GL to Cobol; zIIP Enablement - Cobol to Java; custom-made transformation solution.

PKS Software

Address: PKWARE Georgstraße 15, 88214 Ravensburg, Germany. Phone: 0049 751/56140 229 Address: Email: [email protected] 201 E. Pittsburgh Ave, Suite 400, Milwaukee, WI 53204, Web: www.pks.com USA. Phone: +1 414 289 9788 Activity: Software vendor. E-mail: [email protected] Specialist areas: Web integration and legacy Web: www.pkware.com reengineering tools Sales contacts: Mainframe platforms supported: z/OS America: +1 414 289 9788 Non-mainframe platforms supported: System i EMEA: +44 (0) 208 899 6060 Pricing options: One-time charge, monthly/annual AsiaPac: +81 3 5456 5599 license, processor/capacity-based, workload/usage based

© Arcati Ltd, 2020 115 Arcati Mainframe Yearbook 2020 Vendor Directory

Activity: Software vendor. EMEA: 0800 169 1907 Specialist areas: Security AsiaPac: 0120 209 613

Mainframe platforms supported: z/OS, Linux Activity: Software vendor Non-mainframe platforms supported: System i, AIX, Specialist areas: Web integration and legacy other Unix, Linux, Windows, others reengineering tools Pricing options: Processor/capacity-based, other Mainframe platforms supported: z/OS, Linux Non-mainframe platforms supported: Linux, Windows Company profile Pricing options: Monthly/annual license The PKWARE Solution is the only complete solution for reducing, securing, moving and storing data across the Company profile extended enterprise, both internally and externally, from Progress DataDirect is a leader in data connectivity and mainframes to servers to desktops and into the cloud. mainframe integration software for corporate enterprises PKWARE offers software solutions to critical IT problems, and independent software vendors, including IBM. namely the explosive growth of data, the need to secure Progress DataDirect Shadow is the industry’s only unified data, and the emergence of data in the cloud. PKWARE integration platform for mainframe data access and SOA offers the only total solution for reducing and securing data enablement. Shadow delivers secure, high performance in motion or at rest, so data can be securely moved or and scalable access to a broad range of mainframe data stored anywhere. The PKWARE Solution is used billions and application environments – with unique capabilities to of times each day to manage risks associated with data extend System z specialty engine exploitation beyond DB2 security breaches while avoiding increased storage costs for dramatically lower mainframe TCO. with data reduction of up to 95% and improving service delivery. PKWARE is a privately-held company based in Progress Software Corporation (Nasdaq: PRGS) is a Milwaukee, WI with additional offices in New York, Ohio global software company that enables enterprises to and the United Kingdom. be operationally responsive to changing conditions and customer interactions as they occur – to capitalize on new Product/service information opportunities, drive greater efficiencies and reduce risk. Files that contain sensitive data, whether stored or The company offers a comprehensive portfolio of best- being transmitted, need to be protected. SecureZIP® in-class infrastructure software spanning event-driven makes securing these files an effortless task. SecureZIP visibility and real-time response, open integration, data is the industry leading security and compression utility access and integration, and application development and that greatly reduces transmission times and required deployment – all supporting on-premises and SaaS/Cloud storage space while securely protecting data, in transit deployments. and at rest. The combination of application, system, and ICSF integration make SecureZIP® for z/OS® Product/service information an optimal solution for reducing processing times, Shadow is the industry’s only single, unified platform for increasing operational efficiencies, and leveraging existing mainframe SOA enablement and data connectivity. From investments within the mainframe environment. SecureZIP this single integration architecture, Shadow supports a full for z/OS includes OpenPGP support enabling enterprises range of standards-based mainframe integration products: to encrypt and decrypt using OpenPGP keys in both ZIP • Shadow z/Services comprehensive, bi-directional and OpenPGP formats. mainframe Web services to support SOA and Orchestration, including transformation ofbusiness logic and/or 3270 screens into reusable Web services, or data via SOAP interface, as well as support for mainframe consumption of external, distributed Web Progress services. • Shadow z/Events - a comprehensive facility for real- Address: time mainframe data change capture, transformation, 3005 Carrington Mill Boulevard, Suite 400, Morrisville, NC and publishing in support of event driven integration, 27560, USA BI and data warehousing. Phone: +1 800 876 3101 • Shadow z/Direct - high performance data connectivity E-mail: [email protected] APIs (ODBC, JDBC, ADO.NET) to enable direct, SQL Web: www.progress.com access and transactional support to a broad range of mainframe datasources. Sales contacts: • Shadow z/Presentation - supports automatic America: 800 876 3101 presentation layer generation for extending screen- based applications to the Web.

116 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Shadow’s unique exploitation of IBM’s new mainframe REXXexpress - a set of productivity tools and functions specialty engines allows customers who have purchased developed by literally thousands of hours working in the the System z Integration Information Processor (zIIP) ESM & DCA field. Let our experience help you! and System z Application Assist Processor (zAAP), the added benefit of diverting workloads to these unmeasured EZReport for OPS/MVS - Creates detailed management environments, which has the proven ability to dramatically reports for better analysis and “big picture” oversight of lower Total Cost of Ownership by up to 99% and improve customer’s data center automation efforts. performance. Please call for more information or product sheets on any of these software solutions.

ProTech Professional Technical Services

Address: Qlik 355 Fifth Avenue, Suite 300 Pittsburgh, PA 15222, USA. Address: Phone: 800-373-9188 (international +1 412 810 8855). 40 Audubon Road, Wakefield, MA, 1880, USA. Email: [email protected] Phone: 781-213-5200. Web: www.protechpts.com Email: [email protected]. Web: www.qlik.com/us/products/data-integration-products. Activity: Education, consulting, and software Specialist areas: System management; data Activity: Software vendor management; storage management; asset and change Specialist areas; Web integration and legacy management; security; programming/testing; web reengineering tools integration and legacy reengineering tools; network Mainframe platforms supported: z/OS, VMVSE, Linux, performance/management. Non-mainframe platforms supported: i5, AIX, other Unix, Mainframe platforms supported: z/OS, VM/VSE, Linux, Linux, Windows, other. other Pricing options: One-time charge Non-mainframe platforms supported: IBM i, AIX, other Unix, Linux, Windows, other Company profile Pricing options: one-time charge Attunity is a division of Qlik. Using Attunity’s products, companies can seamlessly connect to mainframe data Company profile sources, stream data changes across the enterprise, and ProTech is an expert professional services firm specializing federate heterogeneous information to achieve a single in Enterprise Systems Management, IT Service view of their business. Attunity Mainframe Integration Management (ITSM/ITIL), and Data Center Automation. Products enable companies to accelerate the integration Utilizing both Direct-to-Client and partnered with firms such initiatives that require interaction with mainframe systems, as IBM, CA & BMC, our company specializes in providing while dramatically reducing the cost of building and consulting, training and software products for IBM maintaining such solutions. Mainframe and Enterprise UNIX/Linux systems. Product/service information Our training division, ProTechTraining.com trains over Attunity provides remote access, open interfaces, secure 10,000 IT professionals each year from a curriculum of and highly reliable integration to all the major mainframe over 500 instructor-led courses in traditional and virtual information systems including CICS, IMS/TM, IMS-DB, classroom, as well as a library of self-paced elearning VSAM, DB2, Adabas and Natural: offerings. ProTech provides open-enrollment and onsite • Attunity Connect allows seamless access to relational training courses worldwide. and non-relational legacy data for business intelligence and enterprise portals, and helps users to build .NET Product/service information and J2EE applications that interoperate with legacy RMF Redux - Analyzes WLM data for better policy systems and accelerate EAI initiatives with certified management implementation by creating real-time reports adapters. of actual SMF 70/72 records of system behavior. • Attunity Stream, allows users to move mainframe and enterprise operational data in real-time to data EZChange for OPS/MVS - aids in change control for OPS/ warehouses and data marts, dramatically improving MVS data center rules and REXX applications. the efficiency of ETL processes, synchronizing data

© Arcati Ltd, 2020 117 Arcati Mainframe Yearbook 2020 Vendor Directory

sources, and enabling event-driven business activity QVIEW is a sub-second response time, online query tool monitoring and processing. for USPS Zip4 database look-ups. It is a complementary • Attunity Federate allows heterogeneous data sources component of QCODE, and runs under CICS, IMS or CA’s to be joined, to make them available as a virtual IDMS. data layer. The product employs distributed query optimization and processing engines that reside Together or individually, these products provide the natively on enterprise data servers. Federate provides most cost-effective, resource-efficient Postal Processing superior performance, security, and transaction software available on IBM Mainframes. How is this management, and leverages Attunity Connect adapters possible? Because this entire software application suite to access any data source in the enterprise. was designed by system-level software architects.

QMOVE is coming soon!

QMSI-Quintessential Mailing Software Incorporated Relational Architects International Address: 5800 Ager Beswick Road, Montague, CA 96064-9423, USA Address: Phone: +1.866.284.1001 33 Newark St, Hoboken, NJ 07030 , USA Email: [email protected] Phone: +1 201 420-0400 Web: www.qmsi.software Email : [email protected] Web: www.relarc.com Activity: Software vendor. Specialist areas: Other. Activity: Software vendor Mainframe platforms supported: z/OS Specialist areas: System management; data Pricing options: Monthly/annual license management; programming/testing Mainframe platforms supported: z/OS Company profile Pricing options: One-time charge, monthly/annual QMSI’s charter is to significantly reduce the cost of postal license, processor/capacity-based processing for mainframe mailers. QMSI software is exclusively IBM Mainframe. QMSI’s principals, developers Company profile - and customers - are accessible to anyone who sees RAI is a trusted supplier of best of breed point products for the value in - and wants to learn about - lowering CPU z/OS and DB2 for z/OS with a reputation for superb and overhead, I/O resource utilization and overall processing responsive support in mission critical situations. time ... with the guarantee of saving money! Product/service information Our customers will tell you “QMSI prices are not based Our Smart Jobstream Series provides comprehensive and on MIPS or MSUs and QMSI never increases costs for reliable checkpoint / restart services for mission critical licensed CPUs; so there is no renegotiating - ever!” Adding z/OS batch workloads. a CPU is easy and inexpensive. .

Product information QCODE is the only modern USPS CASS-Certified software that takes full advantage of IBM’s zSystem hardware and Rocket Software software. QCODE can run on a zIIP (eliminating IBM’s MSU charges!) and QCODE’s unique DataSpaceDataBase Address: (DSDB) is a significant reason for QCODE’s great 77 Fourth Avenue, Waltham, MA 02451, USA performance. Placing your page data sets on SSD (Solid Phone: +1 781 577 4321 State DASD) devices, makes QCODE’s performance Web: www.rocketsoftware.com “amazing!” All while utilizing less CPU and I/O resources, and running faster than all other CASS products. Activity: Software vendor Specialist areas: System management; data QSORT is the only single-purpose presort for First Class management; storage management; asset and change Mail (cards, letters and flats) that does not contain all the management; security; web integration and legacy extra code and overhead found in other multi-purpose reengineering tools; network performance/management; products. It’s the perfect complement to QCODE and ready other for the USPS Full Service requirements. 118 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Mainframe platforms supported: z/OS, VM/VSE, Linux RSM Partners on IBM Z Non-mainframe platforms supported: IBM i, AIX, Unix, Address: Linux, Windows, other RSM House, Isidore Rd, Bromsgrove Enterprise Park, Pricing options: One-time charge, monthly/annual Bromsgrove, B60 3FQ UK license, processor/capacity-based, workload/usage based, Phone: +44 (0)1527 837767 other Email : [email protected] Web: www.rsmpartners.com Company profile Rocket Software is a leading global developer of software Sales contacts: products that help corporations, government agencies and America: +1 (612) 547-0089 other organizations reach their technology and business EMEA: +44 1527 837767 goals. 1,100 Rocketeers on five continents are focused AsiaPac: +61 (0) 396 740 414 on building and delivering solutions for more than 10,000 customers and partners – and five million end users – in Activity: Consultant five key areas. These solutions are focused on Intelligent Specialist areas: System management; data Infrastructure, Mobile, Cloud, and Big Data. Rocket is management; storage management; security; engaged in business and technology partnerships with programming/testing; network performance/management; IBM, EMC, Fujitsu, HP Enterprise Services, Hitachi Data other Systems, Avaya, Motorola, Epicor, and many others. Visit us at www.rocketsoftware.com. Mainframe platforms supported: z/OS, Linux on IBM Z Pricing options: Monthly/annual license Product/service information Rocket Mainframe Solutions provide software and Company profile professional service solutions that ensure effective RSM Partners specializes in IBM mainframe utilization of System z environments. Our mainframe infrastructures, providing services, consulting, project solutions: delivery, managed services & support. Particularly well known for its expertise in ensuring mainframe security, • Provide swift ROI - lower “per computing unit” cost than also supplying niche security software. Working with many x86 servers and reduce management overhead of the world’s largest organizations, no other partner can • Optimize transaction processing, delivering millions of offer the same mix of mainframe knowledge, expertise and reliable, secure transactions per day real hands-on experience. RSM Partners aims to address • Meet demanding SLAs for performance/response the headaches and challenges mainframe managers are times, uptime/availability and back-up/disaster recovery facing by delivering assured mainframe skills; assured service delivery; and assured security. We help you maximize the value of your existing mainframe investments through our ongoing technology RSM Partners is a trusted ally to many in the mainframe evolution and expertise. You can count on Rocket industry – not just clients directly, but also working Mainframe Solutions to enable you to: in partnership with systems integrators, consulting • Achieve high availability and data protection from companies, ISVs and IBM themselves. Our clients tell us storage-aware data management that what differentiates us are our core values: reliability; • Access and modernize System z applications agility; flexibility; and value. • Make your private cloud work for you RSM Partners is an IBM Business Partner and is a global And we can help you get even more out of your mainframe leader in Mainframe Systems Security. with newer technologies like zBX, IDAA, and zIIP. A full listing of all of our products that can help make the most Product/service information of your mainframe investment can be found here: bit. RSM Partners offers: ly/16jvoO4.

© Arcati Ltd, 2020 119 Arcati Mainframe Yearbook 2020 Vendor Directory

Skills: reliable, skilled resources and consultancy – either CICS Transaction Server, DB2 for z/OS, WebSphere MQ, individually, or as a team – assisting; backfilling; taking full IMS TM & DB, WebSphere Application Server, TCP/IP for responsibility for project delivery; or providing independent z/OS. strategic advice.

Services: Resources; Project Delivery; Security; Migrations; Managed Services & Support; Performance SAS Institute & Cost Reduction; plus ‘Mainframer in Training’. Security includes specialist software tools, penetration testing, Address: best practices audit, remediating risk and compliance. SAS Institute Inc, 100 SAS Campus Drive, Cary, NC Migrations include software swap outs, storage and 27513-2414, USA hardware migrations. Managed Services can be provided Phone: +1 919 677 8000 to match customer requirements alongside 24*7 Incident International Headquarters: Support, Staff Augmentation and Standby Interim Services. SAS Institute GmbH, PO.Box 105340, Neuenheimer Cost Reduction delivers best-in-class optimization, licence Landstr. 28-30, 69043 Heidelberg, GERMANY cost reduction and workload consolidation. Phone : +49 6221 4160 Web: www.sas.com Software: Leveraging over 400 years of mainframe security expertise, consulting and real world Activity: Software vendor experience, RSM’s security tool set comprises: racfGUI; Specialist areas: Data management exceptionReporter; zDetect; Breakglass; Self Service Password Reset; and enterpriseConnector. A range of tools Company profile that help manage and secure your mainframe environment, • Business intelligence. With SAS business intelligence, significantly easing basic RACF administration, password you can integrate data from across your enterprise, resets, control of temporary emergency access, plus and deliver fast access to self-service reporting and exception based security reporting complemented by our analysis to all levels of user. Easy-to-use interfaces SIEM compatible dashboard, alerting you in real-time to make it simple for decision makers to get the answers security events of significance. they need – saving you time while driving better . decisions.

• Analytics. With SAS, you can deliver analytic results to all users to share insights and drive fact-based RSM Technology decisions.

Address: • Data integration & ETL. With SAS, you gain an Dralda House, 24-28 Crendon Street, High Wycombe, integrated approach for managing your increasing Bucks HP13 6LS, UK volumes of enterprise data. You can simplify the Phone: +44 (0)1494 45 13 13 process of data extraction, transformation and loading Email : [email protected] while improving data quality and achieving true data Web: www.rsm.co.uk integration.

Activity: Training Mainframe platforms supported: z/OS, Linux Pricing options: Monthly/annual license SecuriTeam Software

Company profile Address: Founded in 1980, RSM is the UK’s leading independent 32 Hannasi At, Pardess Hann-karkur, 3706232 Israel provider of technical education & training for users of IBM Phone: +972 522 986404 mainframe systems. Working in partnership with the British Email : [email protected] Computer Society (BCS), RSM has been instrumental Web: www.securiteam.co.il in developing and launching the Mainframe Technology Professional series of examinations and qualifications. Activity: Software vendor Specialist areas: Security Product/service information Mainframe platforms supported: z/OS, VM/VSE, Linux Publicly presented and customised, one-company training on IBM Z and education courses covering such areas as: z/OS,

120 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Non-mainframe platforms supported: IBM i • ETF/A: a set of very powerful utilities to assist ACF2 Pricing options: Monthly/annual license, security administrators. • Catalog Information Manager (CIM): covers all aspects Company profile of catalog management from maintenance and backup SecuriTeam Software was incorporated in 1999 under the to diagnosis and complete recovery. law of the state of Israel. Specialized in mainframe security. • Cross Sysplex Manager: synchronous and remote data for almost 40 years, we perform security assessments access. for clients in the central Europe and israel on mainframe • RMF Magic: zSeries disk subsystem analysis & operating systems like z/OS, z/VM, z/VSE, z/Linux, and reporting, consolidates information from all hosts AS/400. • SmartProduction: reduces the CPU resources required to run your batch workload, by identifying all your Product/service information product inefficiencies. Our flagship product is IronSphere, a real-time, • Smart TS XL: an intuitive browser-based search engine continuous monitoring of mainframe operating for the mainframe/mini environment. systems security. the product is based on STIG • E-SRF: a comprehensive security reporting facility compliance framework and ISCM (Information designed specifically for information security and audit Security Continious Monitoring) technology. professionals. • Capacity Magic: calculate the effective storage capacity of your current and future disk subsystems through an easy-to-use graphical dialog. Selenity • Batch Magic: a powerful application for tape and batch Address: window tuning and capacity planning. Nibley House, Low Moor Road, Doddington Road, Lincoln, • Disk Magic: provides users with a thorough Lincolnshire LN6 3JY, UK understanding of current disk subsystem performance Phone: +44 (0)1522 881300 and enables them to make better purchase and Email: [email protected] configuration decisions. Web: www.selenity.com

Activity: Software vendor Specialist areas: System management; data management; storage management; asset and change Simon Systems management; security, programming/testing, web integration and legacy reengineering tools; network Address: performance/management. 313 Lake Hazeltine Drive, Chaska, MN 55318, USA Mainframe platforms supported: z/OS Phone: +1 952-448-9922. Non-mainframe platforms supported: i5, AIX, other Unix, Email: [email protected]. Linux Web: www.simonsys.com. Pricing options: One-time charge, monthly/annual license, processor/capacity-based, other. Activity: Hardware vendor Specialist areas: Storage management; web integration Company profile and legacy reengineering tools Selenity was formed in April 1989 to market and support mainframe systems software. We have exclusive contracts Company profile to distribute supplier products in the UK and Eire and Buy, Sell, Lease, Consign and maintain IBM Z. market a variety of business solutions developed at our Now offering IBM Z maintenance programs that reduce Lincoln Office. Our client list includes many of the best- costs by up to 50% over OEM servicing. known UK blue-chip and FTSE 100 companies. We provide frequent training courses and run product user groups and regular seminars for all clients, ensuring an Product/service information unrivalled service 24/7. Our highly trained staff is equipped with the knowledge and resources required to provide equipment and support to the IBM Mainframe community at large. Product/service information Products marketed and supported by Selenity include: • Consul zSecure Suite: consists of modular components Simon Systems has built its reputation on a strong belief that enable customers to easily administer their and commitment to the original CDLA Code of Ethics as mainframe, monitor for threats, audit usage and well as the current ASCDI Code of Ethics. configuration, and enforce policy compliance.

© Arcati Ltd, 2020 121 Arcati Mainframe Yearbook 2020 Vendor Directory

SMT Data ITBI Solution in producing those deliverables, but ITBI is an enabler for the project rather than the primary focus. Address: Kongevejen 400B, 2840 Holte, Denmark Ongoing services Get the full value out of ITBI and SMT Phone: +45 3962 8887. Data’s offerings. SMT Data consultants support the Email: [email protected]. customer in operating and using ITBI on an ongoing basis. Web: smtdata.com. This support helps ensure that the customer gets the most out of ITBI. Ongoing services reduces the customer’s own Activity: Software vendor in-house resource- and skill requirements. Specialist areas: System management, other Mainframe platforms supported: z/OS, Linux on IBM Z Non-mainframe platforms supported: Unix, Linux, Windows Pricing options: One-time charge, monthly/annual licence, workload/usage based. SoftBase

Company profile Address: SMT Data has developed a unique software solution that 20 Fall Pippin Ln Ste 202, Asheville, NC 28803, USA collects, aggregates and processes enormous amounts Phone: (800) 669-7076. of technical data from the company’s IT-infrastructure. Email: [email protected]. Conceptually it is Business Intelligence for IT – we call it Web: www.softbase.com. ITBI™. Activity: Software vendor For almost 30 years SMT Data has supplied fact-based Specialist areas: Data management; programming/testing optimization: Mainframe platforms supported: z/OS • Reducing IT infrastructure costs while enhancing Pricing options: Processor/capacity-based, workload/ utilization and performance usage • Linking IT resource consumption and IT costs to business activity Company profile • Controlling outsourcing providers and optimizing SoftBase is a leading provider of application testing outsourcing costs and tuning solutions for IBM’s DB2® database utilizing • DevOps transparency: Explain Application the OS/390® and z/OS® operating systems. SoftBase Developments impact on IT operational costs solutions enable our customers to build and maintain • Consolidating assets and balancing load before / after high-quality DB2 applications that run as reliably and M&A, Cloud etc. cost-effectively as possible. SoftBase was founded in 1987 • Reducing the time spent analyzing and reporting. and is recognized globally for our long term service and commitment to our DB2 mainframe customers. Product/service information Product/service information ITBI™ Software allows you to reduce IT capacity related TestBase™ costs by creating transparency into the cost drivers in your TestBase™, our test data management solution, allows IT installation and insight into how business activities affect you to quickly retrieve manageable subsets of referentially those cost drivers. intact data from DB2® databases around the enterprise, thoroughly test and validate proper functioning of all DB2 ITBI collects capacity and performance data from your IT application enhancements, and ensure that all sensitive Infrastructure. It then combines the data with business production data remains completely private during testing. information such as costs, which organization is using the Using TestBase Slice™, Application Developers can now resources and for which activities. This data is gathered manage their own test data and run unlimited tests to into a data warehouse and made available to the user properly verify that ALL application SQL code and changes through an advanced Business Intelligence reporting tool. are working properly. As a result, DBAs no longer need to maintain a multitude of test beds. SMT Data offers the ITBI solution and consultancy in the form of project-based services or ongoing service.

The focus of a Project Based Service is to produce a set of agreed deliverables for the customer. SMT Data uses the

122 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Batch Healthcare - Attach Facility deadlock, timeout or resource unavailable condition. In this Attach Facility™ reduces CPU costs by using patent- way, application developers can troubleshoot their jobs pending technology to allow older applications to utilize without the assistance of a DBA. multi-row FETCH, without code changes. Attach Facility also enhances the batch DB2 environment by eliminating the use of TSO and allows the proper handling of step abends and return codes. Software AG Batch Healthcare - Checkpoint Facility In the event that critical DB2 batch jobs do fail due to Address: unforeseen health problems, the Checkpoint Facility™ Uhlandstrasse 12, 64297 Darmstadt, Germany allows you to safely restart and complete these jobs Phone: +49 6151 92 0 (Germany) as quickly as possible to ensure that all critical online Web: www.softwareag.com applications are available when needed. Activity: Software vendor Specialist areas: System management; data Batch Healthcare - DeadLock Advisor management; storage management; asset and change DeadLock Advisor™ makes the job of pinpointing these management; programming/testing; web integration and issues and which job caused them effortless by placing legacy reengineering tools messages in the joblog of both jobs involved in the

Mainframe. Connect it Learn how with Application Modernization from Software AG

Connect to new channels, applications and services Expose your programs as APIs and join a greater API ecosystem Connect data for better insights Unlock data and integrate with data lakes, BI, cloud platforms and more Connect with users Modernize the user experience with web interfaces, redesigned workflows and APIs

www.softwareag.com/arcati2020

© Arcati Ltd, 2020 123 Arcati Mainframe Yearbook 2020 Vendor Directory

Mainframe platforms supported: z/OS, VM/VSE, Linux applications and transform your development environment on Z to save costs, attract new developer talent and connect Non-mainframe platforms supported: Other Unix, Linux, with new technologies. Windows, Power Systems, IBM i, i5/OS, and OS/400, Power Systems, AIX, Other Pricing options: Monthly/annual license, processor/ capacity-based

Company profile Software Diversified Services (SDS) Software AG is the industry’s leading independent integration, Internet of Things, analytics, process software Address: and services company. We are trusted by over 70% of the 1322 - 81st Ave NE, Spring Lake Park, MN 55432-2116, world’s top 1,000 enterprises. Software AG transforms your USA business and drives enterprise innovation by helping you Phone: 800-443-6183 connect and integrate everything—from applications and Email: [email protected] devices to data and clouds. We help you free data—even Web: https://www.sdsusa.com data in motion—from silos to “democratize” it and make it shareable across your organization—any time it is needed, Sales contacts: anywhere and by anyone. America: [email protected]. EMEA: [email protected] As a pioneer in software innovation, Software AG has AsiaPac: [email protected]. 50 years of experience keeping mainframe applications relevant and integrated with the latest technologies. Activity: Software vendor Our proven application modernization capabilities can Specialist areas: System management; security; network connect mainframe applications, data and people to new performance/management technologies, channels and services so you can build on Mainframe platforms supported: z/OS, VM/VSE your strengths and become part of a truly connected world. Non-mainframe platforms supported: Other Unix, Linux, Windows Product/service information Pricing options: One-time charge, monthly/annual Mainframe API Enablement license, processor/capacity-based, workload/usage based Connect COBOL and Natural applications to external apps, devices and services with APIs so you can leverage your Company profile existing business logic in new ways. With seamless, built-in Founded in 1982, Software Diversified Services delivers integration between EntireX and webMethods Integration comprehensive, affordable mainframe and distributed Server, it is easy to generate REST APIs to connect core software with a focus on cybersecurity, compliance, CICS mainframe applications to an API ecosystem. management, and network monitoring/management.

Mainframe Data Integration Hundreds of organizations worldwide, including many Connect, replicate and migrate mainframe data from Fortune 500 companies, rely on SDS software, for Adabas, Db2®, flat files, IMS™, QSAM and VSAM™ business-critical operations. Our expert development to cloud and on-premises environments. CONNX can and award-winning technical support teams are based in unlock native database architectures and transform data Minneapolis, Minnesota, USA. into a format that allows it to be used in data warehouse, business intelligence, cloud and IoT projects. SDS has a 37-year history of delivering customer-centric IT infrastructure solutions, backed up by technical support User Experience Modernization staff with valuable expertise and experience. Connect your users with a better experience—transform SDS software enables you to manage and protect your green screens into modern web interfaces, redesign user data and your brand while driving more value from your IT workflows and use APIs to extend capabilities to new investment. channels and applications with ApplinX. SDS has been providing world-class security solutions at Adabas & Natural 2050+ affordable rates to organizations while the importance of Software AG is committed to ensuring mission-critical security compliance has grown tremendously. Adabas & Natural applications are future ready—now. We DO MORE WITH LESS is a motto SDS adopted decades can optimize your IT environment, modernize your core

124 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

ago and it remains true, especially when considering their VitalSigns for Network Automation and Control (VNAC) is suite of mainframe security software offered today. an ideal, lower-cost replacement for NetMaster and other network monitors. Product/service information The SDS VitalSigns family of NETWORK products for z/ VitalSigns SIEM Agent for z/OS (VSA) filters and delivers OS is a low-overhead, easy-to-use suite that employs real-time z/OS security events to any SIEM. web browsers to provide a modern GUI for z/OS network management. Pinpoint the source of z/OS network delays, SDS E-Business Server uses industry-standard PGP monitor security in real time, and more. encryption, enabling you to securely and cost-effectively exchange confidential information. Common uses include VitalSigns for FTP (VFTP) secures, monitors, automates, securing archival backups and data within applications, and audits FTP traffic through z/OS servers and clients. email, file transfers, and transaction processing. VitalSigns for IP (VIP) provides real-time, browser-based management of TCP/IP networks, noted for breadth Enabling compliance with key regulations, E-Business of monitoring scope, ease of use, and minimal CPU Server features the industry’s most trusted algorithms to demands. encrypt and decrypt data.

© Arcati Ltd, 2020 125 Arcati Mainframe Yearbook 2020 Vendor Directory

SDS E-Business Server utilizes straightforward APIs to secures existing investments and the exploitation of latest integrate security within your current business applications technologies saves valuable resources. and processes. Additionally, there’s a FIPS-supported version available for AIX, Linux, and Windows. Bind ImpactExpert completely automates the evaluation of access paths for static and dynamic SQL. Integration CICS management software also available: IPCP and into all existing rebind and bind procedures automatically CAFC. determines the rebinds and binds necessary to insure consistent or improved performing access paths, as well as to avoid those that are unnecessary. Used as a migration aid, Bind ImpactExpert predicts the access paths that will result under a new DB2 version and categorizes the Software Engineering GmbH changes into version-specific results.

Address: SQL PerformanceExpert for DB2 z/OS insures well-tuned Robert-Stolz-Strasse 5, 40470 Dusseldorf, Germany. SQL statements, which translates to efficient CPU usage, Phone: +49 (0)211 96149 0 improved reponse time, reduced I/O activity and reduced Fax: +49 (0)211 96149-32 resource locking. SQL PerformanceExpert automates the Email: [email protected] analysis of SQL performance (both static and dynamic) Web: www.seg.de and identifies tuning changes that improve application www.seg.de/language=en/808/start performance, pinpointing problem areas and saving time and money associated with inefficient applications. It also Sales contacts: automates package management and catalog change America: SEGUS Inc management, as well as the optimization of performance 14151 Park Meadow Drive, Chantilly, VA 20151 indexes. Email: [email protected] Phone: +1-800-327-9650 PiT Recovery for DB2 z/OS automates, controls, and Web: www.segus.com speeds up all the necessary actions needed for a point EMEA: [email protected] in time (PIT) recovery of ERP and CRM systems like AsiaPac: [email protected] Peoplesoft, SAP, and Siebel. Pit Recovery not only generates, executes, and controls the necessary jobs, Activity: Software vendor and consulting it even weighs different scenarios like using DB2 image Specialist areas: Database performance, maintenance, copies, flashcopies, or even the new DB2 V8 RESTORE recovery SYSTEM feature. Additionally, it provides all the required Mainframe platforms supported: z/OS information necessary to forecast how long a specific Pricing options: Processor/capacity based, other outage will last.

Company profile Recovery HealthCheck for DB2 z/OS verifies all Recovery/ Software Engineering GMBH has been developing Restart relevant prerequisites of a production database. standardized DB2 software and providing DB2 consulting It also provides recovery time objectives for each object, services for more than 25 years. By combining intensive pinpointing the period of time that is required for a research with target-oriented development of new DB2 recovery. Recovery HealthCheck for DB2 z/OS makes the software products, we have established powerful skills prerequisites for a critical recovery scenario transparent in DB2 solutions. Driven by customers, consultants, and and enables proactive adjustments and optimization before other highly skilled DB2 users at our Design Councils, an outage occurs. we develop practical innovations to keep DB2 in the best shape.

Product/service information Solimar Systems RealTime DBAExpert insures high data availability, as Address: well as fast and secure recoverability, 24x7. RealTime 1515 Second Avenue, San Diego, CA 92101, USA DBAExpert automates the management of DB2 for z/OS Phone: +1 619 849 2800. databases. Using real-time statistics and user-defined Email: [email protected]. thresholds, combined with continuous monitoring of DB2 Web: www.solimarsystems.com objects, RealTime DBAExpert detects and responds to database problems immediately. Seamless integration Activity: Software vendor. with all job schedulers and existing IT procedures Specialist areas: System management

126 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Mainframe platforms supported: z/OS, VM/VSE, Linux, SSH Communications Security Other Non-mainframe platforms supported: Windows, i5, AIX, Address: other Unix, Linux SSH Communications Security Corp, Valimotie 17, Pricing options: One-time charge, Monthly/annual license FI-00380 Helsinki, Finland. Phone: +358 205007000. Company profile Email: [email protected]. Founded in 1991, Solimar Systems Inc is a leading Web: www.ssh.com. developer of enterprise output management solutions for digital document creation, production and distribution Sales contacts: environments. Installed in thousands of sites around the America: +1 781 247 2100 / [email protected]. world, including nearly 40% of the Fortune 100, Solimar EMEA: +358 20 500 7000 /[email protected]. solutions satisfy a wide range of customer requirements by AsiaPac: +81 3 3459 6830 / [email protected]. combining integrated connectivity, data stream transforms, print optimization, document re-engineering/repurposing Activity: Software vendor and sophisticated print queue management with secure Specialist areas: Security web-based document presentation, distribution and Mainframe platforms supported: z/OS, Linux on Z tracking. Non-mainframe platforms supported: AIX, Other Unix, Linux, Windows Experts in legacy and modern data streams, Solimar Pricing options: One-time charge, processor/capacity solutions provide essential infrastructure to organizations based, workload/usage based in a variety of industries including insurance, financial services, banking, pharmaceuticals, telecommunications, Company profile healthcare, government, education, retail, manufacturing, SSH Communications Security is a world-leading utilities, distribution and print service bureaux. provider of enterprise security solutions and end-to-end communications security, and the original developer of the Product/service information Secure Shell protocol. The company’s SSH Tectia solution Products include: addresses the most critical needs of large enterprises, • Solimar Print/Director Enterprise – Client/server financial institutions, and government agencies. With based enterprise output management solution that SSH Tectia, organizations can cost-effectively secure provides multi-level security, remote administrator and their system administration, file transfers and application operator access, email alerts, powerful job routing/ connectivity against both internal and external security tracking capabilities, and industry leading data stream risks. As the original developer of the Secure Shell protocol transforms. and other key network security technologies, SSH has • iCONVERT – Stand-alone powerful transform engine for ten years developed end-to-end communications for AFP environments that automatically routes security solutions specifically for the enterprise. Currently mainframe and AS/400 print reports directly to more than 100 of Fortune 500 companies are using SSH networked desktop and production PostScript printers, security solutions. SSH shares are quoted on the Helsinki viewing stations and archive systems. Files are parsed Exchanges Main List. and renamed with job events module. • SOLscript – PostScript preamble that emulates Product/service information and optimizes Xerox VIPP software by generating SSH Tectia is the leading end-to-end communications DSC compliant PostScript, extending the reach of security solution for the enterprise. SSH Tectia is based on VIPP applications to virtually all types and brands of the SSH Secure Shell and SSH’s other industry leading workgroup and production printers, as well as ERM/ technologies, used by millions worldwide. SSH Tectia COLD and archive systems. enables secure system administration, secure file transfer • SOLsearcher – Highly scalable and secure electronic and secure application connectivity with centralized document delivery and web presentation solution management throughout the internal and external network. that enables organizations to effectively index, store, SSH Tectia provides transparent strong encryption and search and retrieve large collections of transactional authentication and easily integrates into heterogeneous, and/or scannned documents. Ideal for B2B and B2C multi-platform environments. environments.

© Arcati Ltd, 2020 127 Arcati Mainframe Yearbook 2020 Vendor Directory

Secure System Administration offers system administrators • Innovative, reliable IT solutions based on proven the ability to remotely manage servers in a heterogeneous technologies and concepts adjusted to your specific operating system environment. SSH Tectia replaces business needs, legacy login (eg Telnet and Rlogin) and remote command • Supervision of information projects and solutions execution methods with enterprise-class administator tools design and implementation (‘Software Quality based on the SSH2 standard. Assurance – SQA’), • Sale of hardware, software and services: Secure File Transfer enables secure automated and • Hardware (IBM System z, IBM Power Systems, IBM interactive file transfers throughout the network, both for System Storage), internal and external file sharing. SSH Tectia provides • IBM Software (B2B Integration, Information secure drop-in replacements for FTP and additional APIs Management software, Lotus software, Rational that facilitate effortless transition from legacy file transfers software, Tivoli software, WebSphere software, System to strong file transfer security. z software, SPSS software), • VMware software Secure Application Connectivity offers end-to-end • Microsoft software confidentiality, integrity, and authentication for application • RedHat software connections between workstations and servers. SSH • Services provided by our certified experts, IBM services Tectia protects transparently both in-house developed and services provided by our partners, and commercial business applications without the need to • Enterprise content management (ECM), modify the applications or the supporting IT infrastructure. • IT asset management, security right up to the mainframe. • IT infrastructure virtualisation, • Secure data back up, • Proactive IT system and application monitoring, • Proactive and reactive support and maintenance SV Group of SV Group applications (Life Insurance, Office Management, Call Centre, New Croatian Personal Address: Identity Card, Personal Identity Card for Foreigners, Albrechtova 32, HR-10000 Zagreb, Croatia. Croatian Passport, National Border Management Phone: +385 1 2958740. Information System – NBMIS), Statistical Monitoring Email: [email protected]. of Visits to Web Sites – S3a, and other application and Web: www.svgroup.hr/ system solutions .

Activity: Software vendor. Specialist areas: System management; data management; storage management; asset and change management; security; programming/testing; network Syncsort performance/management; Mainframe platforms supported: z/OS, VM/VSE, Linux Address: on IBM Z 2 Blue Hill Plaza, #1563, Pearl River, NY 10965, USA Non-mainframe platforms supported: AIX, Unix, Linux, Phone: +1 (877) 700-0970 Windows Email: [email protected] Pricing options: One-time charge, processor/capacity- Web: https://www.syncsort.com based, workload/usage based Activity: Software vendor. Company profile Specialist areas: System management; data SV Group d.o.o. is a project-oriented IT company founded management; storage management; asset and change in 1995. management; security; programming/testing; web integration and legacy reengineering tools; network Customers of SV Group solutions and services are performance/management. companies whose activities have for years been dependent Mainframe platforms supported: z/OS, VM/VSE, Linux on IT technologies and solutions that directly support their on Z business. This is why our customers seek a reliable and Pricing options: One-time charge, monthly/annual proven partner to realize their IT projects license, processor/capacity-based, workload/usage based, other Product/service information SV Group d.o.o. provides you with: • Application development,

128 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Company profile its own west-coast subsidiary which works closely with its Syncsort Inc is a global software company specializing in North American mainframe distributor Software Diversified Big Data, high speed sorting products, and data integration Services. software and services, for Hadoop, Microsoft Windows, UNIX, Linux, and mainframe systems. Product/service information Virtel is a simple, fast, powerful, and cost-effective solution Product/service information to convert the proven business logic of legacy applications Syncsort MFX, DMX/DMExpress, DMX-h, Ironcluster, (CICS, IMS, Natural, Ideal, TSO…) into new and dynamic DL/2, VS/2, Ironstream, ZPSaver Suite, ZEN Suite, and web applications. With Virtel, mainframe applications look CilaSoft. It recently acquired SQData.. and behave like true web applications at a fraction of the cost, risk and duration of redevelopment, replacement, or rehosting strategies.

The Virtel software Suite is developed on a unique Syspertec Communication and original architecture, which makes it an attractive alternative when it comes to mainframe systems’ evolution Address: . It also allows a gradual implementation, following the 196 Bureaux de la Colline, 92213 Saint-Cloud Cedex, rhythm of multiple needs thanks to various application France modules. Phone: +33 (0)1 46 02 60 42 Email: [email protected] Virtel Web Access Web: www.virtelweb.com Upgrade from 3270 emulation to pure TCP/IP web access: this Virtel module securely extends 3270 applications to Sales contacts: web browsers with the classic green screen presentation America: (925) 937-5816 / [email protected]. and ergonomics. Virtel Web Modernization Activity: Software vendor. Turn 3270 green screens into modern GUIs: this Virtel Specialist areas: Web integration and legacy module creates rich web pages that combine 3270 reengineering tools data streams with JavaScript widgets and AJAX-based Mainframe platforms supported: z/OS, VM/VSE, application features. Non-mainframe platforms supported: IBM i. Virtel Web Integration Pricing options: One-time charge, monthly/annual Integrate mainframe and server applications for SOA license. or WOA architectures: this Virtel module creates interactive bidirectional connections between Company profile mainframe and web applications, e.g. web services SysperTec is an French independent software publisher (REST, JSON, or MQ) that consume 3270 transactions. which has more than 20 years of experience in technologies of connectivity between heterogeneous computer systems (primarily Mainframe). Betting that IBM mainframes would remain an essential element of corporate IT parks, SysperTec develops software solutions Systemwerx to modernize legacy applications since 1993. Address: Each of the group’s solutions has the same goal: PO Box 1195, Bedford, MK42 8WY, UK modernizing corporate information systems in order Phone: +44 207 0606601. to enable them to better meet the challenges of their Email: [email protected]. respective markets, all the while minimizing impact on their Web: www.systemwerx.co.uk. existing architectures... In a nutshell, do better for less! 500 customers spread over the 5 continents in banking, Activity: Software vendor and consultancy. insurance, administration, services, industry and Specialist areas: System management, security, web distribution sectors trust our solutions’ ease of use, integration and legacy reengineering tools. flexibility and reliability, coupled to reduced costs and Mainframe platforms supported: z/OS perpetual technological innovation. Non-mainframe platforms supported: IBM i, AIX, Unix, Linux, Windows. The group’s software suites are distributed through a Pricing options: One-time charge, monthly/annual network of international partners. In the US, SysperTec has license, processor/capacity-based, workload/usage based

© Arcati Ltd, 2020 129 Arcati Mainframe Yearbook 2020 Vendor Directory

Company profile Mainframe platforms supported: z/OS Systemwerx has, for over 10 years, provided our Non-mainframe platforms supported: Windows customers with solutions to their business needs. Pricing options: One-time charge, monthly/annual license. Our system specialists provide our customers with pratical experience in the development of business applications Company profile and exploiting operating system, networking, database, IBM ISV since 2007 suporting mainframe shops with and cryptography across multiple platforms. performance management solutions for DASD (EADM) and Tape (EATM). Product/service Information We provide a number of products to help z/OS users: Product/service information EADM and EATM operate in IBM z/OS Mainframe Storage PassGen: a solution to generate one-time RACF Performance. EADM is a fully automated Predictive passwords ( Passtickets ) – this allows applications off Analytics solution that mines your data-rich RMF and CMF host to securely communicate with z/OS applications and 24x7. Alerts are sent when jobs, hardware or SLAs are databases. Passgen is available in a native Windows underperforming. I/O performance is constantly monitored version and a Java version that executes on any system detailed by LPARs, LCU, STOGroup, Volume down to file with a JRE. levels.

Mimic: a solution to assist users migrating from Connect:Direct and CA-XCOM to another managed file transfer system. Mimic allows removal of existing products by providing an emulation of existing products and converts existing systems to the users chosen replacement The Source Recovery Company product. Address: Increase Your z/OS System and Team Productivity DR/VFI: a product that identifies critical files for Disaster 1070 Applecross Drive, Roswell, GA 30075, USA recovery and compliance. Phone: +1 770 712-9887. Email: [email protected]. Megacryption: a z/OS encryption and PGP suite for Web: www.source-recovery.com. complaince and easy to use encryption. TM TM Activity: Software DataExhange: a publishing system to make z/OS data Specialist areas: COBOL or Assembler Source Recovery DYNA-STEP OMC-FLASH available to any user with a browser independent of its Mainframe platforms supported: z/OS, VM/VSE source. Pricing options: One-time charge.  Dynamically Allocate STEPLIBs and ISPF Libraries  Manage and Control JES2 and JES3 Operations Company profile The Source Recovery Company helps mainframe organizations who are in the midst of any COBOL or  Replace Unsupported Tools Without Recoding  View and Control Jobs, Output, Resources, More Assembler development project by insuring the availability Technical Storage SARL of their source code.  Reduce Maintenance and Resource Consumption  Personalize Job, Output and SYSLOG Displays Address: Product/service information  Expedite Testing and Application Upgrades  View and Control Initiators, Printers and USS 24 rue Joannes Masset, 69009 Lyon, France The Source Recovery Company recovers missing COBOL Phone: 323-774-8677. or Assembler source code by reverse engineering the Email: [email protected]. source from the z/OS executable. We also offer services  Improve User and System Productivity  Manage JES JESPLEX and WLM Scheduling Web: www.technical-storage.com. of source code validation and reconciliation to insure your development staff has the right version of source code. Activity: Software vendor Specialist areas: System management; data management; storage management Request Your Free Evaluation: Learn More at:

[email protected] | 1-714.991.9460 SOFTWARE www.tonesoft.com/mainframe

DYNA-STEP and OMC-FLASH are trademarks of TONE Software Corporation. Other brand names are registered, trademarked or service marked by their respective companies or holders. © Copyright 2019-2020 TONE Software Corporation.

130 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

TONE Software Corporation Company profile Tone Software Corporation develops and markets software Address: solutions to increase mainframe system efficiency, reduce 1735 South Brookhurst Street, Anaheim, CA 92804, USA z/OS support costs, and increase the productivity of Phone: +1 714 991 9460 System Z users and IT teams. Email: [email protected]. Web: www.tonesoft.com. Based in Anaheim, California, TONE is a privately owned company that answers to customers, not shareholders. Sales contacts Leveraging over 40 years of mainframe expertise, TONE America: [email protected] is committed to delivering quality software and exceptional EMEA: [email protected] service to every client. AsiaPac: [email protected] TONE products are marketed and supported throughout Activity: Software vendor. North America, Europe, and Australia directly from the Specialist areas: System management; programming/ Anaheim headquarters and through expert agents. Tone’s testing z/OS mainframe solutions enable users to: Mainframe platforms supported: z/OS • Dynamically allocate STEPLIBs and manage ISPF Pricing options: One-time charge, monthly/annual libraries with DYNA-STEP and TRX license, processor/capacity-based, workload/usage based • Transparently replace unsupported STEPLIB tools and shareware with fully supported STEPLIB-Rx

Increase Your z/OS System and Team Productivity

DYNA-STEPTM OMC-FLASH TM

 Dynamically Allocate STEPLIBs and ISPF Libraries  Manage and Control JES2 and JES3 Operations

 Replace Unsupported Tools Without Recoding  View and Control Jobs, Output, Resources, More

 Reduce Maintenance and Resource Consumption  Personalize Job, Output and SYSLOG Displays

 Expedite Testing and Application Upgrades  View and Control Initiators, Printers and USS

 Improve User and System Productivity  Manage JES JESPLEX and WLM Scheduling

Request Your Free Evaluation: Learn More at: [email protected] | 1-714.991.9460 SOFTWARE www.tonesoft.com/mainframe

DYNA-STEP and OMC-FLASH are trademarks of TONE Software Corporation. Other brand names are registered, trademarked or service marked by their respective companies or holders. © Copyright 2019-2020 TONE Software Corporation.

© Arcati Ltd, 2020 131 Arcati Mainframe Yearbook 2020 Vendor Directory

• View and manage JES2 and JES3 Spool operations Company profile and resources with OMC-FLASH Top Gun Technology, a Veteran Owned Small Business, • Route, print, and control host output across VTAM and is your best source and logical resource to answer your TCP/IP with OMC-PRINT and OMC-TCP/IP questions regarding zSeries processors and related • Automate mainframe console and system operations peripherals. We have the largest independent inventory with ACC and SyBridge. of zEC12 & z196/z114 processors and older generation technology; whole systems, features and parts. Processors Product/service information and complete systems are certified and banded by IBM TONE’s products include powerful solutions to manage and before they leave our technical center. control the z/OS, JES2, JES3, and VTAM infrastructure to increase system and user productivity, including: Top Gun Technology’s management, product engineers • DYNA-STEP Dynamic STEPLIB allocation and and sales staff have an average of 25+ years experience ISPF library management to save time and system providing guidance to data center clients. We have built resources by reducing overhead, speeding user logons, an infrastructure and team to support your hardware needs reducing LOGON PROC maintenance, and expediting with helpful and forward-thinking planning and consultation. application upgrades and migrations from test to Our intent is to have you think of Top Gun Technology production. as a “resource” - a company that you can rely upon for • STEPLIB-Rx to transparently replace unsupported thoughtful information, guidance and a unique approach STEPLIB tools and shareware, and intelligently to planning for and acquiring large-platform hardware and interpret legacy STEPLIB allocations to eliminate associated services at competitive prices that maximize manual conversions or re-implementations. your budget dollar. • OMC-FLASH JES2 and JES3 spool management to view and control the JES2 and JES3 Spool Product/service information environments, with comprehensive capabilities to Top Gun Technology is committed to being the industry’s manage JES2 and JES3 resources, processing, jobs, most logical alternative to the manufacturer. We provide datasets, output, devices, operations, and the console. an independent view of the market with expert, in-house • OMC-PRINT and OMC-TCP/IP host output solutions. Our goal is to offer options that cost far less management to route and print output anywhere, than the manufacturer’s or any business partner’s solutions anytime, directly from the JES spool to VTAM and TCP/ in these areas: IBM System z :zEC12/2828, z196/2817, IP attached print devices, with full control of enterprise- z114/2818 & z10 Processors and Feature upgrades; IBM wide print activity. Power Systems-Power7, Power7+, Power6 as well as • ACC and SyBridge to automate and manage z/ previous generation pSeries and iSeries, IBM Storage OS console traffic, host system and application for mainframe and open systems platforms: Disk, tape, processes, NetView, time sharing systems and/or batch libraries & VTS; Brocade & IBM FICON directors, switches, applications including start up, damage assessment, blades & SFPs. HP(new/refurbished), Cisco, STK & restart, and shutdown. EMC hardware is also available. Call if you have surplus • TRX TSO performance management to enhance hardware, need data center consolidation or leasing TSO operations, reduce TSO resource consumption, services. improve response times, reduce system overhead, and Top Gun Technology – “Your Ultimate Data Resource”. improve TSO user productivity.

Trident Services

Top Gun Technology Address: 1260 41st Ave Suite K, Capitola CA 95010, USA. Address: Phone: +1 831 465 7661 5500 Cottonwood Lane SE, #106, Prior Lake, MN 55372, Email: [email protected]. USA. Web: www.triserv.com. Phone: +1 952 226 9700 Email: [email protected]. Sales contacts: Web: www.topgun-tech.com. America: 800-887-4336 EMEA: 800-887-4336. Activity: Hardware vendor. AsiaPac: 800-887-4336 Mainframe platforms supported: z/OS, Linux Non-mainframe platforms supported: IBM i, AIX, Linux

132 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Activity: Software vendor. Pricing options: One-time charge, monthly/annual Specialist areas: System management license, processor/capacity-based, other Mainframe platforms supported: z/OS Pricing options: One-time charge, monthly/annual Company profile license. Triton Consulting is a highly focused, independent data management services provider. Renowned in the industry Company profile for our levels of DB2 expertise, we are proud to be the As an IBM Business Partner for over 30 years, Trident home of an IBM Gold Consultant, two IBM Champions and Services has established a solid reputation for the some of the most highly qualified DB2 experts in the world. excellence of our software, the responsiveness of our support team, and the expertise of our consulting staff. Product/service information Our flagship tool zOSEM is enabling customers to zTune Reduce ISV costs, improve system throughput and ease Triton can help you to regain control of your software the management of z/OS. Additionally zOSEM provides charges by running an audit of your current environment extensive HSM Reporting and Optimization to improve and identifying when and where the workload peaks occur. CPU resources. zOSEM helps you maximize the return on investment in IBM z/OS technologies by improving system Initial Analysis – Typically customers can reduce their peak throughput and service levels, reducing hardware and CPU charges by a minimum of 3% with no performance software costs and improving staff productivity. Whether impacts whatsoever and many customers can reduce their it is cost saving software solution or the expertise of our peak by 5% from this initial analysis. Consulting Services, Trident Services can help you work smarter! . Performance Tuning – The majority of mainframe users have significant potential for further reducing resource Product/service information consumption (and therefore costs) through performance Our flagship product, zOSEM (zOperating System tuning of key workloads. This is especially true for Environment Manager) is a powerful software tool of those with older applications that haven’t been actively strategic importance in the enterprise server environment. maintained for a while or who have lost some of their deep Driven by a simple ISPF interface, zOSEM encompasses middleware skills through retirement or redundancy. a multitude of features for improved control, throughput, and processing efficiency in a z/OS environment. zOSEM By tuning these workloads, ongoing software costs can is enabling customers to reduce & control ISV costs, be reduced and mainframe upgrades potentially deferred. eliminate exit migration issues, and provides an easy to In addition, application performance will be enhanced and use DFSMShsm Optimizer which can dramatically improve overall Total Cost of Ownership (TCO) reduced. HSM performance. Our unique zTune service will identify potential mainframe Working smarter is a necessity in today’s economic workload management improvements and could climate; Trident customers can relax knowing they have immediately reduce your IT spend. a smart solution that Saves Time, Money and Maximizes Resources!

UBS Hainer GmbH

Triton Consulting Address: Am Zickmantel 16, 36341 Lauterbach, Germany Address: Phone: +49-6641-6551-0 The Royal, 25 Bank Plain, Norwich, Norfolk, NR2 4SF, UK. Email: [email protected] Phone: +44 870 2411 550 Web: www.ubs-hainer.com Email: [email protected]. Web: www.triton.co.uk. Activity: Software vendor. Specialist areas: Data management; programming/ Activity: Consultant testing; Specialist areas: System management; data management; storage management; security Mainframe platforms supported: z/OS Mainframe platforms supported: z/OS, Linux on IBM Z Non-mainframe platforms supported: Linux, Linux, Non-mainframe platforms supported: Unix, Linux, Windows Windows, other

© Arcati Ltd, 2020 133 Arcati Mainframe Yearbook 2020 Vendor Directory

Pricing options: One-time charge, monthly/annual Value-4IT Limited license, processor/capacity-based, workload/usage based, Address: Company profile 7 Wright Road, Long Buckby, Northampton NN6 7GG, UK. UBS Hainer is dedicated to delivering quality software Phone: +44 (0) 845 0579386 and services to IBM’s z/OS mainframe customers Email: [email protected]. running mission critical Db2 based applications. Cost Web: https://www.value-4it.com/ and performance are not the only concern for Db2 shops. Staffing and processing time constraints are Activity: Integrator quickly becoming major issues. The value proposition Specialist areas: System management; data for UBS’s products and services include: Cost reduction, management; storage management; asset and change performance enhancement, job wall clock time reduction management; security; programming/testing; web and expert system automation to free up experienced integration and legacy reengineering tools; network technical staff. performance/management Mainframe platforms supported: z/OS, VM/VSE, Linux UBS Hainer GmbH, headquartered in Germany, was on IBM Z founded in 1997. It fields an active international network Non-mainframe platforms supported: AIX, Unix, Linux, of distributors that have developed a noteworthy customer Windows portfolio worldwide including well known insurance Pricing options: One-time charge, monthly/annual companies, banks, government institutions, health care license, processor/capacity-based, workload/usage based, providers, industry and service sector companies. other

Product/service information Company profile UBS Hainer is a leading innovator of Db2 refresh Value-4IT are an independent software & professional strategies for test data management. We’ve created a set services company offering diverse and in-depth business of tools to simplify and automate all areas of cloning and facing experience for IBM Z Mainframe, UNIX, copying so companies can easily manage multiple test Linux and Windows platforms and QA environments – from small unit tests to massive . acceptance tests – without impacting their production Our experienced personnel provide our valued customers systems. with a wide range of business, process & technical skills for maximizing the business value for IT resources within BCV5: your organization. Set up lightening fast copies on file system level to automate a regular refresh of your test beds and save 90% Therefore our philosophy is a combination of pragmatic CPU, run time and manual effort compared to Unload/Load and structured delivery via TCA, TCO, & ROI methodologies, safeguarding the timely implementation BCV4: of cost efficient IT solutions for business improvement Clone Db2 subsystems and isolate production from all initiatives.. other environments in mere minutes without impacting performance. Product/service information Value-4IT are focused on delivering cost efficient and XDM Row Level Processing (RLP): strategic IT solutions that meet or exceed business Select and mask consistent subsets with respect to RI requirements. Our customer-facing personnel all have constraints to supply developers and testers with specific many years experience working with leading IHVs, ISVs data for unit testing and Professional Services organisations, designing and integrating value-added solutions for many global Blue Is z/OS not your thing? – Ask for XDM Database Cloning Chip customers. (DC) and XDM Table Copying (TC), your tool of choice for Db2 Linux, Unix, Windows, Oracle, MS SQL..

134 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Through a combination of innovative and evolving Vanguard Advisor - Event detection, analysis, and reporting processes, the raison d’être of Value-4IT is to collaborate in Vanguard SecurityCenter - Windows-based security long-term and rewarding partnerships with our customers, administration of RACF becoming their trusted advisor, by consistently delivering Vanguard Enforcer - Intrusion detection and management timely and cost-efficient solutions. system for z/OS and OS/390 mainframe systems Vanguard Policy Manager- A “Best Practices” enforcer for Value-4IT also maintains an independent viewpoint of the z/OS Security Server RACF Commands IT market place and are ideally placed to provide pragmatic third-party input into technology selection and IT portfolio Compliance and Audit Solutions review for our customer base. We are honoured to have Vanguard Analyzer - System integrity and analysis been chosen to be the UK territory distribution channel for Vanguard inCompliance - Continuous system compliance a modicum of best-of breed software solutions, while we do verification so with a Software Asset Management (SAM) focus, using Vanguard Enforcer - Intrusion detection and management straight-forward, competitive and no-small-print caveat system for z/OS and S/390 mainframe systems pricing regimes. Vanguard Policy Manager - A “Best Practices” enforcer for z/OS Security Server - RACF Commands Value-4IT are UK partners for Dino-Software, Optica, PerfTechPro and Technical Storage, supplying high Access Management Solutions function IBM Z Mainframe Systems Management solutions, Vanguard Authenticator - Scalable, modular, and integrated with short-term ROI and optimized TCO, when compared authentication solution for entire enterprise with similar products. Vanguard ez/SignOn - Enterprise identity management and intrusion detection Vanguard ez/Token - A two-factor authentication solution integrated with RACF for users logging on to the mainframe Vanguard Integrity Professionals, Inc. Vanguard Tokenless Authentication - Delivers strong authentication capabilities by generating and sending a one-time use, time-sensitive passcode to a communication Address: 6625 S. Eastern Avenue, Suite 100 device the user already possesses: the user’s cell phone, Las Vegas, NV 89119, USA. PDA, Blackberry and more Vanguard ez/Integrator - Security programming tools that Phone: 702-794-0014 allow your applications to inherit the enhanced security of Email: [email protected]. RACF Web: www.go2vanguard.com Vanguard ez/AccessControl - Extending RACF access and identity management to desktops and servers Activity: Software vendor Vanguard PasswordReset - User reset of forgotten Specialist areas: Security passwords Mainframe platforms supported: z/OS.

Pricing options: One-time charge, monthly/annual Intrusion Detection Solutions license, workload/usage based, other Vanguard Enforcer - Intrusion detection and management system for z/OS and S/390 mainframe systems Company profile Vanguard Advisor - Event detection, analysis and reporting Vanguard Integrity Professionals provides enterprise Vanguard ez/SignOn - Enterprise identity management and security software and services that solve complex intrusion detection. security and regulatory compliance challenges for large enterprises and government agencies around the world. With solutions for Identity and Access Management, Audit and Compliance, Security Administration and Intrusion Detection, Vanguard automates processes necessary to identify and mitigate the risks customers face. Vanguard’s Verhoef Training Ltd customers receive a rapid return on investment and are able to focus on other critical business needs thereby Address: becoming more productive and more secure. For more 11 Kingsmead Square, Bath BA1 2AB, UK information, visit www.go2vanguard.com. Phone: +44 (0) 1225 339705. Email: [email protected]. www.verhoef-training.co.uk Product/service information Web: Security Management Solutions Vanguard Administrator - Automated security administration © Arcati Ltd, 2020 135 Arcati Mainframe Yearbook 2020 Vendor Directory

Activity: Education WebSphere Portal Applications Specialist areas: System management; data WebSphere Transformation Extender management; storage management; asset and change MQ Introduction management; security; programming/testing; web MQ Administration for z/OS or Windows & Linux integration and legacy reengineering tools; network MQ Clusters performance/management, other MQ Programming Mainframe platforms supported: z/OS, VM/VSE, Linux Integration Bus Administration on Z Integration Bus Applications Non-mainframe platforms supported: IBM i, AIX, other CICS Command Level Unix, distributed Linux, Windows, other CICS Application Development for SOA and Web Services Pricing options: Workload/usage based, CICS Tailoring CICSPlex System Manager Company profile TXSeries Verhoef Training is a global training provider with offices in Java SE6 the UK, USA and South Africa. We have been supporting Jazz Team Server Administration the Mainframe community since 1980. We deliver zSeries DOORS Foundation and Practitioner education using traditional classroom methods and web Customizing DOORS Using DXL based instructor led training. We have our own z/OS and IBM Rational DOORS Next Generation, z/VM platform that is fully licenced by IBM for training Tivoli System Automation purposes. This is much sought after by customers and Tivoli Monitoring trade partners. Tivoli Application Dependency Discovery Manager Tivoli Business Services Manager Product/service information Tivoli Workload Scheduler for z/OS JCL Tivoli NetView JES2 Operator Training Tivoli Storage Manager System Programmer Fundamentals Assembler SMP/E COBOL Parallel Sysplex PL/1 WLM REXX HMC Connections HCD Process Modelling with BPM Security Server Developing Applications in BPM USS BPM Administration z/VM BPM Problem Determination Storage Area Networking Developing websites using Web Content Manager VSAM InfoSphere DFSMShsm Guardium TCP/IP for z/OS DataStage DB2 SQL for z/OS or LUW QualityStage. DB2 Administration DB2 Data Recovery DB2 Performance and Tuning IMS Fundamentals IMS Programming VirtualZ Computing IMS Transaction Manager Programming Informix 11.7 Database or System Administration Address: Informix 4GL Park Lodge, 5775 Wayzata Blvd., Suite 700 WAS Administration Minneapolis, MN 55416, USA WAS Problem Determination Phone: 800-930-0416. WAS Scripting and Automation Email: [email protected] . WAS Performance Web: https://virtualzcomputing.com/ WAS Intelligent Management BPM Performance and Tuning Activity: Software vendor BPM Problem Determination Specialist areas: System management; asset and change WebSphere Portal management

136 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Mainframe platforms supported: z/OS VirtualZ zWaaS technology also makes it possible to Pricing options: One-time charge, monthly/annual license batch and less data-intensive mainframe Software license, processor/capacity-based, workload/usage based, as a Service directly through VirtualZ’s global outsourcing other. partner or your cloud outsourcer..

Company profile VirtualZ Computing develops innovative software to elegantly and powerfully automate mainframe optimization while reducing mainframe software license fees up to 50%. WDR Ltd Our license consolidation, virtualization and redirection technologies can be implemented on-premises, and/or in Address: private, public or hybrid mainframe clouds. VirtualZ is also Park Lodge, 60 London Road, Horsham, West Sussex, the first and only nationally certified women-owned ISV in RH12 1AY, UK the mainframe industry. Phone: +44 (0)1403 268251. Email: [email protected]. Product/service information Web: www.wdr.co.uk In addition to VirtualZ On-Premises, VirtualZ zWaaS* in your mainframe cloud or outsourcer’s data center enables Activity: Consultant VirtualZ Cloud Redirection, reducing your software license Specialist areas: System management; data fees by 50% or more. For batch applications, you control management; storage management; asset and change movement at granular levels to public or private mainframe management; security; programming/testing; web clouds. This differs greatly from today’s mainframe clouds integration and legacy reengineering tools; network that are merely variations of outsourcing, where an entire performance/management, other LPAR, CPU, or data center is moved to the cloud. Mainframe platforms supported: z/OS, VM/VSE, Linux

The Mainframe Market Your finger on Information Service brings subscribers the very latest the pulse of market intelligence on System z hardware and software pricing the mainframe and the underlying financial Mainframe Market considerations that affect pricing Consultant strategy. Barry Graham marketplace Find out more here: www.arcati.com/mmis

© Arcati Ltd, 2020 137 Arcati Mainframe Yearbook 2020 Vendor Directory

Non-mainframe platforms supported: IBM i, AIX, Unix, Web services – AJAX – Data Warehousing – XML/XSLT – Linux, Windows Virtualization – ITIL – Web 2.0. Pricing options: One-time charge, monthly/annual license, processor/capacity-based, workload/usage based Product/service information Specific to our mainframe curriculum, we provide training in Product/service information subjects as diverse as MVS Concepts and Utilities,CICS, Established nearly 40 years ago by two senior ex-IBM COBOL, DB2, TSO/ISPF, IMS, z/OS Systems Executives, WDR is one of the UK’s leading IT specialists. management and others. Our courses are developed by The early years, through hands-on consultancy, training industry experts and run using IBM mainframe computers. courses, seminars and systems development, were dedicated to improving performance and management predominately in the IBM mainframe market. Always the niche company, WDR remains attracted to the difficult challenges that others may miss. Xbridge Systems

WDR has since broadened its focus from mainframes to Address: mid-range systems to networks and distributed systems to 1941 Landings Drive, Mountain View, CA. 940430, USA the desk-top and server-based systems of today. Phone: +1 866 356 1515 Throughout, we have remained current in all these Email: [email protected] activities. Web: www.xbridgesystems.com.

WDR have an attractive office and training centre at Activity: Software vendor Horsham, an old market town in West Sussex in the South Specialist areas: Security of England, and maintain facilities to give seamless support Mainframe platforms supported: z/OS to our many prestigious clients. Non-mainframe platforms supported: IBM i, Windows, Pricing options: One-time charge, monthly/annual license, processor/capacity-based,

Company profile Web Age Solutions Xbridge Systems is committed to providing business- Address: critical mainframe data access, query, delivery, discovery, Suite 1, 436 York Road, Jenkintown, Montgomery County, and loss-protection solutions to companies that aspire to PA 19046, USA know their data. Phone: +1 215 517 6540. Email: [email protected]. Product/service information Web: www.webagesolutions.com Xbridge’s DataSniff software product is the first step in PCI compliance - and is the world’s FIRST and ONLY Activity: Education automated data discovery solution for the mainframe. Specialist areas: System management; data DataSniff helps you understand the extent of your PCI management; storage management; programming/testing; exposure and automatically defines the scope of your PCI web integration and legacy reengineering tools initiative. Mainframe platforms supported: z/OS Non-mainframe platforms supported: Unix, Linux, DataSniff’s unique capabilities allow clients to quickly and Windows easily comply with data security regulations (PCI, HIPAA, Pricing options: Other SOX, HiTech Act, etc.) by searching for, discovering, and mapping the location of potentially sensitive data at rest Company profile throughout the enterprise, then providing that data map as Web Age Solutions supports the following technology a template for a pinpointed implementation of encryption, and methodology areas through training, mentoring and tokenization, or deletion services. consulting. DataSniff allows you to automate the mainframe data Mainframe – DB2 – WebSphere – WebLogic – Linux – discovery process, immediately define and manage UNIX – Python – Java EE – OOAD – Spring – Hibernate – risk exposure, and finally bring your mainframes into Oracle – Big Data – Service Oriented Architecture – Cloud compliance, once and for all. – Enterprise Architecture – Mobile Computing (Android and i/OS) – JBoss – HTML5 – Open Source–- Microsoft –

138 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 20072020 Vendor Directory

Zdevops Company profile ZETO Katowice Sp. z o.o. is a company operating in the IT Address: market since the 60’s of the twentieth century, providing IT Ter Wadding 12, 7608 LH, Almelo, The Netherlands solutions for public and private sector. Phone: 639219574 Email: [email protected] Our main areas of activity are creation of dedicated IT Web: zdevops.com systems, processing and data security, advisory services, mobile applications, solutions based on business analytics Activity: Consultant and Big Data. ZETO Katowice has extensive expertise Specialist areas: System management; storage in the management, administration and operation of management; asset and change management; security; Mainframe infrastructure. Over 50 professionals work in programming/testing; web integration and legacy the mainframe environment. reengineering tools; network performance/management Mainframe platforms supported: z/OS, Linux on IBM Z We have expertise in project management (PRINCE2, Non-mainframe platforms supported: Linux Scrum). We design and deliver IT services using the best practices of ITIL. Company profile zdevops was founded around a simple core belief: We are constantly improving implemented The Integrated “It’s all about having a passion for your job and being proud Management System of Quality and Information Security of all the awesome things you do” (international standards ISO 9001 and ISO/IEC 27001). The main objective of that management system is to We assist organisations and individuals in getting the most adapt the business processes and standards to market out of their z Systems environment. This is done via hands requirements as well as efficient identification and on support, training and coaching. reduction of critical information security risks..

Product/service information Product/service information We don’t sell any Mainframe products yet, the minute we ZETO Katowice meets the requirements of existing do we can assure you they will be aswesome! legislation, especially in the field of protection of personal data, the confidentiality of the data entrusted and any license agreements.

In our Data Center, we have three IBM machines: production z14 ZR1, backup z13s, development and ZETO Katowice test zBC12. We also have one z114 server for sale. The power of these machines is adapted to the needs of Address: our customers. Our Data Center has redundant server Zakład Elektronicznej Techniki Obliczeniowej w Katowicach infrastructure, including IBM Mainframe servers, disk Sp. z o.o., ul. Owocowa 1, 40-158 Katowice, Silesia, arrays, SAN, LAN and WAN infrastructure. Server room Poland meets the applicable standards and requirements of major Phone: +48 32 3589 268 customers. Email: [email protected] Web: www.zetokatowice.pl Our most important customer is The Polish Social Insurance Institution (ZUS). ZUS is one of the largest Activity: Software vendor financial institutions in Poland. The main product is the Specialist areas: System management; data computer system known as Rentier-Manager/ADABAS, management; storage management; asset and change which supports the activities of the Social Insurance management; security; programming/testing; web Institution in the area of services provided to Polish integration and legacy reengineering tools; network pensioners. Rentier-Manager/ADABAS is developed in performance/management; other Mainframe technologies. Mainframe platforms supported: z/OS, VM/VSE, Linux on IBM Z We have high competence in: z/OS, z/VM, Linux on IBM Non-mainframe platforms supported: Linux, Windows, Z, Natural/ADABAS, CICS/TS, Complete, RACF/zSecure, other DFSMS/DFSMSHSM, REXX, JCL, TSM. Pricing options: One-time charge, monthly/annual license, processor/capacity-based, workload/usage based, other

© Arcati Ltd, 2020 139 Arcati Mainframe Yearbook 2020 Vendor Directory

We are interested in building sustainable cooperation with Product/service information customers and business partners. We have a lot of space zSkills Corp provides vetted mainframe talent with hands- for offices and IT equipment. We can make any remote on mainframe experience to the largest, most successful work in customer’s or partner’s Mainframe environment. mainframe organizations in the world.

We work 24 hours a day

zSoftware

zSkills Corp Address: Address: Kloosterwei 320, 2361 XR Warmond, The Netherlands 5713 Concord Ave. Edina MN 55424, USA Phone: +31 610162676. Phone: +1 612 791 8506. Email: [email protected]. Email: [email protected]. Web: www.zsoftware.nl. Web: www.zskillscorp.com Activity: Consultant Activity: Consultant Specialist areas: System management; data Specialist areas: Other management; asset and change management. Mainframe platforms supported: Linux on IBM Z Mainframe platforms supported: z/OS, VM/VSE, Linux Non-mainframe platforms supported: Linux on IBM Z Non-mainframe platforms supported: IBM i, AIX, Unix, Company profile Linux, Windows zSkills Corp provides vetted mainframe talent to the Pricing options: Other largest and most successful mainframe users in the world. Through its exclusive partnership with IBM Academic Company profile Initiative z Systems, ZSkills Corp. provides only the most zSoftware can help any Enterprise lowering their Software qualified candidates to its zEnterprise clients. zSkills Corp. Costs on any environmnet (Mainframe, Distributed) with recruits from 160+ IBM Academic Initiative colleges and smart Software Asset Management. universities that teach the mainframe on a mainframe.

Virtual IMS user group

Virtual CICS user group

140 © Arcati Ltd, 2020 8 ArcatiArcati MainframeMainframe YearbookYearbook 20072020

Informationby Trevor Eddolls Guide A guide to sources of information for IBM mainframers Newsletters, magazines, user groups, and social networking information resources for the z/OS environment

Although there are now relatively few publications focusing specifically on the mainframe, there are plenty of ways to gather information and comment on large systems. Apart from traditional magazines, there are numerous e-zines, blogs, discussion groups, and other online resources, and this guide offers a personal selection for readers to sample. A list of the main mainframe user groups is also included, which are one of the best sources of information available. Please feel free to suggest other sites/titles for inclusion in the next edition of the Yearbook (email [email protected]).

Enterprise Tech Journal Journal, the Enterprise Systems Web site provides Whereas its predecessor, zJournal, some interesting articles and discussions on was purely mainframe focused, mainly non-mainframe platforms. It claims to this journal describes itself as provide high-end datacenter and server solutions. being for IT technicians in the It does advertise webcasts. world’s largest multi-platform www.esj.com enterprises. The associated Web site at enterprisesystemsmedia. IBM Systems Magazine, Mainframe Edition com contains articles, news, jobs, IBM Systems Magazine also comes in AIX, IBM i, events, and a store. Linux on Power, and Power versions. The content enterprisesystemsmedia.com/magazines/ is online with regular e-mail newsletters. enterprise-tech-journal/ www.ibmsystemsmag.com/ibm-z/magazine

Enterprise Executive IBM Data Magazine & Analytics Hub Formerly Mainframe Executive, In the spring of 2015, IBM Data magazine was this is the sister publication to consolidated into the IBM Big Data & Analytics Enterprise Tech Journal, and is Hub. There are headings for Industries, Analytics, aimed at IT managers in the world’s Technology, and Events. largest multi-platform enterprises. www.ibmbigdatahub.com/technology/ It is a less technical, but no less informative, than ETJ, and both are Mainframe Market Information Service (MMIS) available as flipbooks. Through Arcati’s MMIS enterprisesystemsmedia.com/magazines/ subscription service, Barry enterprise-executive/ Graham keeps users up to date with mainframe Database Trends and hardware and software Applications Magazine pricing trends and helps This bimonthly magazine describes them to negotiate the best itself as the Journal of Information deals. The full MMIS service includes the detailed Integration and Management. quarterly Mainframe Market Monitor as well http://www.dbta.com/ as phone/e-mail support. The monthly e-mail Mainframe Market Bulletin is also available Enterprise Systems separately. Based on the once-celebrated Enterprise Systems www.arcati.com/mmis

© Arcati Limited, 2020 141 8 Arcati Mainframe Yearbook 2020 Information Guide

SHARE’s Five Minute Briefing: Data Center menu, you can find a number of datacenter topics, Database Trends and Applications publishes a but nothing specifically for mainframes any more. number of Five Minute Briefing newsletters, but searchdatacenter.techtarget.com/ the Data Center title should appeal directly to mainframers. Published in conjunction with user IBM Redbooks group SHARE, the newsletter provides an excellent IBM Redbooks publications provide a wealth of weekly round-up of relevant announcements. real-world installation, configuration, and usage www.dbta.com insights into myriad technologies with a multitude of titles. It is categorized by IT Infrastructure, SearchDataCenter Software, Storage, and Training. http://www.redbooks.ibm.com/ TechTarget publishes a range of Web-based newsletters, and under the ‘Topic’ drop-down

It’s primarily aimed at college students and Mainframe social media early mainframe professionals interested in In addition to the ever-growing number of blogs IBM mainframe technologies. That’s at www. focusing on mainframe-related topics, it’s now millennialmainframer.com. possible to interact with mainframe-minded people on Twitter, Facebook, LinkedIn, and other social And don’t miss the Trevor Eddolls’ IT Toolbox media. blog at it.toolbox.com/users/content/ TrevorEddolls. IBM has its IBM IT Infrastructure blog at: www.ibm. com/blogs/systems/topics/mainframes/, There’s always something interesting in the which covers topics such as Big data & Broadcom blog at broadcom.com/sw-tech- analytics, High-performance computing, Hybrid blogs. They seem to cover quite a wide range cloud, DevOps, Security, AI, Data centers, and of topics. Blockchain. There are CICS blogs at CICS Developer Center: developer.ibm.com/cics/ And, not to be missed, Craig Mullins’ DB2 Portal db2portal.blogspot.co.uk/ blogs/. And there are IMS blogs at the zSystems blog at . Developer Community: developer.ibm.com/ zsystems/category/ims/. Alan Radding describes himself as a 20-year IT industry analyst and journalist covering IBM Destination z has now become part of the mainframe, midrange, PC, Web, and cloud IBM Z and LinuxONE Community Web site. It computing. His DancingDinosaur blog – Mainframe still has a variety of blogs. You can find the blog computing in the 21st century – can be found at dancingdinosaur.wordpress.com at community.ibm.com/community/user/ibmz- . and-linuxone/groups/destinationzhome. Other interesting blogs include: Irving Wladawsky- Planet Mainframe publishes blogs each week. It Berger by Irving Wladawsky-Berger at blog. describes itself as, “The world’s premiere resource irvingwb.com/blog/, and James Governor’s for leading-edge mainframe technology”. You can Monkchips site at www.redmonk.com/jgovernor. find the blogs at:planetmainframe.com/blog /. It says of itself, an industry analyst blog looking at software ecosystems and convergence. There’s the Millennial Mainframer blog, which they describe as a fresh look at all things mainframe. IBM pages can be found on Facebook at www. facebook.com/IBMZ for just IBM mainframes: at 142 © Arcati Ltd, 2020 8 ArcatiArcati MainframeMainframe YearbookYearbook 20072020 Information Guide

www.facebook.com/IBManalytics empowering www.linkedin.com/groups/4304249; and the you to make smarter business decisions through Virtual CICS user group at www.linkedin.com/ every stage of the analytics journey, spanning groups/3847862. every kind of industry; at www.facebook.com/ IBM.Information.Management.System/ for For IMS there’s IMS Global at www.linkedin. IMS; and www.facebook.com/IBMCICS for CICS. com/groups/1949922; and the Virtual IMS user group at www.linkedin.com/groups/3792561. The Virtual CICS user group is on Facebook at www.facebook.com/VirtualCICS. And the In future, LinkedIn might consider using vanity Virtual IMS user group is at www.facebook.com/ names like Facebook does. VirtualIMS. On Tumblr there’s Mainframe Tumblr at There are mainframe-related discussions on mainframe50.tumblr.com/. They say that the LinkedIn. For example, there’s: Mainframe Mainframe Tumblr is your hub for exploring IBM Products & Services: Announcements, Events, mainframe-enabled innovation. Follow us for Training, Promotions, Blogs, etc at www.linkedin. stories, insights, videos, and datagrams that com/groups/2915689/; Mainframe Operators celebrate a different System z theme each week and Programmers at www.linkedin.com/ and show how the mainframe is empowering big groups/3688300/; Mainframe Users at www. opportunities in both new and familiar areas. linkedin.com/groups/3699921/; Mainframe Performance & Optimization: News and Opinion If you go to YouTube (www.youtube.com) there at www.linkedin.com/groups/2318931/; are numerous short videos about mainframes System z Advocates at www.linkedin.com/ and mainframe-related topics. IBM has a number groups/155723/; MainframeZone at www. of YouTube channels, including youtube.com/ linkedin.com/groups/2196066/; Mainframe user/IBM. Audit at www.linkedin.com/groups/2352119/; Mainframe Experts Network at www.linkedin. On Twitter, Craig Mullins (@craigmullins) com/groups/55779/; Mainframe Security recommends the following each week: @ Gurus at www.linkedin.com/groups/36083/; IBMZ @PlanetMainframe @mastermainframe IBM Z and Events at www.linkedin.com/ @myzcommunity @ajzander @t_eddolls @ groups/3053018/; SHARE at www.linkedin. mainframemag @zCostM @mainframed767 @ com/groups/1803278/; z/OS at www.linkedin. SHAREhq @MainframeGuyBS @GregLotko @ com/groups/2085015/; z/OS Operating Interskill @zster @Allthingsmainf1 @tinatarq @ System Education at www.linkedin.com/ rossmauri @Maintec_Tech groups/2109186/; and Mainframe Professional Network Group at www.linkedin.com/ Other good tweeters to follow include: groups/1912637/. @IBM, @IBM_CICS, @IBMDB2, @IBM_DB2, @IBM_IMS, @IBM_Informix, @IBM_InfoSphere, If you’re interested in Db2 there’s Db2 Professionals @IBMdatamag, @IBMSTG, @ajzander, at www.linkedin.com/groups/45375; @ARCserve_Europe, @BarrySchrager1, @ IDUG: International Db2 Users Group at www. Bcrusso, @BigData_paulz, @BMCMainframe, linkedin.com/groups/46747; Db2 for z/OS @BMCSoftware, @BobThomas_ESM, @ at www.linkedin.com/groups/1171547; and CAmainframe, @CAUKI, @cristianmolaro, @ Db2 for z/OS DBAs at www.linkedin.com/ crshnburn, @DTurnerBlogs, @GlobalKnowledge, groups/2008475; amongst many others. @IDUGDB2, @Isaac_Yassin, @jodiraquel, @ JoshARhoads @LyndaKershaw@Macro_4, There’s the CICS Special Interest Group at www. @MainframeBaby @MainframeDebate @ linkedin.com/groups/1534227; IBM CICS at martinpacker, @microfocus, @mitzihunte, @ © Arcati Limited, 2020 143 8 Arcati Mainframe Yearbook 2020 Information Guide

PlexSpy, @RegHarbeck @russellbonner, @ It may not be a definitive list, but it’s a good place Sheena_Seguin, @seasoftsocial @susvis, to start! @Syncsort, @TeamARIN, @termalabs, @ ToolboxforIT, @VirtualCICS, @VirtualIMS, and In addition, there are now mainframers @WarrenWhitlock. using Instagram (eg @ibm, @ibmsports, @ibminterconnect, @t_eddolls).

specific technical discussions. Subscribers can Other online information sign up to receive useful summaries of message Wikipedia threads. listserv.ua.edu/archives/ibm-main.html Although not a newsletter or journal, Wikipedia is a great online encyclopaedia that is written and IT Knowledge Exchange maintained by its readers. The editors work hard to For the latest data center news and trends at make sure that valuable content is not vandalized, itknowledgeexchange.techtarget.com/ and the site contains a surprisingly up-to-date itblogs/. range of mainframe-related definitions. en.wikipedia.org/ Relevant Z It claims that the world needs the mainframe now IBM Z Favorites more than ever. zFavorites for z Systems is a collection of links to http://relevantz.ibmsystemsmag.com/ helpful z Systems Web sites. It has links to various interest categories, such as products, product You can also find information on Google Groups at: documentation, software and solutions, support groups.google.com/forum/#!forum/bit. and more. Use the navigation bar to the left to listserv.ibm-main select your area of interest. www-01.ibm.com/servers/resourcelink/ RACF-L svc00100.nsf/pages/ibm-z-favorites? A discussion group that focuses on RACF. OpenDocument listserv.uga.edu/cgi-bin/wa?A0=RACF-L IBM Knowledge Center for z/OS Assembler-List IBM Knowledge Center is IBM’s strategic platform A discussion group that focuses on Assembler. for delivering technical content. z/OS The V2R3 www.lsoft.com/scripts/wl.exe? main page has links to where you can find SL1=ASSEMBLER-LIST&H=LISTSERV.UGA.EDU information about how to install, maintain, and use IBM z/OS. IMS www.ibm.com/support/knowledgecenter/ en/SSLTBW_2.3.0/com.ibm.zos.v2r3/en/ A discussion group that focuses on IMS. http://imslistserv.bmc.com/scripts/wa- homepage.html BMC.exe?A0=IMS-L IBM-MAIN listserv CICS The IBM Mainframe discussion list has been maintained for many years by the University of A discussion group that focuses on CICS. https://listserv.uga.edu/cgi-bin/ Alabama, and continues to be well supported. wa?A0=CICS-L Unlike the high-level blogs, this is the place for very

144 © Arcati Ltd, 2020 8 ArcatiArcati MainframeMainframe YearbookYearbook 20072020 Information Guide

Mainframe-related apps The benefits of the app are:

There are now mainframe-related apps available • It will save the resources and the costs spent that you can download from Google Play on on manually reviewing APARS in order to keep Android devices and the App Store on Apple the system in a healthy and stable state. devices. So, what comes as an app? • It will reduce the risk of outages or business impact because of not being able to install critical PTFs in a timely manner. IBM Doc Buddy, currently on Version 2, is really useful for looking up mainframe error messages • It will save the resources on performing the and seeing what they mean. The app says that with system in a timely manner. the IBM Doc Buddy mobile app, you can search messages and codes issued from IBM Z products IBM Systems Magazine for mainframes lets online and offline. In addition, the app aggregates you read the magazine on your phone or tablet. mainframe content including blogs, videos, IBM Knowledge Center topics, and Thought Leader Mainframe tutorial and refresher apps available opinions. So it’s a handy resource to carry round include: in your pocket. • Mainframe Refresher from Squee International is a quick reference and frequently-asked SHARE mobile app is for people who attend SHARE conferences, or wish they did. The app interview guide. lets you build your schedule by adding sessions • Mainframe tutorials covers CICS, COBOL, to your ‘My Session’. It’s also possible to export IMS, Db2, JCL, and VSAM your schedule to your Outlook calendar and • Mainframe IQ from Gap Developers is a automatically sync your schedule to your mobile collection of mainframe questions device. In order to have your schedule sync • Test your mainframe skills!!! By Spriio. between your app and desktop, you must create com is an application to help you assess your a profile within the SHARE Desktop Scheduler. mainframe skills Once the app is downloaded, the next SHARE • Mainframe Interview Q&A from Scenica gives event should appear on the home screen, when interview questions. the app is launched. And there are lots more like that. I’ve no idea how useful they are, but there must be a need for them IBM zServiceAdvisor from is described as a smart System Z software maintenance solution that runs or people wouldn’t keep releasing them. on a mobile app. It’s designed to help maintain Db2 for z/OS and CICS software, and reduces It’s good to know that your mobile device can be a the time and effort you spend doing maintenance useful resource for working on a mainframe. And tasks, and, more importantly, improves the overall it’s handy to know that while you’re waiting for a health and stability of your System Z environment. plane or friends to show up, you can sharpen and hone your mainframe skills on an app on your phone or tablet.

© Arcati Limited, 2020 145 8 Arcati Mainframe Yearbook 2020 Information Guide

• International zSeries Oracle SIG for companies Mainframe user groups licensed for Oracle on z/Linux and/or z/OS. The IBM mainframe world has attracted numerous zseriesoraclesig.org user organizations and special interest groups (SIGs). Most hold regular meetings and There are also two large user organizations conferences, often with satellite groups and for data center managers with a focus on chapters throughout the world. Here are a few infrastructure (including mainframe): of them: • AFCOM (afcom.com) • SHARE. The oldest (1955) and probably most influential IBM user organization with SIGs • 7x24 Exchange focusing on various aspects of IBM software, (7x24exchange.org) hardware and security. Known as GUIDE/ SHARE in Europe and Interaction in Australia. Apart from the Virtual IMS user group (www. fundi.com/virtualims share.org ), regional IMS user gse.org groups include the long-established Dallas/Fort interaction.com.au Worth group and a number of newer ones.

• zNextGen is part of SHARE, and invites people Canada has CIPS, Canada’s Association of IT who are new to enterprise computing, in a new Professionals, which has been in existence since role with z Systems servers, or working as new 1958 and can be found at cips.ca/. z Systems professionals, to participate. share.org/page/meet-the-znextgen

• CMG. The Computer Measurement Group is widely supported and specializes in capacity planning and performance issues (mainframe and increasingly distributed). There is a large network of CMG organizations worldwide. cmg.org

• IDUG – International DB2 User Group. idug.org

• TPFUG – TPF User Group (yes, it’s still out there, handling 5000 transactions per second). tpfug.org

• Global WebSphere Community. websphereusergroup.co.uk/wug/

146 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 2020

Compiled by Trevor Eddolls of GlossaryiTech-Ed

Glossary of Terminology Definitions of some mainframe-related terms

This glossary is intended as an aide memoire for experienced mainframers and a useful reference for those new to the z/OS world. If you would like to suggest any new entries for the next edition, please send them to [email protected] (we will even list you as a contributor!).

3270 Access method IBM’s family of dumb, block-mode synchronous screen IBM-specific jargon for software that moves data and printer terminals, which became the standard for between main storage and I/O devices. terminal/mainframe connectivity. ACF/VTAM 3270 data stream Advanced Communications Function / Virtual Format used by 3270 devices for communication, and Telecommunications Access Method is IBM’s proprietary much used for emulation to make PCs look like dumb telecommunications software. terminals. ACID 5250 This acronym describes the properties of a transaction. Terminal standard for the iSeries/400, System/3x etc. Atomicity refers to a transaction’s changes to the state – either it all happens or nothing happens. Consistency ABARS refers to the state of a transaction. It must not violate Aggregate Backup And Recovery Support. A disaster any of the integrity constraints associated with the state. recovery feature within DFSMShsm for automatically Isolation refers to the transaction not being affected by creating files containing back-ups of critical data. The others. Durability refers to the survival of changes to main use of ABARS is to group all the datasets relating state after a transaction completes. to a particular application together. ACL (1) Abend Access Control Lists control which users or groups of ABnormal ENDing. IBMspeak for an unexpected users can access which files and programs. They are termination to a program run, eg a crash. part of the security system and are checked by RACF.

Above the line ACL (2) In z/OS, z/VM, and VSE/ESA, above the line refers to Automated Cartridge Library. Synonymous with ATL virtual/real memory locations with an address greater (Automated Tape Library). than 16MB. The 16MB limit resulted from earlier operating systems supporting 24-bit addressing. ACO Automated Console Operations. Automated procedures ACB that replace or reduce the number of actions an Access Control Block. The control block used to tie an operator takes from a console in response to system application program to a VSAM dataset. or network activities.

Access control ADA Enforcing rules governing use of computer resources Programming language much loved by the military by restricting both the use and type of use to authorized (ADA is a US government standard), which uses it for individuals and the computer resources they are writing systems for controlling guided missiles and the responsible for. like. Withdrawn August 1994.

© Arcati Limited, 2020 147 Arcati Mainframe Yearbook 2020 Glossary

Address Resolution Protocol between the then new 31-bit addressing that expanded The Internet Protocol (IP) used to dynamically map IP the addressable space from 16MB (24 bit) to 2GB. z/ addresses to physical hardware Media Access Control OS introduced 64-bit addressing. (MAC) addresses. AMS Address space Access Method Services. z/OS and VSE subsystem The virtual storage allocated to an executing task in a for performing various data-related actions on VSAM mainframe. Generally used within z/OS to mean the and ICF catalogs, including defining VSAM datasets, space used by one of batch job, system task, or TSO and deleting and copying most dataset types. In short, user. a multi-purpose utility. Also known as IDCAMS because that is the program name. Agile A modern alternative to waterfall models of project Analytics development in which requirements and solutions Extracting hidden value from the massive volumes of emerge through collaborative working between data. developers and users. It results in rapid changes and innovative solutions to problems. APAR Authorized Program Analysis Report. An official report AI of a software error to IBM. Also used to refer to the patch Artificial Intelligence is the simulation of human supplied by IBM to fix the error (PTF is the correct term). intelligence processes by machines, especially computer systems. These processes include learning API (the acquisition of information and rules for using Application Program(ming) Interface. Documented the information), reasoning (using rules to reach programming procedures to access a given piece of approximate or definite conclusions), and self- software; typically an entry point name and parameter correction. list. The re-use of APIs can speed up application development. AIX Advanced Interactive eXecutive. IBM’s version of APL Unix for mid-range systems (System p). It is one of A Programming Language, conceived within IBM by K E four commercial operating systems that are certified Iverson, and popular on the mainframe in the late ’70s to The Open Group’s UNIX 03 standard. It is currently and early ’80s to support end-user activities. supported on IBM Power Systems alongside IBM i and Linux. APM Application Performance Management monitors and AJAX manages the performance and availability of software Asynchronous Javascript And XML is a way of applications in order to meet business needs. creating interactive Web applications using a group of technologies together. These technologies include App XHTML (or HTML) and CSS; the Document Object This usually refers to a mobile application found Model; and the XMLHttpRequest object. on Android and Apple smartphones and tablets.

AMASPZAP Applet z/OS batch utility to apply a fix directly to object codein A small application program written in the Java that situ. Often protected against unauthorized use because can be retrieved from a Web server and executed in of its additional ability to make direct changes to disk. a browser.

AMODE APPN Addressing MODE. Attribute of z/OS programs Advanced Peer-to-Peer Networking architecture is indicating the length (in bits) of the addresses used an enhancement to SNA architecture. It can handle in the program. Introduced in MVS/XA to differentiate dynamic multipath routing.

148 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 2020 Glossary

ARM Backout Automatic Restart Management is a sysplex-wide A process that removes all database updates performed integrated restart mechanism that can restart MVS by an application that has abended (qv). subsystems after an abend, restart workloads on another MVS image after an MVS failure, and restart BAL a failed MVS image. Basic Assembler Language. The machine language on the original S/360 from which the modern Assembler AS/400 languages are derived. Application System/400. IBM’s mid-range processor, announced in June 1988. It was replaced by the IBM Bandwidth Power Systems in April 2008. Now called IBM i. A measure of how fast a network can transfer information, originally measured in Hertz (Hz), but now ASCII used for any measure of network throughput. The more American Standard Code for Information Interchange. precise definition: frequency range within a radiation A modification of the international code which has band required to transmit a particular signal. Measures become a de facto standard (except for IBM which also the difference between the highest and lowest signal uses the EBCDIC code) for transmitting data. Uses frequencies in millions of cycles per second. seven bits plus a parity bit, and includes alphanumeric and control characters. ASCII must be converted to BASIC EBCDIC for uploading to IBM mainframes. Beginners All-purpose Symbolic Instruction Code. Universal interactive programming language. ASM Auxiliary Storage Manager. The part of z/OS that looks Batch after the I/O operations relating to paging – specifically An accumulation of data brought together for processing the pages and page slots on external storage (typically or transmission, usually unattended. Less formally, DASD). the processing of such data, as opposed to online processing where a user is present to respond Assembler interactively. Programming language that allows the user to get close to the hardware on IBM mainframes. Assembler BCD statements correspond one-to-one with mainframe, Binary-Coded Decimal. A binary-coded notation in machine-level instructions. which each of the decimal digits is represented by a binary numeral. This differs from the pure binary ATL notation, where the entire number is represented as a Automated Tape Library (also known as Automated single binary numeral. Cartridge System – ACS, tape silo, or silo). Type of mass storage system (MSS) in which industry standard BCS tapes are loaded by a robotic arm. The Basic Catalog Structure and the VVDS are the two parts of the ICF catalog. The BCS contains dataset and Augmented reality alias names and volume serial numbers. Using a device, such as a smartphone or tablet, to view an object, such as server, and see on that device BCU additional information about the object – such as A Balanced Configuration Unit comprises processor performance information. memory, I/O, storage, and DB2 resources. It is the smallest combination of these that work together Auxiliary storage efficiently. As more work is added to the system, All storage needing a channel I/O to access it (basically so more BCUs can be added. This avoids any one cache, SSD, disk, tape, mass storage). component being too big in terms of the others.

AWLC BDAM Advanced Workload License Charges is a new monthly Basic Direct Access Method allows programmers to licence pricing metric from IBM and applies to z196s. access specific blocks of data on DASD. © Arcati Limited, 2020 149 Arcati Mainframe Yearbook 2020 Glossary

Benchmark Blockchain An agreed workload used as a standard against which A blockchain is a distributed database that maintains to compare the performance of different hardware/ a continuously growing list of ordered records. software. For a benchmark to be useful it needs to be Blockchains are secure by design and an example of a public standard. a distributed computing system. Once recorded, the data in a block cannot be altered retroactively. Big Data The SNA/APPN command used to activate an LU-LU Bluemix session following the successful completion of the SNA/ Bluemix is an open-standards, cloud-based platform for APPN session initiation processing. building, managing, and running all types of apps, for Web, mobile, big data, and smart devices. It includes Big SQL Java, mobile back-end development, and application This allows users to access Hadoop-based data monitoring, all provided as-a-service in the cloud. using familiar SQL statements. It utilizes InfoSphere BigInsights. BMS Basic Mapping Support. An interface between CICS Bimodal IT and an application to control the movement and Gartner’s management of IT model where one strand presentation of datastreams to and from a dumb is very conservative and unwilling to change and the terminal. BMS allows data to be displayed without other strand embraces rapid application development allowing for display-dependent formatting characters. and is tightly linked to business needs. Boolean BIND An operation that follows the rules of Boolean algebra. The SNA/APPN command used to activate an LU-LU session following the successful completion of the SNA/ Boot APPN session initiation processing. To prepare a computer system for operation by loading an operating system. BIOS Basic Input/Output System. The I/O component of a BPAM simple operating system defining the interface between Basic Partitioned Access Method is a low-level access the operating system and the outside world. method used to access Partitioned DataSets (PDSs).

Bitcoins BSAM Bitcoins originated in a 2008 concept paper by Satoshi Basic Sequential Access Method, along with QSAM, is Nakamoto. Bitcoins are a virtual currency that are an access method used to access sequential datasets. ‘mined’ by solving complex algorithms and are usually stored in a digital wallet. Bitcoin exchanges are Bus completely private, which makes them popular with Generic term in data communications to describe a criminals! Many legitimate companies offer products wiring topology (such as that used in Ethernet) in which for sale using bitcoins. devices are connected along a single linear medium.

BLOB BYOD Binary Large OBject. A generic term for a file containing Bring your own device is the policy many companies some kind of binary data (text, image, document, are adopting to allow employees to bring their own sound, etc). Typically, BLOBs can be transferred and mobile devices (laptops, tablets, and smartphones) to manipulated across a wide range of platforms. their workplace, and to use those devices to access privileged company information and applications. Block A string of data elements, such as characters, words, BYOI or physical records, that are recorded or transmitted Bring Your Own Identity is the growing practice of taking as a unit. a validated identity with you and so not needing to

150 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 2020 Glossary remember different user-ids and passwords for different CGI environments. There are security issues. Common Gateway Interface. A mechanism used by HTTP servers to invoke arbitrary programs for Byte additional processing of certain requests; typically, A string of 8 bits that represents one EBCDIC character. those involving database access. The IBM mainframe architecture is organized around the concept of the byte. Change management The methodology for planning and controlling software C changes. A programming language developed at Bell Labs in 1972, so named because its predecessor was named Channel B. Unix was written in C. A specialized computer used in the IBM mainframe architecture to control transfers between devices and C/C++ the processor unit. The channel offloads some of the An optional, separately priced feature of z/OS, available processing associated with I/O from the main CPU. with or without Debug Tool. The C/C++ IBM Open Class Library is included with z/OS, but is only enabled when Channel adapter C/C++ is licensed. Hardware unit to attach a channel to a processor.

Cache Channel attached High-speed buffer between a fast device and a slow Devices that are directly attached to the processor by device. In large IBM systems cacheing may take cable rather than over a communications link. place in the CPU (in main or expanded storage), the controller, device head-of-string, or the device itself Channels (eg in a track buffer). It is used to reduce access time. CICS TS 3.1 introduced a replacement for size- restricted COMMAREAs – they are channels and Capacity on Demand containers. Any number of containers can be passed Processors can be purchased with extra capacity between programs and they are grouped together in already on-board but not functioning. When extra channels. capacity is required at a site, it is turned on. This is non-disruptive and customers don’t pay for the extra CHPID capacity until they start using it. CHannel Path IDentifier. A single byte binary value used to uniquely identify each channel path on an eServer Catalog zSeries and previous mainframe systems. A dataset that contains information about other datasets, eg type, location, size, format. The z/OS CICS master catalog usually also contains entries for user Customer Information Control System. General catalogs. purpose TP monitor for terminal-oriented and inter- system transaction processing in z/OS and VSE/ESA CCL environments. Now with added SOA. Communication Controller for Linux (CCL) on zSeries runs the Network Control Program (NCP) software CICS Explorer product in Linux, enabling users to get rid of their legacy This is a system management tool for CICS systems 3745 communication controllers running NCP-based that’s based on the Eclipse platform. SNA workloads to zSeries servers. CICSplex CDS A CICS complex (CICSplex) is a group of inter- Configuration DataSet. communicating CICS systems.

© Arcati Limited, 2020 151 Arcati Mainframe Yearbook 2020 Glossary

CICSPlex System Manager (CPSM) Compile This provides system management as well as The translation of a high-level programming language automation and workload management. (source program) into a machine language program (an executable program). CKD Count Key Data is a way to format disk drive using Compiler cylinder number, track number, and physical record. A program that translates high-level programming languages into machine language programs. Client/server Generic term for systems (also known as server/ Composite applications requester) in which one machine provides a range of A composite application is an application built by services to one or more other machines. combining multiple services. This tends to mean taking part of a really useful mainframe application CLIST and combining it with some other code so that the Control language used to manage interactive mainframe application becomes available over the Web applications in the z/OS TSO environment. Largely superseded by REXX. Compression Generic term for a method of reducing the amount of Cloud computing space needed to store data, by encoding the data. This A new name for something similar to client/server is achieved through the elimination of empty fields, computing. A user launches a browser and clicks a link. gaps, redundancies, and unnecessary data to shorten Somewhere else an application launches and work is the length of records or blocks. done. The mainframe seems to have always worked in this way. Organizations like Microsoft, Amazon, and Connector Google are trying to become big players in this ‘new’ One way of integrating CICS applications as Web paradigm. services is to use connectors on the mainframe and use native interfaces to permit tight integration with the CMOS target application. Complementary Metal Oxide Semiconductor. A chip technology used widely by IBM in its processors, Containers superseding the water-cooled ECL chips on the CICS TS 3.1 introduced a replacement for size- mainframe. restricted COMMAREAs – they are channels and containers. Any number of containers can be passed CMS between programs and they are grouped together in Conversational (originally Cambridge – the lab where channels. Channels are deleted when no programs it was built) Monitor System. Operating system running are using them. under VM, and providing timesharing and program development facilities. Control Point SNA/APPN/HPR functionality that performs COBOL authorization, directory services and configuration Programming language, very widely used for management. commercial applications on the mainframe. Some sources suggest that CICS and COBOL account for CORBA 85% of all transactions processed. Common Object Request Broker Architecture. Set of standards for distributed object management from the Communication Server Object Management Group (OMG). IBM’s all inclusive, multi-platform, software bundle that provides a plethora of terminal emulation, Web-to-host, and networking capabilities.

152 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 2020 Glossary

Coupling Data dictionary Generic term used to mean connecting of processors A data dictionary (DD) is a database containing together into a more or less tightly-knit computing information about the way items of data are used. complex. Used specifically by IBM to mean the Typically a DD contains details of data names, data connection of multiple eServer zSeries processors in usage, data structures, data models, and so on. a Sysplex. Data lake Coupling Facility A data lake is a repository of data stored in its natural Hardware from IBM, where common tables can be format. This could be in a Hadoop-based repository. shared in a Sysplex, for high-speed cacheing, update locking of shared data, list processing and workload Data mining balancing between multiple processors. The practice of using a data warehouse for highly complex, ad hoc queries. CPC Central Processor Complex. Data Privacy Passports These were introduced with the z15 mainframe. They CPU enable users to protect and provision data, and revoke Central Processing Unit. Processor. The part of a access to that data at any time. They not only work in computer that executes instructions. the z15 environment, but also across an enterprise’s hybrid multi-cloud environment. CRM Customer Relationship Management refers to the Data sewer way organizations manage their relationships with What happens to a data lake as more and more records customers – including finding, marketing to, selling to, are added. and servicing these customers. Data warehouse CTG General term for a collection of database, middleware, CICS Transaction Gateway provides J2EE standards- and query tools that allow fast, flexible access to near- based access to CICS applications, which means it’s operational corporate data. an easy way to make existing CICS applications part of a Service-Oriented Architecture (SOA). DataPower IBM WebSphere DataPower SOA Appliances is a family CTC of pre-built, pre-configured rack mountable network Channel-To-Channel connections would link two devices that accelerate Web services deployments mainframes and provide high-speed communication. while extending SOA infrastructure.

Cylinder Dataset The tracks, in an assembly of magnetic disks, that A unit of data storage and retrieval consisting of one can be accessed without repositioning the access or more data records. Outside of the IBM mainframe mechanism. environment, people call them files.

DASD DB2 Direct Access Storage Device. IBMspeak for disk. Database/2. Relational database management system first announced for mainframe environments in 1983. DAT Originally promoted as an end-user tool, but is now Dynamic Address Translation. The process by which IBM’s preferred DBMS for just about everything and virtual addresses are converted into real addresses runs on all platforms. during instruction execution.

© Arcati Limited, 2020 153 Arcati Mainframe Yearbook 2020 Glossary

Db2ZAI DFSMS IBM Db2 AI for z/OS empowers the optimizer in the Data Facility Storage Management Subsystem. An Db2 for z/OS engine to determine the best-performing element of z/OS and also available for z/VM, as query access paths, based on a site’s workload DFSMS/VM. The idea is that you simply tell the system characteristics. about your storage, back-up, performance, and other requirements of the data, and the system does the rest Debug for you. Of course, it’s not really that simple. The human problem determination process for software. Literally, to remove bugs. DFSMSdfp DFSMS Data Facility Product. A component of DFSMS DEDB that provides functions for storage, data, program, and Data Entry DataBases are one of two types of IMS fast device management, in conjunction with distributed path database. These databases do not have indexes data access. Enables the definition of the services and are stored in VSAM files. to be assigned to new datasets. Handles catalog management and access methods. Defragmentation The use of a software utility to improve access DFSMSdss and retrieval time by rewriting fragmented data to DFSMS DataSet Services. An optional, separately contiguous sectors of a computer storage medium. priced feature of DFSMS that handles device migration, copy, space management, and dump/restore. It Denial of Service also converts existing data between non-SMS and An insidious, carefully-orchestrated attack on computer SMS volumes, and provides an interface for storage systems or networks to overload their resources with a administrators (ISMF). barrage of requests in the hope of discovering overload- induced vulnerabilities within the targets or to just DFSMShsm disrupt the mission-critical activities of an enterprise. DFSMS Hierarchical Storage Manager. An optional, separately priced feature of DFSMS. It is a sophisticated DeOS automated system for both back-up and hierarchical No longer is DDoS (Distributed Denial of Service) storage management. It includes an ISPF interface our only worry, we need to think about Destruction Of for end users who wish to migrate, recall, back-up, or Service attacks. recover individual datasets, or to override the default migration and/or back-up parameters. Device Any computer peripheral, such as tape or DASD, or DFSMSrmm any object that appears to be a peripheral. DFSMS Removable Media Manager. Its goal was to integrate the system managed storage principles of DevOps DFSMS into all removable media, most notably tape Part DEVelopment and part OPerations, DevOps and optical. is a philosophy emphasizing the collaboration and communication between software developers and Digital reinvention other IT people, so that building, testing, and releasing Successful digital reinvention follows a fundamental software, can happen rapidly, frequently, and more rethink or reimagining of how an organization operates reliably. and how it engages with its environment and customers.

DevSecOps Digital Transformation (DX) DevSecOps is DevOps with security consideration Another way of describing the inevitable change in introduced earlier in the life cycle of application technology that occurs in businesses that plan to stay development in an attempt to minimize vulnerabilities. in business.

154 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 2020 Glossary

Disruptive technology ECI Henry Ford said: “If I had asked people what they The External Call Interface is used by CICS to allow wanted, they would have said faster horses”. That’s an non-CICS programs to invoke programs under CICS. example of a disruptive technology – something that changes the way people do things. Eclipse Eclipse is an Open Source IDE. IBM’s version is sold DL/I as WebSphere Studio Workbench. The Eclipse platform Data Language/I. The I is the Roman numeral One. The comprises the platform run-time, the workspace, the data manipulation language within IMS DB. DL/I is also workbench, the Standard Widget Toolkit (SWT), the the product name for IBM’s VSE/ESA implementation Version and Configuration Management (VCM), and of IMS DB. the help system. Eclipse comes with a large number of plug-ins. The user interface for Eclipse is known as DLSw the workbench. Widely-used SNA/APPN(/NetBIOS)-over-TCP/IP transport mechanism which, however, unlike EE, does Edge computing not support SNA COS or routing. Putting some computing power at the furthest reaches of the network to control IoT devices, for example DMZ A De-Militarized Zone is used in the on-going war EE against viruses and malware etc. Typically, one HPR-over-UDP/IP, created by committee and codified computer accepts incoming data and send outgoing in RFC 2353 in 1998, which permits SNA/APPN data. Behind it is a firewall, and behind that is the networking, replete with native COS and routing, across protected LAN. IP networks.

Docker EJB Docker is a software container platform. Everything you Enterprise JavaBeans. A server-side, transaction- need to make the software work is packaged into this oriented extension to the JavaBeans component model container. It includes libraries and settings to run on any specification published by Sun. EJB are JavaBeans, but platform. This way, you get an efficient, lightweight, self- have no user interface and are designed to run within a contained system, plus the assurance that the software special EJB container. In principle, any properly coded will always run the same, no matter where it’s deployed. EJB should run within any fully compliant EJB container. IBM has Docker Enterprise Edition for IBM Cloud. Enqueue Domino The z/OS expression (often abbreviated to ENQ) for Web server technology from Lotus (June 1996), which requesting resource serialization. ENQ can be used to allows browsers to interact with Notes and access Notes put a user-named entry in the system resource queue databases. Now closely integrated with WebSphere. in order to prevent another program using a serially usable resource. DRaaS Disaster Recovery as a Service is the replication and Enterprise Content Management (ECM) hosting of physical or virtual servers by a third-party to This refers to a way of organizing and storing an provide failover in the event of a catastrophe. organization’s documents, and other content, that relate to the organization’s processes. Nowadays, EBCDIC ECM can be used when talking about strategies, Extended Binary Coded Decimal Interchange Code. methods, and tools used throughout the life-cycle of Coded 8-bit character set (giving 256 characters) used the content. ECM also covers the capture, search, by IBM mainframes. and networking of documents with digital archiving, document management, and workflow. e-business Used to refer to business transactions that use the Internet.

© Arcati Limited, 2020 155 Arcati Mainframe Yearbook 2020 Glossary

Enterprise Extender FBA Enterprise Extender (EE) is a combination of SNA Fixed Block Architecture is a way of formatting disk encapsulated in IP packets, so it can be thought of as drives where space is allocated in fixed-length blocks a kind of protocol. rather than cylinders.

EPI FDBR A CICS External Presentation Interface service is an Fast DataBase Recovery creates a separate IMS implementation of a service that can be created from a control region (the Fast Database Recovery region) 3270 terminal. EPI provides communication with 3270 to monitor an IMS subsystem. If it detects a failure, it terminal-based CICS applications. will recover any database resources that are locked by the failed IMS, so they’re available for other IMS ERP subsystems. Enterprise Resource Planning systems try to integrate all the data and processes that exist within an Fibre optic channel organization into a single unified system. Channel technology which replaced copper bus-and- tag channel cables with fibre-optic links. Error log A dataset or file that contains a record of machine FICON checks on device errors, which are stored for later FIbre CONnection. Mainframe channel that implements analysis. the ANSI FCS transport. Each FICON channel can handle over 4,000 I/O operations per second, ESB equivalent to eight ESCON(qv) channels. The FICON An Enterprise Service Bus is a software architecture channel link speed is 100MB/sec full duplex, compared construct that is standards-based and flexible. It is an with 17MB/sec simplex with ESCON links. attempt to separate the service being called and the required transport medium. Firewall Specialized software designed to prevent unauthorized ESCON access to a computer system while permitting validated, Enterprise System Connectivity. The high-speed non-harmful interactions to get through. fibre-optic channel architecture (using a serial, packet- switched protocol) first available on ES/9000 and Flat file 3090Js and many peripherals. Replaced by FICON in Any file (dataset, mainframe parlance) stored in a file May 1998, though still available. access method without an index which, of course, eliminates all relational DBMSs. ESDS Entry Sequenced DataSet is a VSAM sequential Floating point dataset. One of several methods of storing numbers on an IBM mainframe and most other computers. Similar to ESM scientific notation, such as 3.75 times 10 to the 25th An External Security Manager is software that controls power, only it is 2 or 16 that is taken to some power. access to applications and data externally. RACF is an External Security Manager. FLPA The Fixed Link Pack Area is an area of storage ESS containing modules loaded at IPL time. The Total Storage Enterprise Storage Server, code- named shark, is a high-speed data storage product. FORTRAN FORmula TRANslation. A programming language best EWLC suited for engineering, scientific, and mathematical Entry Workload Licence Charges allow customers only applications. pay for peak z/OS usage, not for full machine capacity.

156 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 2020 Glossary

Fragmentation and storage subsystems, to automate various tasks, When an operating system writes data to disk or other and perform failure recovery for a sysplex located at storage media, and there is insufficient contiguous two sites. space, the data is then written to discontiguous sectors. The result is fragmented data. Fragmentation GTF can cause increased data access times because the Generalized Trace Facility. An optional z/OS utility that operating system must search different tracks for records system events, which can be used for problem information. diagnosis.

FTP GitHub File Transfer Protocol is an application layer protocol A Web-based Git version-control repository hosting that uses TCP and Telnet services to transfer bulk data service, which is available on mainframes. files between machines or hosts. GUIDE Fog computing or fog networking or fogging Guidance for Users of Integrated Data processing This is an architecture that uses edge devices to carry Equipment. For many years, an international user out a substantial amount of computation, storage, and group for users of large IBM equipment. Main GUIDE communication locally and routed over the Internet interests were in applications and the commercial world. backbone. Depending on the area of the world you live in, it either stepped aside for SHARE or merged with SHARE (now FWLC GUIDE/SHARE in Europe, for example). Flat Workload License Charge. A flat monthly charge for a software product, no matter what size of zSeries Hackathon server it is being run on. A caffeine-rich events where teams use APIs to create customer-friendly applications quickly. Gamification A way of making using the software more fun – like Hadoop in a game – and so people are more likely to do it. It An open-source software framework for storage and has applications in mundane tasks such as updating large-scale processing of data-sets, ie Big Data. On a knowledgebase. a mainframe, it runs in a Linux partition (Linux on System z). Gateway One way of integrating CICS applications as Web Hadoop Distributed File System (HDFS) services is to use gateways, which run off the A filesystem used to store Big Data. mainframe on middle tier servers and may well use traditional methods, such as screen scraping. HALDB High-Availability Large Databases are the newest GDG (since V7) IMS databases. They are like souped-up Generation Data Group. Collection of (z/OS non-VSAM) very big full-function databases. datasets all with the same logical name (GDG Base Entry); the individual datasets are uniquely identified HBase by the generation number which is stored as part of This is a non-relational, distributed database, written the dataset name. in Java that is used to store Big Data.

GDPR HCD General Data Protection Regulation applies to any Hardware Configuration Definition is an interactive tool organization storing data about EU citizens. used to define the hardware configuration.

GDPS HDA Geographically Dispersed Parallel Sysplex is an Head/Disk Assembly. The read/write head and application to manage z/OS remote copy configuration associated bits and pieces that read data from disks.

© Arcati Limited, 2020 157 Arcati Mainframe Yearbook 2020 Glossary

The implication is also of a sealed unit, at least from IBM i the customer perspective, as opposed to a removable An operating system running on IBM Power Systems. disk pack. It was originally named OS/400 and ran on AS/400s.

HFS IBM Z Hierarchical File System comes with Linux and refers IBM’s mainframe family of processors, eg z15, z14, etc. to the way files are stored. ICF HiperBatch Integrated Catalog Facility contains catalog information A way of running batch jobs in hyperspace, so there about datasets. It is made up BCS and VVDS. was far less I/O and things ran faster. ICF HMC Integrated Coupling Facility is a component of a Parallel Hardware Management Console used to manage Sysplex. It allows multiple processors to share, cache, hardware. update, and balance data access.

Host ICSF A computer system that is a server and/or serves Integrated Cryptographic Service Facility is part of MVS attached terminals. Often used to refer to mainframe. security, protecting data on the mainframe.

HPR IDAA (IBM DB2 Analytics Accelerator) High-Performance Routing is an extension to APPN This high-performance appliance integrates IBM networking providing improved routing performance Netezza and zEnterprise technologies, providing fast and reliability. results for complex and data-intensive DB2 queries on data warehousing, business intelligence, and analytic HSA workloads. High-Speed Adapter is the name for subchannels on some servers. IDCAMS Access Method Services. Multi-purpose batch VSAM HTML utility program. HyperText Mark-up Language is a “mark-up language” for defining the structure of a document – eg Web IDE pages. Integrated Development Environment. Salesmen say it stands for “It Does Everything”, and unlucky customers HTTP as “I Do Everything”! An IDE could be a glorified text HyperText Transfer Protocol is the protocol used to editor right up to all-singing all-dancing software like request, transfer, and display hypertext documents. Eclipse and Visual Studio.

Hub IEBCOMPR A generic term for a device that has a single connection z/OS Compare Datasets utility does a logical compare to the host and many connections for other devices to of datasets. Replaced by SuperC in ISPF/PDF. connect to it. IEBCOPY I/O z/OS Library Copy utility for copying members of Input/output. Refers to the transmission of data into a partitioned dataset (PDS), unloading a PDS into or out of a processor’s memory. This would include a sequential dataset and back again. Unloading is communication lines and peripherals such as disk especially useful for copying a PDS to tape. drives. IEBGENER ICETOOL z/OS Sequential Copy/Generate Dataset utility. An enhanced DFSORT utility that includes the OUTFIL Replaced by ICEGENER in DFSORT and several feature. non-IBM products.

158 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 2020 Glossary

IEBPTPCH IMS Connect z/OS Print-Punch utility for producing a hard copy of This is an integrated TCP/IP gateway for IMS, allowing datasets and library members. Replaced by ISPF/ user-written applications to access IMS data and PDF’s hardcopy capabilities. transaction services from any TCP/IP client. It also supports callout from IMS applications to outside IEBUPDTE services. z/OS Update Dataset utility. Can only be used for PDS members and sequential datasets with fixed-length IND$FILE records no greater than 80 bytes in length. Mainframe file transfer program.

IEHLIST Info/Man z/OS List System Data utility for listing a VTOC or the IBM Information/Management. Software problem, directory of a PDS. change and configuration management software. Now called Tivoli Information Management for z/OS. IEHMOVE z/OS Move System Data utility for moving or copying Internet of Things (IoT) logical collections of operating system data. Replaced This refers to devices such a remote sensors, CCTV, by DFSMSdss. weather satellites, etc that will be monitoring thrughout the day, and producing data that can be captured and IETF analysed. Internet Engineering Task Force. An open community of network designers, operators, vendors, and IOCDS researchers concerned with the evolution of the Internet Input/Output Configuration DataSet. The dataset architecture and the smooth operation of the Internet. specifying the I/O devices that can be connected to a mainframe. IFL Integrated Facility for Linux. Dedicated Linux processor IOCP on the zSeries. Input/Output Configuration Program. The program describing the I/O configuration to the channel IIOP subsystem. Internet Inter-ORB Protocol is an object-oriented protocol that makes it possible for distributed programs Internet of Everything (IoE) written in different programming languages to The concept originated at Cisco, who defines IoE communicate over the Internet. as “the intelligent connection of people, process, data, and things”. With IoT, all communications are IML between machines, IoE adds machine-to-people Initial Microcode (sometimes Machine) Load. The (M2P), and technology-assisted people-to-people first step in starting up a mainframe, during which the (P2P) interactions to machine-to-machine (M2M) firmware is automatically copied into the machine. communications.

IMS IP Information Management System. Vintage but Internet Protocol. An Internet protocol that routes data extremely powerful system for transactional workloads, through networks. IP acts as an intermediary between still underpinning many of the world’s business-critical the higher protocol layers and the physical network. It applications. Composed of two systems: Database does not provide error recovery or flow control. Manager (IMS DB) and a Transaction Manager (IMS TM). IP address The numerical Internet Protocol (IP) address of an IMS catalog Internet computer. Every computer has a unique The IMS catalog contains information about IMS numerical IP address. IPv6, which offers 64-bit program resources, database resources, and relevant addressing, is meant to replace IPv4, which only offers application metadata that IMS controls.

© Arcati Limited, 2020 159 Arcati Mainframe Yearbook 2020 Glossary

32-bit addressing. One day, all the addresses available ITIL with 32-bit addressing are meant to be used up! Information Technology Infrastructure Library. ITIL provides a framework of best practice guidance for IT IPL service managers. The actual ITIL publications cover Initial Program Load. The first part of the process of areas such as service strategy, service design, service loading an operating system into a machine. transition, service operation, and continual service improvement. IRC Inter-Region Communication is a CICS facility providing J2EE communication between CICS regions using functions Java 2 Platform, Enterprise Edition. The Java Software such as Multiregion Operation (MRO) and Distributed Development Kit (SDK) tools, APIs, and run-time (ie Program Link (DPL). execution) environment targeted at Java developers building enterprise-class, server-side applications. IRD Intelligent Resource Director. z/OS feature for Java redistributing workloads on the fly. An object-oriented programming environment developed by Sun towards the end of 1995. Java ISHELL creates applets which can be downloaded across the ISHELL (ISPF Shell) is the name of the panel displayed Internet, and which will allow clients to interact with after issuing the ISH command. It can be used to view objects on the Web and intranet servers. files and directories. Java Virtual Machine ISPF The facility allowing Java applets/source code to run Interactive System Productivity Facility. Menu and on a computer. screen management system. JavaBeans ISPF/PDF A platform-independent, software component ISPF/Program Development Facility. ISPF facility technology for building reusable Java components providing access to application development services called Beans. The JavaBeans component model for end users and programmers. Incorporates C and specifies how to build reusable software components, REXX programming support, and some support for how the resulting Beans describe their properties to programmable workstations. visual rapid application development tools, and how they communicate with each other. Beans can be ISV combined to create applications or applets. Independent Software Vendor. A software vendor which isn’t part of and/or doesn’t belong to a hardware JavaScript manufacturer. An interpreted scripting language.

IT4IT JCA This Reference Architecture prescribes holistic Java EE Connector Architecture can connect existing management of the business of IT with continuous CICS applications to external Java applications using insight and control, enabling ‘Boundaryless Information the CICS Transaction Gateway. Flow’ across the entire IT Value Chain. It provides prescriptive guidance on how to design, procure, and JCICS implement the functionality needed to run IT. The end- The CICS Java class library (JCICS) can be used by to-end, ‘how to’ emphasis of the IT Value Chain and Java applications to access CICS services. IT4IT Reference Architecture also enables the state of services that IT delivers to be systematically tracked across the service life-cycle.

160 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 2020 Glossary

JCL JVM Job Control Language. The language used on the see Java Virtual Machine. mainframe to describe the steps of a batch job (files to be used, programs to be run, etc). Kantara Initiative This is an organization dedicated to advancing JDBC technical and legal innovation related to digital identity Java DataBase Connectivity. An API that is designed management. It isn’t a standards body, buts make for use by Java database applications, and has the recommendations to standards bodies about digital same characteristics as Open Database Connectivity identity management. (ODBC). Kerberos JDK Security system for Unix environments derived from Java Development Kit. Software development kit from MIT’s Project Athena. Uses a trusted server to ensure Sun consisting of a Java compiler, a debugger, standard that there are no unwanted systems in the network. Java classes, and a Java run-time (ie JVM) for Unix. Kernel Jenkins The core of an operating system that performs basic A continuous integration tool used most often for functions such as allocating hardware resources. software development Kilobit JES2 and JES3 1024 bits, or 2 to the 10th power, when referring to Job Entry Subsystem 2. One of two batch processing processor storage, real and virtual storage, and channel subsystems available for z/OS, both developed in the volume. However, when referring to disk storage 1960s and with a different heritage and different control capacity it is 1000 bits. Abbreviated as Kb. statements. Each reads batch jobs in, schedules their execution and spools their output. JES2 is by far the Kilobyte more popular. 1024 bytes, or 2 to the 10th power, when referring to processor storage, real and virtual storage, and channel JMS volume. However, when referring to disk storage The Java Message Service is a Java API to message- capacity it is 1000 bytes. Abbreviated as KB. oriented middleware (MOM). KSDS JNDI Key Sequenced DataSet is a type of VSAM dataset in Java Naming and Directory Interface is really two APIs which the physical location of records is controlled by used to keep track of, and access, dispersed data. the key used.

JNI Kubernetes The Java Native Interface is a programming interface This is an open-source container-orchestration system for writing Java native methods and embedding the for automating application deployment, scaling, and Java virtual machine into native applications. management. It was originally designed by Google.

JSON LAN JavaScript Object Notation is an open standard format Local Area Network. A generic term for the transport using human-readable text to send data objects as an mechanism for a local (eg site or building) network. The alternative to XML. thing that makes current LANs special is their intimacy with the connected machines; effectively the LAN acts JSP as an extension to the internal bus of the attached JavaServer Pages. Uses XML-like tags and scriptlets system, and allows a single system to be built from to encapsulate logic that fills out the dynamic content physically dispersed components. of HTML pages.

© Arcati Limited, 2020 161 Arcati Mainframe Yearbook 2020 Glossary

Language Environment Linux LE provides a common run-time environment for major An Open Source Unix variant that seems to run on programming languages. The common library of run- everything from workstations (where Microsoft haters time services includes message handling, condition insist it will replace Windows) to mainframes (where handling, storage management routines and time/date IBM has spent bags of money making it run well). functions. Listener Latency An application that ‘listens’ for input on a line and then A measure of response time. On a disk drive, how long acts on it. it takes for the first bit of requested data to rotate under the head. In a network, the minimum elapsed time for a Load module message to be transmitted, consisting of the aggregate A program in a form that can be loaded into memory delay contributed by the communications links and for immediate execution. devices along the way. Logical Partitioning LDAP A way of dividing up a processor’s capacity under PR/ Lightweight Directory Access Protocol. An Internet SM into physically separate areas (LPARs or Logical directory management standard that provides a PARtitions) for resilience, performance or security consistent way to manage user access to network reasons. resources, such as information, applications and systems. LPA Link Pack Area. The z/OS area used for resident LDS programs, eg those programs which are most frequently Linear DataSet is a type of VSAM dataset that can used and (usually for performance reasons) should not be kept permanently in memory thus improving be loaded by each application program from libraries performance. stored on disk.

Legacy system LPAR The description given to any system that’s been around Logical PARtitioning is a way of dividing up a longer than the programmer who wants to change it. processor’s capacity. Some ‘legacy systems’ can be comparatively recent and, despite popular perceptions, they are certainly LSR not exclusive to the mainframe. Local Shared Resources. A technique for improving CICS performance by the sharing of a common buffer Liberty profile pool for VSAM datasets. This is a cut down version of the WebSphere Liberty product. It provides a way for CICS, IMS, and DB2 LU users to easily allow their applications to link to apps SNA’s software interface (or ‘port’) through which end running in mobile devices and the Internet of Things. users gain access to the SNA network.

LIFO LU 6.2 Last In, First Out. A queuing technique where the most SNA’s protocol suite for program-to-program recent addition to the queue is processed first. Also communications. known as a push-down stack. LUW Linear Dataset Logical Unit of Work is the amount of work that will be A VSAM dataset type, similar to an ESDS, but which backed out in the event of a failure. For example, a always has 4096 byte blocks, and which can be kept CICS transaction is processing away happily and then permanently in memory for enhanced performance. something goes wrong. The LUW defines how much

162 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 2020 Glossary of what has been processed will be backed out and Megabyte how much that occurred previously can be left. Large Roughly one million bytes – actually 1,048,576 bytes. LUWs are efficient providing that failures are rare. Small Abbreviated as MB. LUW use processing power, but are more efficient for recovery after a failure. MFLOPS MegaFLOPS. One MFLOPS is one million floating M2M point operations per second – a common measure of Machine-to-machine is used when talking about numerically intensive compute power. machines, devices, and equipment that can communicate with each other. And that communication MIB can be wired or wireless. Management Information Base. Generic term (often used specifically in relation to the SNMP management MAC protocol) for the database of the objects managed in a Media Access Control. Generic term for the way in network – usually a LAN. which workstations gain access to transmission media. Microcode Macro Although it can have very specific alternative meanings, A preprocessor (precompiler), and the statements its most common usage is as a synonym for firmware. it processes, for Assembler. Generates Assembler instructions and machine instruction mnemonics as well Microsecond as allowing assembly time conditional logic. 1/1,000,000 of a second.

Mainframe Microsoft A high-performance computer serving many people The company that made the shrewd move of persuading at once and running many different applications IBM to use its DOS operating system for the IBM PC. concurrently. The rest is history.

Man-in-the-Middle Middleware Data siphoning scheme where fraudulent software Though it defies definition, its primary role is to provide manages to insert itself, undetected, between two connectivity and other shared services between network partners by actively emulating the two partners platforms. There are numerous types. being deceived. MIME MapReduce Multipurpose Internet Mail Extensions. An encoding A process used on Big Data at runtime that maps the format allowing e-mail messages containing a variety data and reduces it. of media forms (audio, video, image, and text) to be sent across the Internet. Master catalog The z/OS catalog where the search begins for a MIPS Million Instructions Per Second (or Meaningless dataset. Indicator of Processor Speed). A crude and not very meaningful way of expressing raw computer power, MCM widely used for comparing the power of different The MultiChip Module (MCM) contains the Central mainframe models and for demonstrating the futility of Electronic Complex (CEC) of a S/390 system. comparing the mainframe with other platforms. Measured usage The method of charging for software based on the Mirroring The technique of constantly maintaining a parallel copy monthly usage. Same as Usage-based pricing. of critical datasets, so that the duplicate data can be used if there is a problem with the main data. Megabit 1,048,576 bits. Abbreviated as Mb.

© Arcati Limited, 2020 163 Arcati Mainframe Yearbook 2020 Glossary

MLPA MTO The Modified Link Pack Area is an area of storage used Master Terminal Operator. Software enabling a terminal to contain re-enterable routines from APF-authorized to control a subsystem, eg CICS. libraries. MTTR MobileFirst Mean Time To Recovery or Repair. The average time MobileFirst is a set of mobile software, services, and required for corrective maintenance. See also MTBF. solutions for businesses offered by IBM. Multiplexer MOM A generic device (also known as a mux) that combines Message Oriented Middleware. For example, data from two or more devices, transmits the data as a WebSphere MQ. single datastream over a high-speed communications medium, and disentangles (de-multiplexes) the data MongoSQL at the other end. This is an Open Source NoSQL database that uses JSON-like documents with dynamic schemas for speed. Multi-point Communications configuration in which a single primary MPF node communicates with two or more secondary nodes Message Processing Facility. A utility in z/OS that (which cannot communicate with one another, except controls message display and message processing, through the primary). Also known as multi-drop. typically to suppress unnecessary system messages. A first step towards automated operations. MVP Minimum Viable Product is often created at hackathons. MQSeries Messaging and Queueing Series – see WebSphere MVS MQ. Multiple Virtual Storage. In z/OS’s long history, MVS has the honour of being its name for the longest MRO period (about 20 years), and the operating system is Multi-Region Operation is a function of the CICS Inter- still referred to as MVS by many mainframe technical Region Communication facility enabling communication specialists. Popularly believed to stand for Man Versus between CICS regions. System.

MSDBs Nabla containers Main Storage DataBases are one of two types of IMS These are a new type of container designed for strong fast path database. These databases do not have isolation on a host. Nabla replaces the typical VM indexes and are stored in VSAM files. hypervisor interface of hypercalls and vmexits with simple system calls (syscalls), and so reduces the MSS attack surface. Mass Storage System is hardware for storing large amounts of archive data, typically involving the use of a Nanosecond jukebox mechanism to retrieve discrete data cartridges. 1/1,000,000,000 of a second.

MSU NAS Millions of Service Units. Measure of mainframe Network Attached Storage. compute power, used selectively by IBM as an alternative to MIPS. Opinions vary as to how the two .NET metrics compare. .NET is a Microsoft strategy for creating Web services. In essence, a Windows user should be able to run MTBF applications locally or over the Web without noticing Mean Time Between Failures. The average value of the difference. Visual Studio .NET is a development the length of time between consecutive failures under environment that is currently available. stated conditions of a system.

164 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 2020 Glossary

NetView OEM SNA network management product. Announced Original Equipment Manufacturer. An OEM is a mid-1986. Although it started off life as a rather half- manufacturer who makes a product and sells it to hearted bundling of various mainframe-centric network another company, which puts its own badge on it and management products (including NCCF, NLDM, sells it to the end user. NPDA, VNCA, and NMPF), by mid-1995 it had turned into a fully-fledged distributed network management Office 365 system, with a strong focus on distributed Unix boxes A Cloud-based version of Microsoft’s Office suite of as network management workstations. Replaced by enterprise-grade productivity applications. As well as Tivoli NetView and other products. Word and Excel, users get Outlook, SharePoint, Forms, and Team sites. NFS Network File System. Set of Unix protocols (originally OLAP developed by Sun Microsystems) for file sharing across On-Line Analytical Processing. A term coined by a LAN. Built on top of Ethernet and TCP/IP. database guru Ted Codd and used to refer to multi- dimensional analysis and reporting applications of the NJE EIS and Information Warehouse type. Network Job Entry. JES facility enabling multiple hosts to share job queues and system spools. OLE Object Linking and Embedding. Microsoft-sponsored Node standard for moving and linking data and other objects In SNA, a total unit of network-attachable functionality, between applications and systems in Windows. realized in software, that gets implemented within a device or runs on a computer. OLTEP On-Line Test and Execution Program. IBM engineer’s NoSQL tool for analysis of hardware problems. NoSQL databases don’t have to use SQL, but may. They are different from traditional relational databases. OLTP On-Line Transaction Processing. Generic term for high- Notes throughput, very resilient transaction systems. OLTP Lotus groupware product that IBM took on in June ’91. tends to be used to refer to systems with some degree of fault tolerance. OAuth This is an open standard for authorization. It allows OMG people to access third-party Web sites using their Object Management Group. A group of vendors validated Facebook or Twitter IDs. responsible for standards for object management and interoperability including CORBA, UML, MOF and OCR CWM. IBM joined in 1991. Optical Character Recognition. OCR software is used to convert scanned documents into machine-readable OMVS text files. The OMVS command is used to invoke the z/OS Unix shell.From here you can use shell commands or utilities ODBC requesting services from the system. You could also Open DataBase Connectivity. An API created by write shell scripts and run shell scripts or programs Microsoft that allows Windows applications to access written in C. relational databases, such as DB2 and Oracle, and other data sources using SQL statements.

© Arcati Limited, 2020 165 Arcati Mainframe Yearbook 2020 Glossary

Online Reorganization (OLR) of 1999, OTC was dropped from any mainframe Using OLR with IMS HALDBs, the databases software product for which a monthly charge option remain available to applications throughout the OLR was available. reorganization process. OTE Open Systems Open Transaction Environment was introduced with Computer systems that provide either interoperability, CICS TS 1.3. Its aim is to open up the CICS application portability, of freedom from proprietary standards, execution environment, allowing applications to be depending on your perspective. defined to execute under their own TCBs within CICS and allowing CICS to better exploit multiple processors. OpenEdition ‘Open’ version of MVS that was replaced by Unix OTMA (Open Transaction Manager Access) System Services in z/OS and OpenEdition Shell and This IMS facility is a transaction-based connectionless Utilities in z/VM. client/server protocol that functions as an interface for host-based communications servers accessing IMS OpenID TM applications using the Cross Systems Coupling This provides a way for users to consolidate their digital Facility (XCF). identities by having a single OpenID when connecting to different Web sites. Outsourcing The notion of contracting out part or all of your IS ORB function to an outside organization. Used to be often Object Request Broker. A specialized object that allows used synonymously with facilities management, other objects to communicate with each other to make although strictly speaking facilities management and receive requests and responses. involves delegating responsibility for the whole service rather than just part of it. OS/390 Replacement for MVS, announced in 1995. Now PaaS superseded by z/OS, but still used in some mainframe Platform as a service provides a platform, allowing sites. customers to develop, run, and manage Web applications without the complexity of building and OSA maintaining the infrastructure typically associated with Open Systems Adapter is an integrated hardware developing and launching an app. feature allowing zSeries 900 platforms to provide connectivity directly to clients on LANs. Page An essential process within virtual storage technology. OSA Express Fixed sized blocks (typically 4096 bytes) of memory are Open Systems Adapter-Express are an IBM adapter freed up by writing their contents to a paging device family consisting of integrated hardware features that until any virtual address within that block is referenced. are designed to provide direct connection for zSeries and S/390 Parallel Enterprise Servers G5 and G6 to Parallel Sysplex high speed routers and switches, to other high-speed See Sysplex. servers, and to clients on LANs. Parity bit OSAM (Overflow Sequential Access Method) A binary digit check bit appended to a group of binary This is an IMS-specific access method that optimizes digits to make the sum of all the digits, including the the I/O channel program for IMS access patterns. appended binary digit, even or odd, depending on whether Even or Odd Parity is being used. OTC One Time Charge. An initial license charge. Caused a Parmlib furore when the concept was introduced, but people Parameter Library. A dataset in z/OS containing seem to have got used to it now. At the beginning parameter settings. The most important is SYS1.

166 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 2020 Glossary

PARMLIB which contains parameter settings for z/OS information, known as Statistics, which are maintained and many key subsystems. by software such as the ISPF/PDF editor.

Parse PDSE The analysis of the operands entered with a command Partitioned DataSet Extended. Software which enables in addition to the creation of a parameter list for the the space freed by expired or deleted PDSs to be command processor. It can also refer to the initial reused. Introduced in 1989 in an attempt to address processing of source code by a compiler, when it the limitations of the PDS. divides up each program statement into its component parts, also known as tokens. Peer-to-peer A form of distributed system in which all participating PASCAL nodes can function as both client and server. Programming language, mainly used in academia, though even there it is rarely seen these days. PERL Practical Extraction and Reporting Language. A Patch general-purpose Unix scripting language, which A code modification to correct a reported problem that is popular for writing CGI programs. Its speed and is sent to software product users after the release of flexibility make it well suited for form processing and a product. on-the-fly page creation.

PAV Pervasive encryption Parallel Access Volumes are used to eliminate I/O Available with Z14s, it generally means the ability to supervisor queueing against DASD. Thus improving the encrypt everything everywhere without interfering with performance of anything accessing the disk devices. the user experience. The Z14 can “pervasively encrypt data associated with any application, cloud service, or PCI database all the time”. Peripheral Component Interconnect. Extremely popular PC bus standard originally promoted by Intel and soon Petabyte supported by IBM, even though it meant dropping its 1024 terabytes (TB) – 2 to the fiftieth power, or beloved MCA. 1,125,899,906,842,624 bytes. Abbreviated as PB.

PCMCIA PF key Personal Computer Memory Card International Program Function key. A single keystroke can be used Association. Industry-standard interface (not just for to perform a specific command. memory, but for modems, network interfaces, etc) for laptop and notebook computers. PGP Pretty Good Privacy. Encryption technology which uses PDF the public key approach. Messages are encrypted using Portable Document Format. File definition format used a public key, but can only be decoded using a private by Adobe Acrobat. key kept by the intended recipient of the message.

PDS Phishing Partitioned DataSet. A z/OS feature that is really made A malicious scheme to obtain the credentials necessary up of datasets within a dataset. Each PDS is made to access a secure system by masquerading as that up of zero or more members. Each member has all system and fooling people into entering the sought- the characteristics of a standard sequential dataset, after credentials. though all members share the same attributes: those that were defined for the PDS when it was allocated. Picosecond Each member has a one- to eight-character name that 1/1,000,000,000,000 of a second. A time span during follows the same rules as a level of a standard z/OS which even would not be able to put up prices. members, which can also (optionally) contain other

© Arcati Limited, 2020 167 Arcati Mainframe Yearbook 2020 Glossary

PING PostScript Packet INternet Groper. A test of reachability in TCP/IP Language/protocol cum page description language networks. A PING is a program used to test the ability developed by Adobe Systems for driving high-resolution to reach destinations by sending an echo request and page printers. waiting for a reply. Power Systems Pipeline Originally, IBM had the System i running IBM i (OS/400) In Linux and other Unix-like operating systems, a and the System p series running AIX or Linux. In 2008, pipeline is a set of processes chained together. Output IBM merged the two lines of servers and workstations from one process is then input for the next process until under the same name, Power Systems, with identical all the processes have executed. hardware and a choice of operating systems, software, and service contracts. PL/I Programming Language/One. Language developed by PPP IBM. A sort of love-child of COBOL and FORTRAN, it Purchasing Power Parity is Gustav Cassel’s theory was widely used on the mainframe for many years but (1920) that, in an efficient market, identical goods must never quite achieved the ‘universal standard’ status have only one price. that IBM had hoped. PR/SM Plain text Processor Resource/Systems Manager. Logical Data that is not encrypted. Typically refers to data while partitioning hardware technology that makes a single it is being transmitted across a network. system, even if it has only one processor, look like multiple systems each of which is a Logical PARtition PLPA (LPAR). Pageable Link Pack Area is part of memory containing system-level programs that may be run by multiple Private area address spaces. Area within z/OS which contains the user’s own data/ programs. Polling Generic name for a method for controlling devices Private key (eg networked workstations or terminals), in which A key known only to the sender or receiver of an a computer calls (polls) each device in turn to see encrypted message. whether it wants to communicate. Problem State POP A term used in performance measurement to indicate Principles of Operation. The name of the manual when the machine is performing end-user work. The that defined the S/360 and subsequently the S/370 opposite is Supervisor State, when the machine is architecture. spending time generally managing itself.

Port PROLOG Generic noun and/or verb. As a noun, it means a point PROgramming in LOGic. Language mainly used for at which data can enter or leave a data network or developing artificial intelligence and expert systems. individual device; as a verb it means to convert a piece of software written for one environment so that it runs PROP in another. PRogrammable OPerator. A facility in z/VM that allows remote control of a virtual machine, enabling limited POSIX automation of routine operator activities. Portable Operating System Interface Standard. Operating system interface standard from the IEEE, designed as a procurement reference standard for ensuring source-level application code portability.

168 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 2020 Glossary

Proprietary QSAM Proprietary is used to refer to architectures and Queued Sequential Access Method is an access standards owned by a hardware or software vendor. method for communicating with sequential datasets. The term is usually used in opposition to ‘open’. RACF Proxy server Resource Access Control Facility. Security and A server that receives and fulfils requests intended for access control system under z/OS and z/VM. The z/ another server. OS version is a component of SecureWay Security Server, but is also available as a stand-alone product. PRPQ RACF authorizes access to resources (datasets, Programming Request for Price Quotation. IBM mini-disks, TSO/CMS/CICS/IMS TM log-on, etc) and terminology for a customer request for a price quotation logs unauthorized access attempts and accesses to on alterations or additions to the functional capabilities protected datasets. of system control programming or licensed programs. RAG PSLC Red/Amber/Green status lights used to indicate in an Parallel Sysplex License Charge, a monthly license easily interpretable way the status of a system, with charge designed to support the design of a Parallel red indicating poor system health. Sysplex cluster. In a fully qualified Sysplex environment, PSLC software charges are based on the total MSU RAID value for only those machines where the products Set of redundancy standards for disk subsystems execute. (RAID 0-6), developed by the University of Berkeley and adopted by the RAID Advisory Board. PSW Program Status Word. A hardware register (double RAM word) in the mainframe. The PSW contains the address Random Access Memory, also known as system of the next instruction to be executed and, when an memory, is the amount of physical memory that is application or system software error occurs, why it addressable by and directly accessible to the processor happened and other status information. chips on the motherboard.

PTF Ransomware Program Temporary Fix. An official IBM temporary This is downloaded software that stops you using patch to a program – often less temporary than IBM your PC. The software will usually ask for money and its users would wish. PTFs are distributed on PUTs. before control of your computer is given back to you. Sometimes the term APAR is used instead of PTF. Just running anti-virus and anti-malware software is not enough these days. Examples of ransomware Public key include: Brolo, Crowti, FakeBsod, Krypterade, Reveton, A published key value used as one of the two keys in and Tescrypt. The number of ransomware attacks is public key encryption. increasing all the time.

PWFI RAS The pseudo wait-for-input option means an IMS MPP Reliability, Availability, and Serviceability – the three region can stay scheduled until another input message most desirable properties for IBM computers. appears, avoiding additional application program termination and rescheduling. RDBMS Relational DataBase Management System. Database QMF system based on relational principles. DB2 is IBM’s Query Management Facility. Query and report-writing preferred RDBMS for just about every platform. system for DB2 with some analysis and graphics features.

© Arcati Limited, 2020 169 Arcati Mainframe Yearbook 2020 Glossary

Read-only mode and very strong sort/merge facilities, where it can be A mode that does not allow updates to the data being used completely non-procedurally. read. RRDS Real storage Relative Record DataSet is a type of VSAM file. Each The combination of central and expanded storage. Also record is accessed directly by its record number. known as processor storage. RSM Red teaming Real Storage Manager. The part of z/OS that controls This refers to the practice of viewing a problem from real memory. an adversary or competitor’s perspective – and that usually means looking at issues with security. SAF Security Authorization Facility can be used for example Redbook with CICS to divert requests to an ESM (External A more readable version of an IBM manual Security Manager – such as RACF). In this way, security can be added to an operating system of subsystem. Relational database A type of database that allows information in one set SAML of database tables to be connected to information in Security Assertion Mark-up Language addresses the another set of tables without requiring duplication of issue of Single Sign-On (SSO). The SAML specification information. defines three roles: the principal (typically a user), the identity provider (IdP), and the service provider (SP). RESTful REST (Representational State Transfer) is an SAN architectural style used to build Web services that are Storage Area Network. lightweight, maintainable, and scalable. A service based on REST is called a RESTful service. It links mainframe SAP (System Assist Processor) applications with mobile and cloud apps. A System Assist Processor is a specialized processor that assists a central processor on a mainframe. REXX Restructured EXtended eXecutor language. A widely SCEM used job control language, REXX has become a Supply Chain Event Management examines all possible replacement for existing procedural languages such as events and factors that might disrupt a supply chain. CLIST. REXX is an effective programming language in its own right with powerful string processing facilities. SCM Supply Chain Management applies to all movement RJE and storage of raw materials, work-in-process Remote Job Entry. Dedicated RJE terminals include inventory, and finished goods from point-of-origin to 2780/3780 or 3770. point-of-consumption. It is the process of planning, implementing, and controlling the operations of the RMF supply chain as efficiently as possible. Resource Measurement Facility. On-line performance and resource monitor for z/OS. Also includes a Screen scraping formatter for printing performance reports. An optional, A programming technique for interacting with online separately priced feature of z/OS. host applications that generate text-only display output. The display output is read (scraped) right off a virtual RPG screen by the workstation-based software and input Report Program Generator. Programming language generated on a virtual keyboard. What the user sees widely used on the eServer iSeries 400 and its is quite different, and usually includes a GUI. predecessors, AS/400 and System/3x. As its name implies, originally used mostly for report generation

170 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 2020 Glossary

SDEPS (Sequential Dependents) you’ve spotted the flaw in the thinking – if too much Sequential dependent segments (SDEPs) may be is shifted to the left, then everything is back where it included in an IMS Data Entry Database (DEDB). started!

SDSF SIEM System Display and Search Facility. Online tool for Security Information and Event Management software programmers and operators monitoring jobs awaiting products and services combine security information execution in the JES2 input spool queues and, most management and security event management. They commonly, viewing the printed output of batch jobs in provide real-time analysis of security alerts generated the Held output spool queues, to save printing it on by applications and network hardware. paper. SIGP Serial number SIGnal Processor. Term used to denote the machine which you own today, which may be very different from the one you Skeuomorphism originally bought. is making one thing look like something else, eg making the digital interface look like a paper one – you often see Server it with calendar applications that look like desktop paper A device providing database information, or Web pages, calendars. The GUI emulates real physical objects that any other information. It usually has a number of clients the user will be familiar with. Including skeuomorphism or users of this data. in a UI design is a good idea because it makes an unfamiliar interface look like something familiar – and, Service Level Agreement therefore, its use becomes more intuitive. Generic term for an agreement between a user and the people providing a computer service. The SLA specifies SLA such things as response time, availability, etc. A Service Level Agreement is a formally negotiated agreement between two parties (the IT department Service Unit usually being one of them) where the level of service The basic charging unit in usage-based pricing. is formally defined.

Servlet SMF A Java applet, without a user interface, that is executed System Management Facilities. Function within z/OS on a Web server. Often used to replace CGI routines, which collects data on all system activities for use in because they support dynamic HTTP requests. accounting, performance monitoring, capacity planning, etc. SMF creates log entries (SMF records) of this data. SFM Sysplex Failure Manager is used when one of the SMP/E systems in a parallel sysplex fails. It is responsible for System Modification Program / Extended is used to recovery of the system and subsystem. install most software products.

SGML SMS Standard Generalized Mark-up Language. The System Managed Storage. The philosophy of letting the canonical mark-up language from which HTML and computer system manage the storage of data rather XML are derived. than having it done by a human data administrator.

Shift left SMTP This is an approach to software testing and system Simple Mail Transfer Protocol. The protocol allowing the testing in which testing is performed earlier in the life- transmission of e-mail messages across the Internet. cycle. That means it’s moved to the left on the project timeline. Similarly, quality and security can be moved earlier in the software life-cycle. Although, I’m sure

© Arcati Limited, 2020 171 Arcati Mainframe Yearbook 2020 Glossary

SNA SQL Systems Network Architecture. IBM’s extremely Structured Query Language. IBM and ANSI standard powerful but complex data communications architecture (they diverge and converge regularly with the passage defining levels of protocols for communications between of time) for access to relational databases. terminals and applications, and between programs. While SNA-only networks have all but disappeared, SRB SNA applications are still very much in evidence in the Service Request Blocks are requests to execute a large enterprise. service routine and they are usually initiated by system code executing from one address space to perform an SNMP action affecting another address space. Simple Network Management Protocol. Unix protocol originally developed for management of TCP/IP SRM networks. System Resources Manager. Software which is meant to improve throughput by optimizing the use of system SOA resources. A Service-Oriented Architecture is a collection of services that communicate with each other. The SSCP services are self-contained and do not depend on SNA’s System Services Control Point, in a hierarchical the context or state of the other service. Mainframe network, typically implemented on a mainframe within applications become available to Web browsers VTAM, that is responsible for directory services and and now mainframe applications can call other Web configuration management. Now superseded by the services. peer-to-peer oriented functionality of APPN/HPR control points. SOAP Simple Object Access Protocol. A lightweight form of SSL middleware for accessing services, objects, and servers The Secure Sockets Layer is a much-used protocol in a platform-independent manner. for managing the security of messages sent over the Internet. Sockets Software interfaces that allow two Unix application Stand-alone dump programs to talk to one another using TCP/IP protocols. A display of all used memory locations, typically stored on DASD or tape, created with a program that does Solution Consumption License Charges not required the operating system to be functioning SCLC applies to a number of Monthly License Charge normally. (MLC) software programs. It offers pay-as-you-go pricing for the actual consumption of CPU, or a 20% Superuser saving for a minimum monthly commitment. A user ID with minimal security restrictions.

Spark Supervisor State A popular fast engine for large-scale data processing. A term used in performance measurement to indicate when the machine is spending time generally managing Spool itself. The opposite is Problem State, when the machine Simultaneous/Shared Peripheral Operation On-Line. is performing end-user work. DASD storage used as a temporary storage area between devices – eg printer and processor. SupportPac A SupportPac is supplied by IBM and contains SQA complementary software, which may be new utilities, System Queue Area. Storage area in z/OS. or class libraries, or things that IBM thinks will make the product more usable or work better.

172 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 2020 Glossary

SVC SYSOUT SuperVisor Call. An interface to operating system z/OS output intended for a printer. The name functions that is used to protect the operating system comes from the JCL DD parameter SYSOUT, where from inappropriate user entry. It can also refer to the SYSOUT=A means send the output to the JESx Class SVC Assembler mnemonic or machine language A spool queue. instruction it represents. Sysplex Swagger SYStem comPLEX. A processor complex which is A simple yet powerful representation of your RESTful formed by loosely coupling System/390 processors API. With the largest ecosystem of API tooling on the together into a single unit (using channel-to-channel planet, thousands of developers are supporting Swagger adapters or ESCON/FICON fibre-optic links); the in almost every modern programming language and processors are synchronized using the Sysplex Timer, deployment environment. With a Swagger-enabled and can be managed as a single system image. API, you get interactive documentation, client SDK generation, and discoverability. Tablet For many executives, the must-have device is an iPad Swapping from Apple or an Android device from Samsung and The process of transferring a complete program other suppliers. As a consequence, these now need to between main memory and auxiliary storage (usually be connected to corporate data, with all the concomitant disk). security issues.

Syncpoint TCB A point in a transaction’s life when updates are Task Control Blocks represent tasks executing within committed. In a distributed environment, where the an address space. There are usually several TCBs transactions may be across several databases, the associated with each address space, so more than one syncpoint enables the commit to be delayed until all task could be running in any one address space at any the participants can commit simultaneously. one time. TCBs are created when a program issues the ATTACH macro to initiate a new task. SYSGEN System Generation. The process of creating a TCP/IP customized version of an operating system. In the IBM Transmission Control Protocol/Internet Protocol. Set environment this was a complex, error-prone and time- of protocols for the network and transport layers of consuming process. a packet-switched data network, most notably the Internet. Developed in the US for the Department of System i Defense ARPAnet system and has become the de Formerly iSeries and now called just i – a later facto standard for most forms of data communication. incarnation of the AS/400 family of hardware that runs on Power hardware. telnet The remote, or virtual, terminal protocol for the Internet. System p Allows users to log-in to their home machine from any Formerly pSeries – this is the latest incarnation of the other machine, or vice versa. RS/6000 family of hardware. Terabyte System z 1024 gigabytes or 1,099,511,627,776 bytes. Abbreviated Formerly zSeries – this is the name for mainframes as TB. running z/OS and/or z/VM and/or other operating systems. Now called IBM Z.

© Arcati Limited, 2020 173 Arcati Mainframe Yearbook 2020 Glossary

TeraFLOPS TSO/E 1000 GigaFLOPS, a measure of supercomputer Time Sharing Option/Extensions. An element of z/OS performance. that provides an on-line interactive environment for programmers and users. Best known for the ISPF/PDF Third platform environment that runs on TSO/E. Can also be used to This is meant to represent the next phase of the IT test batch programs. revolution. The first platform is the mainframe; the second is the PC; and the third comprises cloud TXSeries services, mobile computing, social networking, and A merging of CICS, Encina and IBM Transaction Server. big data analytics. UCB Threadsafe Unit Control Block is used to control access to devices. Originally introduced with CICS 3.2, threadsafe refers to the ability of an application to process multi-threaded UDDI programs at the same time safely. Universal Description Discovery and Integration is a directory model for Web services. UDDI is a tn specification for maintaining standardized directories Refers to tn3270, tn3270e and tn5250 collectively or of information about Web services, recording their interchangeably. capabilities, location, and requirements. tn3270 Unified Resource Manager Specialized TCP/IP telnet protocol which provides The Unified Resource Manager is an integrated compatibility with a 3270 datastream by emulation of System z management facility responsible for platform the screen buffer. Used for mainframe host access management on z196s. This tool set enables clients across the Internet and internally within organizations to install, monitor, manage, optimize, diagnose, and to replace SNA terminal-to-host access with TCP/IP. service resources and workloads from a single point. tn3270e Unit of work Improved version of tn3270 that supports colour, the The statements executed between one commit point 3270 System Request key and other capabilities not and the next – usually a group of SQL statements which present in tn3270. would need to be rolled back as a group if any single statement in the group could not be executed. It’s the TPF basic recovery unit. Transaction Processing Facility. Low-function but high performance mainframe TP monitor for very large Unix communications systems. Derived from ACP (Airline A misspelling of UNICS (UNiplexed Information Control Program), which was derived from PARS and Computing Service). A hardware-independent (Programmed Airline Reservation System). operating system originally for minicomputers.

TPIPE Unix System Services IMS Connect communicates with IMS through logical A full function Unix implementation under z/OS connections called transaction pipes (TPIPEs). that complies with the POSIX standard. Originally introduced as OpenEdition. Transport layer The network layer responsible for quality of service Usage pricing and accurate delivery of information, ie error detection/ The principle of charging for software on the basis of correction occurs here. the amount of work done, eg the number of transactions or the amount of batch data processed. TSO Time Sharing Option. These days, everyone just says TSO when they mean TSO/E.

174 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 2020 Glossary

User catalog Volume In z/OS, an ICF catalog created to reduce the number The unit of physical storage. Originally the volume of entries in the Master Catalog, thereby improving equated to a single disk or tape, but logical volumes performance. are more the norm today, especially with most current DASD devices emulating previous products and VTS VIO doing volume stacking on tape. Virtual I/O. Hyper-efficient z/OS paging technique. Simulates DASD using real storage and so avoids the VPA overhead of channel activity. A Virtual Personal Assistant is piece of AI (artificial intelligence) just for you. It can schedule meetings and VIPA (Virtual IP Addressing) tell you what the weather’s like. This frees hosts from depending on a particular physical network interface for communication with a TCP/IP VSAM stack. Virtual Storage Access Method (aka Very Slow And Mysterious). IBM mainframe proprietary software for Virtual storage direct (by key or by record number) or sequential A technique for giving programs the illusion that they processing of fixed and variable length records on have massive quantities of main storage to themselves. DASD. The technique works by allowing programs to address lots of virtual memory, but making the operating system VSE page the required data in and out of real main store Virtual Storage Extended. For many years, VSE was and to and from a paging device at the appropriate IBM’s principal operating system for small to medium- time. The technique enables cheap DASD to be used size mainframes. A few years back it looked as if VSE instead of expensive main storage. support would slowly be withdrawn, but customer support is strong and the re-dubbed z/VSE now looks Virtualization set to continue for some time. A way of dividing up a computer’s components and sharing them in order to maximize their usefulness. VTAM Virtual Telecommunication Access Method. The main VM SNA subsystem resident in the mainframe, which Virtual Machine. Mainframe operating system which manages session establishment and data flow between can act as a hypervisor, enabling users to run multiple terminals and application programs, or between OSs on a single machine. There are two components application programs. to VM – the hypervisor itself, which provides resources to the virtual machines; and CMS, which provides VTOC conversational and timesharing facilities. VM was Volume Table Of Contents. The area of a disk used to on the way out when IBM discovered a new role for store the directory of components, including datasets, the software: z/VM can host hundreds (technically held on that volume. Anything that takes DASD space thousands) of Linux images on the mainframe at a is listed in the VTOC. For example, the index and data fraction of the cost of distributed hardware. components of a VSAM KSDS file are listed in the VTOC, but not the cluster name, which is only listed VOLSER in the catalog. Volume Serial Number. The key identifying a tape or other storage volume. Maximum six characters. Most VVDS installations use a six-digit VOLSER for in-house tapes The VSAM Volume DataSet along with the BCS make to easily differentiate them from DASD volumes. up the ICF catalog structure. The VVDS is a special type of ESDS. It is created automatically whenever a

© Arcati Limited, 2020 175 Arcati Mainframe Yearbook 2020 Glossary

VSAM component (including a BCS) is allocated on a Web service volume which does not yet have a VVDS. The VVDS Web services are essentially “mini” applications that is always called SYS1.VVDS.Vvolser. include a description of what another application does, how to accesses it, and what data it requires. They are VWLC often utilized in integration projects where disparate Variable Workload License Charge. IBM software systems may have difficulty interacting with each other pricing scheme that allows users to license a product without the use of the common standards. for a capacity less than the total capacity of the system. Replaced by AWLC on zEnterprise mainframes. WLM Workload Manager. Feature within SRM for simplifying WAS the management of system resources such as CPU WebSphere Application Server. IBM’s Java application and storage. eWLM reportedly adds the ability to define server. WAS for z/OS version 6.0.1 supports J2EE 1.4 business performance objectives across disparate and many mainframe-specific functions. systems.

Watson Explorer WMLz Watson Explorer combines content and data from IBM Watson Machine Learning for z/OS lets users build different systems and presents it in a single view. machine learning models using their IDE and platform of choice and then deploy scoring services within Web 2.0 transactional applications and monitor them on IBM Z. A practically meaningless term in itself (the Web is not software with version and release numbers) that Workload License Charges can be used as a way of highlighting some of the new An IBM software licensing scheme which charges technologies that are available over the Internet and according to required software capacity, not hardware identifying the companies that are using them, like capacity. Google Earth, Flickr, etc. WSAT WebSphere Web Services Atomic Transaction is now supported An IBM Internet-focused software platform that supports in CICS TS 3.1. Web services can be configured to e-business applications and sits at the heart of IBM’s take part in an extended or global unit of work. This is middleware strategy. The foundational products are known as an atomic transaction. Recoverable updates WebSphere Application Server and WebSphere MQ. are not committed or backed out until instructed to do so by the Web service. WebSphere Application Server (WAS) Liberty profile WSDL This is a cut-down version of WAS containing only Web Services Description Language is the standard the features required by the applications used on the format for describing a Web service. A WSDL definition server. describes how to access a Web service and what operations it will perform. WSDL (along with SOAP WebSphere MQ (WMQ) and UDDI) is one of the three foundation standards of Originally MQSeries. IBM software/middleware that Web services. provides a message queuing infrastructure; it sits on various systems in a heterogeneous environment, WSRR providing integration between disparate systems and WebSphere Service Registry and Repository is used applications. with WebSphere in SOA environments.

WebSphere Optimized Local Adapters (WOLA) WTO A part of WAS for z/OS that provides a low-overhead Write To Operator. A message sent to the mainframe communication mechanisms for exchanging high operator console from JCL or an application program. volumes of messages.

176 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 2020 Glossary

XML z/OS Connect eXtensible Mark-up Language is a W3C recommendation z/OS Connect is built on IBM WAS Liberty profile and provides a standard approach for describing, running on z/OS, and is a gateway providing a way capturing, processing, and publishing information. to consume data and services hosted on IBM Z from mobile, cloud, and Web applications. X-Terminal A type of terminal developed in the Unix world that z/OSMF provides a GUI type environment (usually X-Windows) z/OS Management Facility allows users to manage without the need for a programmable workstation. various aspects of a z/OS system from a browser. It’s intelligent, and helps users more easily manage and z/Architecture administer a mainframe system by simplifying day-to IBM’s latest architecture for mainframes and peripherals. day operations and administration of a z/OS system. z/OS Z/TPF The latest incarnation of MVS, the principal operating The latest version of the Transaction Processing system for the IBM mainframe. Announced in October Facility, a low-function but high-performance TP monitor 2000, it brought with it support for 64-bit addressing for very large data communications systems. and a broad range of technical innovations. As well as running on zSeries machines, it also runs on z/VM System/390 G5 and G6 processors and Multiprise The latest version of the much-loved Virtual Machine, a 3000 systems. hypervisor that enabled users to run multiple operating systems on a single machine.

Courtesy of wordart.com

© Arcati Limited, 2020 177 Arcati Mainframe Yearbook 2020 Glossary zAAP zIIP A Java co-processor for the z890 and z990, which z9 Integrated Information Processor. A co-processor allows customers to offload Java application processing similar to zAAP (the idea is that you pronounce them without paying software costs for the additional capacity. ZIP and ZAP), but designed to off-load DB2 work and integrate data across the enterprise. Like zAAP, you pay Zap for the hardware but do not incur IBM software charges Affectionate name for various utilities (AMASPZAP, for the additional capacity. Minimum requirement: z9- aka SUPERZAP in z/OS), which can be used to apply 109 with z/OS 1.6 or later and DB2 V8. a fix directly to object code in situ. Zapping is a bad thing – it creates programs in which the object code Zombie computers does not agree with the source, and which are hence These are used to spread e-mail spam and launch totally unmaintainable. distributed denial-of-service (DDOS) attacks. zBX Zombie data The zEnterprise BladeCenter Extension (zBX) on This is old forgotten data that you thought you’d deleted, operates as a tightly-coupled extension to the z196 but hadn’t. and z114 mainframes through a high-performance private network. Users then add POWER7 or System Zombie programs x blades to four racks. These are the programs that hackers use to gain access to your computer. They are often called ‘bots’. zCX z/OS Container Extensions let users run Linux on Z Zowe applications as Docker containers in a z/OS system to Zowe is the first Open Source framework for IBM Z. It directly support z/OS workloads. allows development and operations teams to securely manage, control, script, and develop on the mainframe Zero day vulnerability like any other cloud platform. These new developers This is a hole in a piece of software that is unknown do not need to have previous mainframe experience! to the vendor. zFS zSeries File System is a Unix file system that can be used in addition to HFS. This glossary is based on the former Xephon publication, the Handbook of IBM Terminology. zIIP z9 Integrated Information Processor. A co-processor similar to zAAP (the idea is that you pronounce them Trevor Eddolls of iTech-Ed Ltd ZIP and ZAP), but designed to off-load DB2 work and is an independent mainframe integrate data across the enterprise. Like zAAP, you pay consultant and popular blogger. for the hardware but do not incur IBM software charges for the additional capacity. Minimum requirement: z9- 109 with z/OS 1.6 or later and DB2 V8.

178 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 2020 Mainframe evolution

Mainframe evolution

Mainframe hardware timeline 1952-2019 Mainframe operating system development

© Arcati Limited, 2020 179 Arcati Mainframe Yearbook 2020 Mainframe evolution

Mainframe hardware timeline 1952-79 Source: Mark Wilson and Staffan Tylen

1979 IBM 1977 431/4341 IBM 3031/3032/3033 1976 IBM 1973 S/370-138/148 IBM S/370-115 1972 IBM S/370-125/158/168 1971 1971 IBM IBM S/360-135 S/360-22 1970 IBM 1969 S/360-25 IBM S/360-195 1968 IBM 1966 S/360-25 IBM S/360-91 1965 IBM 1964 S/360-44/75 IBM 1962 S/360-30/40/50 IBM 1440/7094 1960 1959 IBM IBM 1410/1730 1401/1620 1958 1957 IBM 7090 IBM 709 1954 1953 IBM 704/705 IBM 701/702 1952 180 © Arcati Ltd, 2020 Arcati Mainframe Yearbook 2020 Mainframe evolution

Mainframe hardware timeline 1980-2019 Source: Mark Wilson and Staffan Tylen

2019 2018 IBM z15 IBM z14 ZR1 2017 IBM z14 2016 2015 IBM z13s IBM z13 2013 2012 IBM zEnterprise BC12 IBM zEnterprise EC12

2011 2010 IBM zEnterprise 114 IBM zEnterprise 196 2008 2008 IBM z10 IBM z9EC/BC 2005 IBM z9 2004 2003 IBM IBM zSeries 890 zSeries 990 2002 2001 IBM IBM zSeries 800/900 Multiprise 3000- 2000 H30/H50/H70 IBM 1997 S/390-PES G5/G6 IBM S/390-PES G4 1994 1990 IBM S/390-PES IBM ES/9000

1985 1983 IBM 3090 IBM 4361/4381 1982 1980 IBM 3083/3084 IBM 3081

© Arcati Limited, 2020 181 Arcati Mainframe Yearbook 2020 Mainframe evolution

BOS TOS DOS OS/ CP-40 PARS 360 CMS

DOS/ PCP MVT MFT CP-67 ACP VS CMS

DOS/ OS/VS2 OS/ VM/ R3 VM/XA TPF VSE SVS VS1 370 MA

VSE OS/VS2 VM/SP R2 VM/SP VM/XA MVS HPO SF

VSE/ MVS/ VM/ESA VM/XA 370 ESA SE Feature SP

z/VSE MVS/ VM/ SP ESA

MVS/ Linux for z/VM XA S/390

MVS/ Linux for ESA zSeries

OS/ Linux on System z 390

Mainframe operating system Linux on development z/OS IBM Z Source: Mark Wilson and Staffan Tylen

182 © Arcati Ltd, 2020