Managing Security and Compliance in Cloud or Virtualized Data Centers Using IBM PowerSC

Managing Security and Compliance in Cloud or Virtualized Data Centers Using IBM PowerSC

IBM® PowerSC provides a security and compliance solution optimized for virtualized environments on IBM Power Systems™ servers, running IBM PowerVM® and IBM AIX®. Security control and compliance are some of the key components needed to defend the virtualized data center and cloud infrastructure against ever evolving new threats. The IBM business-driven approach to enterprise security used in conjunction with solutions like PowerSC make IBM the premier security vendor in the market today. In this video Shawn Mullen, the IBM Senior Technical Staff Member and Power Software Security Architect talks about the ideas and drivers behind the development of PowerSC. He introduces some cool security concepts for virtualized environments and positions the IBM Redbooks publication. This IBM Redbooks publication, currently in draft, is available at www.redbooks.ibm.com


Source: Managing Security and Compliance in Cloud or Virtualized Data Centers Using IBM PowerSC (Youtube).