CryptoZCryptoZ

Behind the scenes look at your data center’s z/OS cryptography.

CryptoZ: LIVE Webinar

April 19th 2:00PM EST

Register Now

A comprehensive tool for readily monitoring your cryptographic system and displaying missing information.

What is CryptoZ?

CRYPTOGRAPHY ADMINISTRATION SYSTEM FOR Z/OS

Cryptography – the encrypting and decrypting of private or confidential data – is an imperative part of an organization’s security protocols. But, the cost of encryption and the operational efforts of enforcing strict security policies into daily routines can take a toll on an organization’s operational efforts. Without sophisticated security, an organization’s reputation could quickly and easily be damaged. By encrypting these files, organizations can take a more thorough approach to data cryptography, thereby improving corporate security controls, ensuring no data breaches occur in the future, and anticipating future security issues in your chosen IT environment.

Large enterprise environments have similarly large sensitive data sets. These can quickly be compromised should an intruder breach occur. CryptoZ provides an additional level of security should an intruder breach other aspects of your security system, too. CryptoZ also provides an extensive overview of mainframe cryptography, designed to display valuable information which may be missing or unreported.  By providing an overall glimpse of operations, organizations can better predict future events and overall operations.

Download Product Brochure

CryptoZ Benefits

  • DEEPER DIVE

    Provides extensive ‘under the hood’ access to ICSF, CPACF, RACF, and more.

  • UNDERSTANDING

    Detailed insights on digital certificates and keys.

  • HINTS & TIPS

    Configuration recommendations for ICSF data sets and crypto settings.

  • EASY INSTALL

    Simply receive, configure, and go.

  • INTUITIVE UI

    A simple, easy-to-use UI with extensive help panels and documentation.

  • METADATA

    Options to view, modify, and update metadata on KDSRL records.

  • ICSF DATA SETS

    Examine attributes and content of *KDS data sets.

  • ICSF SERVICE CALLS

    Issue ICSF CSN* service calls without writing programs.

  • NO READ ACCESS REQUIRED

    Access key data store datasets to use certain functions.

  • REGULAR UPDATES

    To support newest ICSF features.

How it Works

DETAILED ICSF ACCESS

ICSF already provides access to hardware cryptographic features and provides options such as identity authentication, ensures the integrity of messages, and protects data from unauthorized disclosure.

The problem here, however, is that security administrators have little background information about how their system’s cryptography and ICSF are implemented. There is often a complex system in work that people in charge of security may know very little about.  For instance, cryptographic control data sets may be incorrect or out of sync, unknown cryptographic keys may have been created, and other unknown problems such as expiring keys, or specific digital certificates may be looming. Consequently, an excess of security violations could be going unchecked or unnoticed behind the scenes. 

CryptoZ provides in-depth, “under the hood” access to ICSF operations that otherwise may have been missed, ignored, or overlooked; allowing organizations to have a more accurate overview of overall operations and letting them better predict future events moving forward. CryptoZ provides users with a comprehensive tool for readily monitoring their cryptographic system, and enables them to accomplish specific housekeeping tasks to stay on top of critical security protocols, allowing security administrators to take a more proactive and detailed approach to cryptography and network security. When users see an overall look at their operations, they have a more accurate idea of what is really happening in their organization at any given time. 

With support for the latest versions of ICSF, along with the new KDSR format for key datasets; CryptoZ also provides cipher feedback for encryption support, support for new digital signature services, and the display of cryptographic status when z/OS is running in a VM virtual machine. 

 

Review the active status of ICSF, CPACF, Integrated Coprocessors, PCI Coprocessors, the CKDS, PKDS, security exceptions and concerns, and the current users of cryptography.

Who Uses CryptoZ

PROTECT YOUR BIGGEST ASSET

Businesses want an effective way to protect sensitive data while still remaining operationally efficient through reasonable costs and efforts. Despite an organization’s best efforts, sensitive data can still be at risk for attack even from employees inside the organization. These types of attacks or leaks can be especially worrisome to large enterprises with large data sets. With many cryptographic techniques costing time and money, and data breaches totaling far beyond that, there is an understandable financial impact on an enterprise’s security control procedures. 

As such, any business environment operating z/OS cryptography will benefit from a tool like CryptoZ. It is a tool designed specifically to support the full enterprise through extensive cryptographic techniques and full overview of an organization’s security protocol efforts. By providing under the hood access to ICSF operations, users can regain full control over their everyday use of cryptography and remain proactive about accomplishing specific maintenance tasks.

As a non-invasive mainframe product, CryptoZ is already designed to work effortlessly with systems already in place. The short installation and setup process mean that users can be well on their way to enjoying the benefits of CryptoZ in a matter of hours. Within a matter of hours, users can have CryptoZ up and running and begin accomplishing their data encryption goals. Both organizations and end-users can benefit from CryptoZ’s benefits such as data organization and encryption goals. As a non-invasive mainframe product, CryptoZ is designed to work within a variety of environments, whether small businesses or global enterprises. 

Within a matter of hours, users can have CryptoZ up and running and begin accomplishing their data encryption goals almost immediately, allowing organizations to focus on daily operations and cutting daily operation costs.

Related Products

MegaCryption
MegaCryption provides an assortment of interoperable cryptography and key management utilities supporting compression, file management, and APIs for apps and databases on z/OS.
MegaCryption IX
A variety of robust yet flexible options for encryption and compression of data across Unix and Linux environments.
MegaCryption DB2
Same great MegaCryption, but built specifically for DB2 databases on Z.
MegaZip

Compression and encryption for z/OS for all common file formats.

Big Data Needs Big Protection

Interested in trying CryptoZ? Request a free trial today.

Request Trial
arrow drop cross