17
Thu, Oct
1 New Articles

IBM i Security Essentials: 4 Components for an Effective Strategy

IBM i (OS/400, i5/OS)
Typography
  • Smaller Small Medium Big Bigger
  • Default Helvetica Segoe Georgia Times

Are you taking IBM i security for granted? Don’t let ignorance be your security policy.

By Pauline Brazil Ayala

IBM i has the great potential of keeping your data secure at the highest level, but is it configured to take advantage of all the security features the system provides? With the prevalence of cyberthreats in today’s market, neglecting IBM i in an organization’s security policy poses major risks. The data stored on the system and the business processes running on it are highly valuable and require just as much or more security focus as your Windows and Linux servers. Let’s look at four major system areas and examine why you should pay attention to the unique facets of the IBM i to keep your critical assets safe from intruders.

#1: Resource Security

It is no surprise to anyone that ransomware is a huge threat in the cybersecurity space. The number of incidents is staggering, the results are devastating, and there is no sign of it slowing down. For some, however, it is still a surprise that the IBM i needs protection from ransomware. Left misconfigured, the potential for the Integrated File System (IFS) to be corrupted is a real threat. The IFS can be best likened to a UNIX file system and is where all modern applications reside on the IBM i. In the past decade, there have been considerable advancements on the IBM i platform, especially in the area of open-source technology and the PASE environment, which has led to increased usage of the IFS. Consequently, it is more critical than ever to be aware of your IFS security and ensure it is included in your security policy considerations.

The default permissions granted to an IFS object are RWX (read, write, execute), which effectively grants all users unrestricted access to the object, as illustrated in Figure 1. Often when data or applications are loaded onto the IFS, they are done so with default permissions.

 IBM i Security Essentials: 4 Components for an Effective Strategy -  Figure1

Figure 1: Default permissions of RWX (read, write, execute) are granted to the owner, the group, and the public for IFS objects.

With critical modern applications residing on the IFS, if you do not take the time to secure this file system properly, these applications and data can easily be accessed by anybody, including malicious actors, which can lead to data corruption, covert object replacement, unauthorized permission changes, and data exfiltration, among others. This is the area of the system that can house viruses and ransomware, so it is very important to understand how your IFS is being used and reduce the access granted to users as much as possible.

#2: Network Security

With the exponential rise in security incidents over the past several years, perimeter security has become widely regarded to be insufficient as a singular form of protection for a corporate network. Although firewalls are a good first-level check for the traffic that passes through them, they are often bypassed when other means of network penetration are used (e.g., phishing emails). The move toward zero-trust environments is highly recommended to enforce proper access controls down to the asset level and to prevent lateral movement within a network in case of a breach. If malware infects some part of your network, this helps contain it and prevent it from spreading.

On IBM i, many remote servers (e.g., FTP, ODBC/JDBC, SQL, File Server, Telnet, etc.) are turned on by default and can allow users with legitimate system access the ability to bypass their usual application-level security and access whatever they want by using the remote service. In addition to these default services, out of the box, there are no monitoring/auditing capabilities in place when these remote servers are accessed. PASE applications that come in directly through socket connections at the port level also go unmonitored and are not audited by default. All ports to the system are open as well, unless you have a solution in place to block specific ports.

Given the typically critical nature of IBM i servers, it is important to monitor and secure network traffic directly to the IBM i. Exit point security helps with this. The IBM i has a unique registration facility that lets you do additional processing on all remote access to the system (albeit through coding or investing in a software package) so that you can perform granular level tracking to see details on all transactions happening within your network as well as put controls in place to allow only authorized traffic, unlike a firewall where you only see the connections happening. To reduce the threat factor on the system, end those remote servers that do not serve a business purpose. Additionally, change your system configuration so that those servers no longer start automatically.

#3: User Profiles (Accounts)

Compromising privileged users is the most common means used by novice hackers and in phishing attacks to gain access to sensitive data. This should not be taken lightly, because the incidence of attacks has risen greatly since the availability of Ransomware as a Service (RaaS) and GenAI, which lower the skillsets needed to conduct a cyberattack. It is imperative that you take measures to safeguard the user profiles on all of your systems. This can be achieved with the following:

  • Implementing the least-privilege model: Having numerous privileged users on a system increases the threat factor on the system because of the increased probability and potential damage caused by a breach. Reducing the privileged accounts to a minimum should be a top priority. Privilege escalation tools can be leveraged to cover the gap in running essential privileged operations.
  • Strong password policies: Advancements in AI and quantum computing will decrease the time required to break passwords using brute force attacks in the coming years; therefore, it is critical to maximize password complexity.
  • Multi-factor authentication (MFA): MFA is another layer of protection that can help prevent fraudulent access of user profiles. Although sophisticated attacks may be able to easily bypass MFA, common phishing attacks can be stopped with MFA in place.
  • Profile usage policies: Retaining user profiles that are enabled but not in use increases the threat factor on a system, and keeping profiles of former employees poses an even bigger threat of unauthorized access being gained. With key stakeholders in your company, determine the appropriate period of inactivity time acceptable for your business and regularly monitor users to be disabled and deleted. There should be a multi-department process in place to include deprovisioning users when an employee leaves the company.

#4: System Configuration

The IBM i is well known for its secure architecture, but do not assume the default configuration is a secure configuration. Take advantage of security-related system values that are provided with the operating system to harden your server before deploying it into a production environment.

The IBM i comes equipped with highly secure auditing technology, but it must be enabled to reap its benefits. Other platforms provide logging features, but these can often be altered since the log data is stored in simple text files. Conversely, when log data is entered in IBM i’s security audit journal, there is no way for it to be tampered with.

Without auditing configured, there is no way to perform forensic research on a system should a breach be suspected. Many people claim their IBM i has never had a security breach, but without auditing in place and being monitored, there is really no way to validate that claim or confirm any suspicions.

In today’s cyber climate, it has become the norm for the general public to expect security measures to be in place to protect the data you have gathered about them. Indeed, there are many regulations that apply to general online security practices as well as industry-specific criteria where compliance must be achieved. But even without the requirements of regulatory compliance, in the case of a security breach, an organization is faced with a lot of pressure to retain or regain trust and reputation in the sight of the customer base, not to mention the obvious financial hardship that can ensue.

It's a Good Start

While this is not an exhaustive list of all the security components that affect IBM i, paying attention to these major areas and incorporating them into your security strategy will greatly improve the protection of your IBM i business assets.


BLOG COMMENTS POWERED BY DISQUS

LATEST COMMENTS

Support MC Press Online

$

Book Reviews

Resource Center

  • SB Profound WC 5536 Have you been wondering about Node.js? Our free Node.js Webinar Series takes you from total beginner to creating a fully-functional IBM i Node.js business application. You can find Part 1 here. In Part 2 of our free Node.js Webinar Series, Brian May teaches you the different tooling options available for writing code, debugging, and using Git for version control. Brian will briefly discuss the different tools available, and demonstrate his preferred setup for Node development on IBM i or any platform. Attend this webinar to learn:

  • SB Profound WP 5539More than ever, there is a demand for IT to deliver innovation. Your IBM i has been an essential part of your business operations for years. However, your organization may struggle to maintain the current system and implement new projects. The thousands of customers we've worked with and surveyed state that expectations regarding the digital footprint and vision of the company are not aligned with the current IT environment.

  • SB HelpSystems ROBOT Generic IBM announced the E1080 servers using the latest Power10 processor in September 2021. The most powerful processor from IBM to date, Power10 is designed to handle the demands of doing business in today’s high-tech atmosphere, including running cloud applications, supporting big data, and managing AI workloads. But what does Power10 mean for your data center? In this recorded webinar, IBMers Dan Sundt and Dylan Boday join IBM Power Champion Tom Huntington for a discussion on why Power10 technology is the right strategic investment if you run IBM i, AIX, or Linux. In this action-packed hour, Tom will share trends from the IBM i and AIX user communities while Dan and Dylan dive into the tech specs for key hardware, including:

  • Magic MarkTRY the one package that solves all your document design and printing challenges on all your platforms. Produce bar code labels, electronic forms, ad hoc reports, and RFID tags – without programming! MarkMagic is the only document design and print solution that combines report writing, WYSIWYG label and forms design, and conditional printing in one integrated product. Make sure your data survives when catastrophe hits. Request your trial now!  Request Now.

  • SB HelpSystems ROBOT GenericForms of ransomware has been around for over 30 years, and with more and more organizations suffering attacks each year, it continues to endure. What has made ransomware such a durable threat and what is the best way to combat it? In order to prevent ransomware, organizations must first understand how it works.

  • SB HelpSystems ROBOT GenericIT security is a top priority for businesses around the world, but most IBM i pros don’t know where to begin—and most cybersecurity experts don’t know IBM i. In this session, Robin Tatam explores the business impact of lax IBM i security, the top vulnerabilities putting IBM i at risk, and the steps you can take to protect your organization. If you’re looking to avoid unexpected downtime or corrupted data, you don’t want to miss this session.

  • SB HelpSystems ROBOT GenericCan you trust all of your users all of the time? A typical end user receives 16 malicious emails each month, but only 17 percent of these phishing campaigns are reported to IT. Once an attack is underway, most organizations won’t discover the breach until six months later. A staggering amount of damage can occur in that time. Despite these risks, 93 percent of organizations are leaving their IBM i systems vulnerable to cybercrime. In this on-demand webinar, IBM i security experts Robin Tatam and Sandi Moore will reveal:

  • FORTRA Disaster protection is vital to every business. Yet, it often consists of patched together procedures that are prone to error. From automatic backups to data encryption to media management, Robot automates the routine (yet often complex) tasks of iSeries backup and recovery, saving you time and money and making the process safer and more reliable. Automate your backups with the Robot Backup and Recovery Solution. Key features include:

  • FORTRAManaging messages on your IBM i can be more than a full-time job if you have to do it manually. Messages need a response and resources must be monitored—often over multiple systems and across platforms. How can you be sure you won’t miss important system events? Automate your message center with the Robot Message Management Solution. Key features include:

  • FORTRAThe thought of printing, distributing, and storing iSeries reports manually may reduce you to tears. Paper and labor costs associated with report generation can spiral out of control. Mountains of paper threaten to swamp your files. Robot automates report bursting, distribution, bundling, and archiving, and offers secure, selective online report viewing. Manage your reports with the Robot Report Management Solution. Key features include:

  • FORTRAFor over 30 years, Robot has been a leader in systems management for IBM i. With batch job creation and scheduling at its core, the Robot Job Scheduling Solution reduces the opportunity for human error and helps you maintain service levels, automating even the biggest, most complex runbooks. Manage your job schedule with the Robot Job Scheduling Solution. Key features include:

  • LANSA Business users want new applications now. Market and regulatory pressures require faster application updates and delivery into production. Your IBM i developers may be approaching retirement, and you see no sure way to fill their positions with experienced developers. In addition, you may be caught between maintaining your existing applications and the uncertainty of moving to something new.

  • LANSAWhen it comes to creating your business applications, there are hundreds of coding platforms and programming languages to choose from. These options range from very complex traditional programming languages to Low-Code platforms where sometimes no traditional coding experience is needed. Download our whitepaper, The Power of Writing Code in a Low-Code Solution, and:

  • LANSASupply Chain is becoming increasingly complex and unpredictable. From raw materials for manufacturing to food supply chains, the journey from source to production to delivery to consumers is marred with inefficiencies, manual processes, shortages, recalls, counterfeits, and scandals. In this webinar, we discuss how:

  • The MC Resource Centers bring you the widest selection of white papers, trial software, and on-demand webcasts for you to choose from. >> Review the list of White Papers, Trial Software or On-Demand Webcast at the MC Press Resource Center. >> Add the items to yru Cart and complet he checkout process and submit

  • Profound Logic Have you been wondering about Node.js? Our free Node.js Webinar Series takes you from total beginner to creating a fully-functional IBM i Node.js business application.

  • SB Profound WC 5536Join us for this hour-long webcast that will explore:

  • Fortra IT managers hoping to find new IBM i talent are discovering that the pool of experienced RPG programmers and operators or administrators with intimate knowledge of the operating system and the applications that run on it is small. This begs the question: How will you manage the platform that supports such a big part of your business? This guide offers strategies and software suggestions to help you plan IT staffing and resources and smooth the transition after your AS/400 talent retires. Read on to learn: