ClearPath MCP Release 12.0 — Much More Than a Tech Refresh

ClearPath Connection readers know better than anyone that mainframe applications are here to stay. The pursuit of business agility to meet the ever-changing demands of your market means your current systems and applications are more valuable than ever. In fact, according to a recent Gartner survey of 1,500 CIO's, "legacy modernization, upgrade, or enhancement" was identified as the fourth highest IT priority for 2008.

The path to agility starts with examining the state of your infrastructure today and identifying ways to leverage existing technology investments as the basis for creating an open, secure, service-oriented architecture (SOA) enabled IT environment. Incremental development and delivery strategies are essential capabilities as you plan migration to a flexible architecture where critical applications are accessible across all core business processes throughout the enterprise.

ClearPath MCP Release 12.0 gets you there faster. More than a technology refresh, MCP 12.0 delivers a comprehensive solution for managing a SOA built on mainframe assets. It fully integrates 125+ products, includes many updates and added features, and offers new products that deliver benefits in the areas of SOA, Real-Time Infrastructure (RTI), and security — all built to enable competitive advantage in today's global market.

MCP 12.0 also offers significant enhancements to existing technology — resulting in the ability to address the wider array of challenges you face while building a SOA-enabled environment. In addition to the ClearPath MCP operating system, the release includes a Transaction Server and an Enterprise Database Server, as well as a complete portfolio of middleware, application development tools, and system management utilities.

Realize the Benefits of RTI and SOA with Your Existing Mainframe Applications — and Do It Securely

RTI and SOA share similar objectives — both seek to maximize ROI. RTI seeks ROI opportunities at the infrastructure (hardware and system software) level and SOA at the business application level. These complementary initiatives present new opportunities to connect businesses with their customers, partners, and suppliers, while achieving greater flexibility and cutting costs. And, it's all in the name of improved business agility.

Achieving agility doesn't come without challenges — particularly in the area of security. Unlike other server operating environments, ClearPath MCP Release 12 includes a fully integrated set of software to SOA-enable applications and securely deploy them in an RTI.

There's not enough space in this newsletter to tell you everything about MCP 12.0. Read on to learn more about some of the great new capabilities you'll find in the key areas of SOA, RTI, and security.

SOA

NEW
ClearPath ePortal Business
ClearPath ePortal Business enables secure, automated deployment of applications in web, mobile, and Web Service environments with point-and-click SOA-enablement for entry-to-mid-range MCPvm servers. The product includes a 1U 19" rack mount appliance and one dual-core Intel® Xeon® (codename Woodcrest) 2.66 MHz processor. ClearPath ePortal Business has a capacity of ~1,000 users and ~2,000 transactions/minute overall and can be configured with up to four virtualized web personality modules.

ClearPath ePortal Business is available on the following servers:

  • Libra 300, 400, 520
  • CS7201, LX7100

JBoss Application Server 4.2.0
Develop and deploy rich, high performance Java applications in a secure RTI environment with the new release of this leading open source enterprise Java platform.

Database Operations Center
Reduce dependencies on DMSII design skills with the integration of Embarcadero ER/Studio, which provides the ability to modify DMSII database schemas without having to learn proprietary DASDL language constructs.

RTI

NEW
Business Continuity Accelerator
Business Continuity Accelerator helps ensure continuous availability of applications and data. It provides the automation that dramatically reduces the time, required skill level, and risk of human error associated with redeploying a workload. Just as importantly, it makes the process repeatable and predictable.

Business Continuity Accelerator works with a data replication product, such as EMC® Symmetrix® Remote Data Facility (SRDF®), EMC MirrorView®, Unisys SafeGuard Duplex, or host-based mirrored disk (an MCP O/S feature), to accelerate and automate the process of relocating an application workload and its associated data from a primary server to an alternate. Once the relocation is complete, it restarts the applications on the alternate server. The product has no distance limitations.

Unisys Business Continuity Accelerator can also help decrease the number of servers dedicated to business continuity by repurposing a server as necessary, such as from test and development. By scaling back the number of idle servers, the solution reduces costs, optimizes resources, and ensures greater risk protection.


Relocate a workload and get it running on an alternate server in as few as 15 minutes — with Unisys Business Continuity Accelerator.
The actual time for your workload will be different — factors affecting recovery time include:
  • Server capacity and configuration
  • Number, capacity, and type of storage devices
  • Number and size of databases
  • Application characteristics
  • Network characteristics

Workload Management
Improve your ability to meet service level agreements (SLAs) and make it easier for people without ClearPath technical skills to manage MCP workloads with such enhancements as:

  • Runaway program detection
  • Batch job elapsed time completion goals
  • I/O, COMS, and DMSII usage throttles
  • A new conflicts and bottleneck report

TCP/IP Support for IPv6
Increase network scalability through the availability of additional network addresses.

TCP/IP High Performance Data Transfer
Improve throughput on reliable networks that have high latency.

Software License Management
Reduce the amount of time spent managing software license keys using improved reporting capabilities.

Security

NEW
Locum SecureAudit
Locum SecureAudit is an enterprise-class security reporting solution. It analyzes the SUMLOG file, which is used by the MCP to log system activity, and produces a comprehensive set of security reports that are
  • Relevant: each report targets a specific security issue
  • Non-technical: jargon is avoided
  • Readable: layouts are clear and easy to follow
  • Concise: extraneous information is omitted
  • Fast-executing: information is quickly and efficiently processed

Each report can include one or more log files and cover a specific time interval. Locum SecureAudit can produce standard reports on the following activities, events, and conditions:

  • Security Violations
  • Logon Violations
  • MCS Initializations
  • Disk File Accesses
  • Program Executions
  • System Commands
  • Password Changes
  • Rejected Passwords
  • Window Accesses
  • COMS CFILE Changes
  • File Status Changes
  • Run-time Usercode Changes
  • Installation Records
  • Userdatafile Changes
  • Security Policy Changes
  • Privileged Actions
  • Miscellaneous Security Actions
  • Session Information
  • Locum SecureAudit is an ideal solution for security administrators, auditors, and regulators who are responsible for tracking and reporting on security events and violations.

    NEW
    Ways to Protect Sensitive Data
    As data security breaches become more frequent and more sophisticated, public concern for data protection is on the rise. MCP 12.0 includes three important new features to help you protect sensitive data:
    • Tape encryption enhancements protect sensitive data from databases being backed up to tape with DMSII dump to disk, and incremental, accumulated dumps.
    • TCP/IP support for IPsec protects data-in-motion between computers through encryption and/or authentication of data at the packet level using IPv6.
    • FTP support for explicit TLS/SSL protects files being transferred between computers using the File Transfer Protocol and explicit, dynamic negotiation of the Secure Sockets Layer (SSL) or Transport Layer Security (TLS) protocols.

    Permanent Directory Databases
    Improve security on development systems through the enablement of common database access without having to use common usercodes or chargecodes.

    Case-Sensitive Passwords
    Provide stronger, more flexible user identification and access control by increasing the number of possible passwords.

    Get Started with MCP 12.0 Today
    Driving your business to the next level means being flexible enough to respond to the dynamics of change quickly and efficiently — while keeping costs aligned with business requirements. However, facing such change can seem overwhelming without a clear vision. A phased approach helps you define how to build solutions that yield great benefits while minimizing business disruption and risk along the way.

    Transforming your mainframe applications of today to a SOA-based foundation of tomorrow is more than a good technical solution — it's a smart business decision that preserves your existing investments and frees up resources for other projects.

    To learn more about what MCP 12.0 has to offer, visit the eCommunity.