16%
05.12.2014
-fashioned IP high availability. By the way, SmartOS zones have more than 12,000 packages available, coming from the pkgsrc
framework [2].
On the SmartOS community wiki, you can find instructions on how to use
16%
11.06.2014
authentication (MFA) [12] set up for your AWS root account, you should set it up immediately.
Figure 6: Creating a new user.
You can use virtual MFA
16%
15.08.2016
on Linux systems. Docker uses the Linux kernel features of both cgroups [5] and namespaces [6], as well as a "union" filesystem [7] such as AuFS [8]. This allows the containers to be isolated from one
16%
09.01.2013
with your S3 bucket, and you can use s3sync [6] to sync to S3 (somewhat like rsync). If you are running Windows, these Amazon S3 clients are available for backing up data to Amazon S3:
Amazon S3 Transfer
16%
25.03.2020
Manager (nsmd), running as a DaemonSet [6] on each node and linking the client pod with the VPN gateway in the example. Therefore, an NSM InitContainer must be running in the requesting client pod, as well
16%
04.08.2020
[6] to fire up the clever Stethoscope. On my Linux Mint (Tara) laptop, which sits atop Ubuntu Linux 18.04, I already have Docker CE installed (instructions for installing Docker CE are online [7]). I
16%
03.04.2024
vulnerabilities that need to be addressed. (2) Osquery [5] is another host-based tool that queries and logs the system status. (3) Beats [6] uses Winlogbeat to monitor Windows-specific logs and files. Filebeat
16%
18.07.2013
. Finally, mandatory internal and external requirements, such as the Sarbanes-Oxley Act (SOX) [5], PCI-DSS [6], ISO 27001 [7], and Basel II [8], ensure technical and organizational compliance. Ultimately
16%
04.10.2018
| sed '1,6d;s/[";]//g;s/\\/,0/g' | tr -d '\n' | cut -c2-
This command string correctly prepares the -Shellcode parameter value. When passed to -Shellcode without specifying a process ID, the Invoke
16%
09.08.2015
release to the encryption toolkit to address a "certificate forgery" issue. The problem affects OpenSSL versions 1.0.2c, 1.0.2b, 1.0.1n, and 1.0.1o. According to the security advisory (CVE-2015