ActualTech Media -
ActualTech Media -
  • 2 082
  • 653 689
Orchestrating DevOps Workflows for Controlled Rollouts. Anytime, Anywhere.
Ensuring the seamless deployment of new features, updates and patches is always crucial when your technology landscape is constantly changing. In this webinar, we will explore how to effectively orchestrate DevOps workflows with Chef, minimizing risks and achieving controlled rollouts without interrupting the continuity of your business services.
We'll discuss how orchestration brings together all Chef capabilities, including configuration management, compliance management and application delivery automation, to enable smooth, anytime, anywhere deployments. Learn how to deliver patches with granular control and flexibility so that system-quorum is maintained at all times and changes do not impact real-time business. Employ modern DevOps methodologies with Chef to achieve reliable, scalable outcomes across large, complex, heterogenous environments.
zhlédnutí: 6

Video

Balancing Productivity and Experiences: AI Innovation Demands a New Approach
zhlédnutí 69Před 8 hodinami
While AI has emerged as a driving force to accelerate innovation and new business growth across industries, is your organization well-placed to harness this technology and deliver on the value of bespoke user experiences? Understanding how your application development platform influences AI builders will be pivotal to staying competitive and avoiding the onset of Shadow AI. Join our panel discu...
Exploring Modern Data Security and Management: Multi-Cloud Data Protection and Recovery
zhlédnutí 15Před 10 hodinami
When it comes to data management and enterprise backup and recovery, multi-cloud is the reality for most organizations. In this first session of the Exploring Modern Data Security and Management Series, we'll tackle one of the biggest challenges IT departments face data management in a multi-cloud environment. Join us for a panel discussion with experts debating top challenges of multi-cloud ba...
Your Unstructured Patient Data is Growing. Can Your Data Protection Strategy Keep Up?
zhlédnutí 48Před 13 hodinami
Healthcare organizations experienced 50% more encryption events than the global average across 2023. They manage data that is vast and extremely sensitive and valuable. Healthcare organizations need to efficiently handle the exponential growth of unstructured data against a backdrop of increasing cyber threats like ransomware attacks, and recover the impacted data faster in the event of an atta...
Reducing the Mean Time to Materiality: Do You Know What Data Is Putting You at Risk?
zhlédnutí 20Před 13 hodinami
Join Cyera's data security experts Ian Bush, Nate Smolenski, Tafi Makamure and Former CISO of ManuLife, John Hibbs in conversation about materiality and the exponential value of reducing the time it takes to determine an incident's impact, materiality and blast radius. The webinar will further highlight some challenges with SEC Cybersecurity Incident Disclosure rules and protocols surrounding m...
Best Practices for Hardening Your On-premises Infrastructure
zhlédnutí 24Před 22 hodinami
Securing on-premises infrastructure against evolving threats requires a proactive approach, focusing on resilience and adaptability. This event brings together industry leaders to share strategic insights and practical techniques for enhancing the security of physical data centers. As a participant, you'll gain a comprehensive understanding of how to implement robust security measures that go b...
Optimize Cloud Costs with Harness
zhlédnutí 33Před 22 hodinami
Join us for an insightful webinar on cloud cost optimization strategies. Discover how to transform your cloud resource management and reduce waste while maximizing savings.
Identity and AI: The Twin Pillars of Secure Digital Transformation
zhlédnutí 24Před dnem
Security is paramount in the AI ecosystem. The synergy between identity management and AI drives digital transformation. Join Okta and AWS to explore how these twin pillars are shaping the future of business. This webinar will delve into the strategic importance of identity in AI deployments, offering insights into how to align your digital transformation goals with cutting-edge technologies.
Ransomware: Best Practices for Prevention, Mitigation, and Recovery
zhlédnutí 40Před dnem
Ransomware attacks present a significant and evolving threat to organizations worldwide, compelling IT professionals and managers to stay ahead with robust strategies for prevention, mitigation, and recovery. This event offers a deep dive into the latest techniques and technologies designed to block, detect, and respond to ransomware incidents effectively. Attendees will learn from top experts ...
The Future of Microsoft 365 Protection: Veeam and Microsoft 365 Backup Storage
zhlédnutí 26Před dnem
As SaaS environments continue to grow rapidly, organizations are more vulnerable to ransomware and malware, highlighting the need to recover large, critical data sets quickly. As a leader in cyber resilience, our Veeam Data Cloud with Microsoft 365 Backup Storage integration is a powerful yet simple solution that adapts dynamically to your changing environment. Take Microsoft 365 data protectio...
Know the Enemy: What Execs Need to Understand to Secure Their Software Supply Chain
zhlédnutí 21Před 14 dny
Software supply chain (SSC) breaches are a huge problem for businesses, but a lot of organizations that haven't been hit yet don't recognize the severity of the threat. For example, a recent survey revealed that 23 percent of organizations have faced an SSC breach, but only 30 percent consider the threat a top priority. What's more, a serious disconnect exists between what executives believe is...
2024 Ransomware Trends Report: Lessons Learned From 1,200 Victims and 3,600 Cyberattacks
zhlédnutí 22Před 14 dny
According to the 2024 Ransomware Trends Report, 33% of organizations that paid the ransom still could not recover even after paying. Additionally, the average ransom payment continues to rise up to $589k. Join us to hear the results of our third annual Ransomware Trends Report. We surveyed 1,200 respondents comprised of CISOs (or executives with similar responsibility), security professionals, ...
Securing and Optimizing Custom Applications On-prem or in the Cloud
zhlédnutí 39Před 14 dny
Achieving robust security and optimal performance for custom applications is vital for the enterprise. This event is designed for IT professionals and managers focused on enhancing their on-premises and cloud-based applications. Attendees will delve into advanced techniques for securing custom applications, covering topics such as vulnerability assessments, threat mitigation, and data protectio...
Start Now: Discovering the Critical Tools and Services that Will Define IT Through 2030
zhlédnutí 88Před 14 dny
The 17th-century calculating machine constructed by German scientist Wilhelm Schickard represents mankind's curiosity for technology. Although 401 years removed, the modern computer is a technology that performs useful tasks and operates in the same spirit as Schickard's calculating clock. Companies are on the verge of a technology revolution similar to the one that happened in 1623. AI, cloud ...
A Reimagined Vision for Modern Security and IT Leaders to Secure the Organization
zhlédnutí 18Před 14 dny
Having the right cyber components to support your organization's digital transformation is difficult and complex. However, complexity can't hold your transformation back. You need a new way to procure, secure, remediate and grow your cybersecurity like never before. Optiv and Google Cloud have joined forces to deliver fast, scalable solutions for every step of your cybersecurity journey. Discov...
Cloud Cybersecurity Is Not Only About Prevention, It's About Resilience
zhlédnutí 12Před 14 dny
Cloud Cybersecurity Is Not Only About Prevention, It's About Resilience
Securing Your Network in Every Direction with Zero Trust
zhlédnutí 36Před 14 dny
Securing Your Network in Every Direction with Zero Trust
Engineering a Robust GenAI Strategy: 3 Critical Pitfalls to Avoid
zhlédnutí 29Před 14 dny
Engineering a Robust GenAI Strategy: 3 Critical Pitfalls to Avoid
Security Series: Fine-tuning Operations to Keep the Enterprise Secure
zhlédnutí 26Před 21 dnem
Security Series: Fine-tuning Operations to Keep the Enterprise Secure
Expanding Enterprise Value with a Multicloud Application Platform
zhlédnutí 17Před 21 dnem
Expanding Enterprise Value with a Multicloud Application Platform
The Cloud-Powered Enterprise: Securing Your Cloud
zhlédnutí 22Před 21 dnem
The Cloud-Powered Enterprise: Securing Your Cloud
Understanding Your Cloud Native Data Protection and Disaster Recovery Options
zhlédnutí 27Před 21 dnem
Understanding Your Cloud Native Data Protection and Disaster Recovery Options
Building Scalable Database-per-Tenant SaaS Architectures in Postgres With Neon and AWS
zhlédnutí 55Před 21 dnem
Building Scalable Database-per-Tenant SaaS Architectures in Postgres With Neon and AWS
Practical AI: Understanding the Technology Foundations Necessary to Unleash the AI Revolution
zhlédnutí 43Před 21 dnem
Practical AI: Understanding the Technology Foundations Necessary to Unleash the AI Revolution
Reduce Operating Costs in your Data Center with Sustainable Data Storage, by Design
zhlédnutí 28Před 28 dny
Reduce Operating Costs in your Data Center with Sustainable Data Storage, by Design
Securing Your Network and Systems with a Zero Trust Architecture
zhlédnutí 321Před 28 dny
Securing Your Network and Systems with a Zero Trust Architecture
Maximizing Network Threat Detection: Enhancing Security with WWT, ExtraHop and Gigamon
zhlédnutí 81Před 28 dny
Maximizing Network Threat Detection: Enhancing Security with WWT, ExtraHop and Gigamon
Upleveling Your Identity and Access Management Solutions
zhlédnutí 48Před 28 dny
Upleveling Your Identity and Access Management Solutions
Scaling and Securing Argo CD in the Enterprise
zhlédnutí 16Před měsícem
Scaling and Securing Argo CD in the Enterprise
Reimaging Primary Storage: Unleashing the Value of AI Enabled Storage
zhlédnutí 44Před měsícem
Reimaging Primary Storage: Unleashing the Value of AI Enabled Storage

Komentáře

  • @tekguru6213
    @tekguru6213 Před měsícem

    So who "controls" the IGEL OS? Is it a third-party like a certificate authority or is it remote administration through the purchasing organization? Meaning does the company purchasing the OS, manage the administration of the policies and data? Or does iGEL operate through a cloud based organization?

  • @kamransanaee4196
    @kamransanaee4196 Před 2 měsíci

    Who is uploading in 720p in these days and talks about AI? What this has to do with AI agent? It's just bot

  • @urik7793
    @urik7793 Před 2 měsíci

    Do you think that a fractional c-level as in a vCIO for an MSP, would benefit learning from a CIO's perspective? My inital thought is yes...but wanted your opinion on that.

  • @CurvyModelz
    @CurvyModelz Před 4 měsíci

    am using Iris autentification on my bunker and Voice recognition patterns, actually any cartel can Cut your fingers and use.

  • @vasanthiganesan4076
    @vasanthiganesan4076 Před 5 měsíci

    Awesome

  • @juggaberglund
    @juggaberglund Před 5 měsíci

    Fantastic 👏🏻😃

  • @rogerholloway8935
    @rogerholloway8935 Před 5 měsíci

    P r o m o s m 😡

  • @Teamwork11680
    @Teamwork11680 Před 7 měsíci

    I Need SaaS Data

  • @jesscomputerguy9106
    @jesscomputerguy9106 Před 9 měsíci

    thanks for this.

  • @adityajain1989
    @adityajain1989 Před 10 měsíci

    hmmm.... What's the way's to win 250 Dollars card......BTW Awesome Presentation

  • @finalfant111
    @finalfant111 Před 10 měsíci

    Thank you so much for your video. I actually have an Interview Next week for a Deputy CIO position at a State University. I am one of 10 people being considered. This position is going to be replacing the CIO in a few years when he retires. I have about 14 years experience in Management and Director roles with allot of technical and hands on aspects. I am watching videos like yours to see if I am even ready or qualified to be a CIO and if my past experience will be enough. Based on the strategic plan they sent me to look over prior to the interview and what you have pointed out, I am confident I am ready for this type of role. It is definitely going to be an operational based CIO. I think the only thing I am nervous about is that I have looked at the org chart they sent, and I am really going to have to find a way to make myself stand out. There are a few Directors that will be reporting to me that honestly have as much experience as I do. My past roles have been ones that honestly should have been Director roles, but my title was stuck at what I was hired at. Such as my current role, I am an "IT Manager" though my duties are more Director Level. If it was a bigger company, I would be considered CIO. Again, thank you.

  • @zoolkhan
    @zoolkhan Před 11 měsíci

    Hello James This is actually a good pointer... exactly for learning and test-dev; smart stuff.... thank you

  • @fazer215
    @fazer215 Před 11 měsíci

    best context on tanzu for beginner right here boys!

  • @ronniekoomba922
    @ronniekoomba922 Před rokem

    Good stuff. Thank you guys. I'll watch more of your content.

  • @esteban6971
    @esteban6971 Před rokem

    🤦 Promo*SM

  • @thegunparkofficial
    @thegunparkofficial Před rokem

    Thank you for the informative session! Is the deck available to download?

  • @alasha4281
    @alasha4281 Před rokem

    very clear explaination

  • @TeivaRodiere
    @TeivaRodiere Před rokem

    I was wondering what IP do you use to configure the Array in Commvault? Is it the Nutanix CVM cluster IP, Any of the CVM IPs? the FSVM Storage Cluster IP or any of the FSVM Storage IPs? or any of the FSVMs Client Side IP?

  • @jude3426
    @jude3426 Před rokem

    This the lady that was more worried about misgendering during the NashVille shooting than the actual shooting itself? ..

  • @brandontodd8603
    @brandontodd8603 Před rokem

    Sausage

  • @indrajeet5000
    @indrajeet5000 Před rokem

    Pak

  • @Sharmafighter
    @Sharmafighter Před rokem

    Great session

  • @sesimie
    @sesimie Před rokem

    Excellent video....needed for young professionals!

  • @damon.martin8482
    @damon.martin8482 Před rokem

    This was good! Thanks for putting this together.

  • @jahnvisingh7692
    @jahnvisingh7692 Před 2 lety

    Thanks 🙏 it was quite useful 👍

  • @vitaminlbj
    @vitaminlbj Před 2 lety

    How to webcam redirection in Microsoft VDI

  • @juliocesarnavarro5697

    Fun with this

  • @chenxuewen
    @chenxuewen Před 2 lety

    I have done this lab.

  • @myviews22
    @myviews22 Před 2 lety

    By any there is way to access to slides where we as a company can pitchin NetApp with Rubrik solution to our customers

  • @x0rZ15t
    @x0rZ15t Před 2 lety

    Still can't see how Insight Connect can function as stand-alone SOAR without IDR (another product with additional cost I assume).

  • @slicx
    @slicx Před 2 lety

    I'm surprised you got the interview at your subscriber count. It was useful though

  • @2xxxtrem
    @2xxxtrem Před 2 lety

    The video i was looking for 👌

  • @harshvardhanm9910
    @harshvardhanm9910 Před 2 lety

    A very well put together presentation! Thank you !

  • @cutzypantz
    @cutzypantz Před 2 lety

    L)l)))l)lll)

  • @peterpeterpetercarmichael4602

    This guy Kulacz looks like he could go on to big things in the future.

  • @abdelkrimkhetib9798
    @abdelkrimkhetib9798 Před 2 lety

    Thank you

  • @darwinandevolution8826

    very helpful, thank you!

  • @debrajohnson6395
    @debrajohnson6395 Před 2 lety

    What a handsome dude😉👍❣

  • @ITSystemsAdmin
    @ITSystemsAdmin Před 2 lety

    Horizon made easier! Thanks.

  • @philipsbalogun7207
    @philipsbalogun7207 Před 2 lety

    This will be interesting

  • @knuttlaarsen7218
    @knuttlaarsen7218 Před 2 lety

    Can't know how I stopmed onto this. All in all GREAT clip 🤩🤩🤩. I also watched those similar from mStarTutorials and kinda wonder how you guys make these clips. MSTAR TUTORIALS also had amazing information about similiar things on his channel.

  • @knuttlaarsen7218
    @knuttlaarsen7218 Před 2 lety

    Can't know how I stopmed onto this. All in all GREAT video 🙌🙌. I also have been watching those rather similar from MStarTutorials and kinda wonder how you guys make these clips. MStar Tutorials also had amazing info about similiar things on his vids.

  • @StantonCole
    @StantonCole Před 2 lety

    How is Rubrik addressing DNS changes in the failover process?

    • @joeharlan9292
      @joeharlan9292 Před 2 lety

      DNS changes may be handled through customer-defined post-failover scripts which can be assigned on a per VM basis as part of the Blueprint.

  • @rahil320
    @rahil320 Před 2 lety

    Great presentation!

  • @DiscoPossePodcast
    @DiscoPossePodcast Před 2 lety

    This was so much fun! Thank you for the opportunity to join the panel James and Denny!

  • @DiscoPossePodcast
    @DiscoPossePodcast Před 2 lety

    Thank you for letting me join to present at this fantastic group of participants for the event. Very strong lessons from everyone and helpful information for folks looking at how to transition their career from wherever they are today to where they want to be. I especially appreciate that these are all real examples of people who have made the changes, not just business book lessons on the theory of job growth.

  • @soveraignsolutions
    @soveraignsolutions Před 2 lety

    Peter J. Bruzzese, great video. Thank you, Steven Palange.

  • @vijaylokhande5989
    @vijaylokhande5989 Před 2 lety

    Nice, very informative session, Thanks David :)

  • @tracievinnie7281
    @tracievinnie7281 Před 3 lety

    e3uxl vyn.fyi