Posts

How to Dockerize nginx: 5 steps

Image
How to Dockerize Nginx or How to run Nginx web server in a container or How to containerize Nginx What does Dockerize an application mean? It simply means to create a container of your application that you can deploy on an Operating system. And what exactly is a container - you can consider a "Container" to be a packaged software which contains all its dependencies wrapped into this package, so that it can run in an Operating system. This container is a complete package that includes everything, such as code, system libraries, configuration etc. Hence this container can be easily transferred or moved to any other environment. If your container or the containerized application has been tested to work in one environment, say Development environment, now this container is guaranteed to work and behave the same way when moved to another new environment, say a QA or Test environment. In practice, one creates an image for a particular containerized application, and this image can

Getting started with Dockers

Image
This post will cover the steps required to get Docker installed on Linux host (RHEL Red Hat Enterprise Linux). In essence when we say, installing Docker, it means installing a Docker engine.  Why would one want to install a Docker engine? It is for making containers exist on an Operating system. After Docker (engine) is installed on the Operating System, then you can run applications in the docker container. One installs a Docker engine on the Operating System. Next, you create a Docker image. The Docker engine will allow to run individual containers from the Docker image. Put simply a container is a runtime instance of the Docker image. A docker container is a process which runs on a host. Docker or rather the Docker engine enables these processes to run in isolated containers. In other words, Docker makes possible or enables to create, run and manage containers on a single operating system. A Docker container contains all the application and its dependencies, thereby one can safely

SailPoint and CyberArk integration

Image
SailPoint integration with Privileged Access Management (PAM) solution, such as CyberArk, Xceedium SailPoint Identity IQ is an Identity Management and Governance product that provides user provisioning and deprovisioning which can be automated with workflow based approval processes. On the other hand Privileged Access Management solutions, such as Xceedium, CyberArk , Beyond Trust etc, provide secure and policy based access to administrator or root/privileged accounts. In order to get full visibility and control of these privileged accounts one must integrate the Identity Management/Governance with the Privileged Access solution.  This integration  between SailPoint IIQ and CyberArk Privileged Management provides a centralized, policy driven governance for all identities in an enterprise including privileged users. Here is video which shows the SailPoint and CyberArk integration . The demo shows access to Privileged Access Management from within the SailPoint.  On left is a

How to login to AWS EC2 instance

Image
This post goes over the key steps to login to your EC2 virtual machines hosted in the AWS (Amazon Web Services).    There are two ways to connect to the remote machine (the EC2 virtual machine) which is hosted on the Amazon cloud      (1) either connect via a standalone SSH client or use a Java SSH client directly from your browser.   (2) or use putty client (putty is SSH client, provided by https://www.putty.org , that can downloaded from  https://www.chiark.greenend.org.uk/~sgtatham/putty/latest.html   Scroll down to the Binary files and pick your appropriate version. For 64-bit x86 version the download is here   https://the.earth.li/~sgtatham/putty/latest/w64/putty.exe If you want to connect with your browser then only IE and Firefox are supported. See note below regarding Chrome browser. Since Chrome browser does not support plugins using NPAPI, you cannot use the in-browser Java SSH client (NPAPI deprecation on Chrome). You need to use Internet Explorer or Firefox b

What is Reconciliation

What is Reconciliation in Identity Management Reconciliation is a term used in Identity Management for recognizing changes to Identity attributes and their subsequent synchronization with other user stores or an Identity Manager. Identity Manager is a product (e.g. Oracle Identity Manager, SailPoint IIQ Identity Manager) that provides full view and management of user's Life cycle, from creating an account to its final disablement or management of user account on-boarding, off-boarding or user provisioning/de-provisioning. Here User on-boarding/off-boarding is in terms of Business Processes whereas provisioning/de-provisioning is in terms of technical steps. Reconciliation or "Recon" is a generic term used for various Identity Management products, such as Oracle Identity Manager, SailPoint IIQ, IBM Security Identity Manager.  Here is how Oracle defines Reconciliation: When changes in the identities are made directly in a user store, for example an LDAP identity store,