How To Run Microsoft SQL Server On Kubernetes - Azure Kubernetes Service

  • April 17, 2021

Prerequisites: Azure CLI https://docs.microsoft.com/en-us/cli/azure/install-azure-cli 1. Run the Azure CLI with the az command. 1.1 Run the login command. az login Login in the browser with the azure account.

Run Jenkins In Docker Using Docker Compose With Persistent Volumes

  • March 7, 2021

How to Run Jenkins on Docker with Persistent Volumes Do you want to setup Jenkins on Docker? But You may just curious about the persistence of your Jenkins data.

How To Integrate SonarQube With Jenkins For Code Analysis

  • May 11, 2020

How To Integrate SonarQube With Jenkins For Code Analysis I want to ensure the quality of the code, identify bugs, code vulnerabilities, code smells, and align with code standards after committing codes into repositories such as Github and Gitlab.

How To Integrate GitLab With Jenkins

  • May 9, 2020

Before You Begin In this tutorial, I’m going to demonstrate to you how to integrate GitLab with Jenkins Server. I suppose You’ve already installed Jenkins on your own.

How to Install and Configure SonarQube 8 on Ubuntu 18.04

  • May 8, 2020

Introduction: SonarQube is an open-source tool that can be used to analyze the quality of the source code. It can detect your code bugs, vulnerabilities, security black holes, and code smells.

How to Install and Configure Jenkins on Ubuntu 18.04 LTS 16.04 Debian

  • April 6, 2020

Introduction: Jenkins is an open-source automation server that provides hundreds of plugin to perform continuous integration and continues delivery to build and deploy projects.

Install Wazuh on CentOS and RHEL An Intrusion Detection System

  • January 15, 2020

What is Wazuh? Wazuh is a free, open source and enterprise-ready security detection and monitoring solution. Wazuh is born as a fork of OSSEC (HIDS) host based intrusion detection system.

Install and Configure Zabbix 4.4 on CentOS8 RHEL8

  • January 9, 2020

In this tutorial, I’m going to cover up how to install and configure Zabbix 4.4 Monitoring Server on CentOS8

How To Setup Intrusion Detection Using Snort on PfSense

  • December 16, 2019

Snort is an intrusion detection and prevention system. Snort protects your network against hackers, security threats such as exploits, DDOS attacks and viruses.