Jump to content
Updated Privacy Statement

Isha Khurana

Administrators
  • Posts

    117
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

Isha Khurana's Achievements

Collaborator

Collaborator (7/14)

  • Dedicated Rare
  • Week One Done
  • One Month Later
  • One Year In
  • Conversation Starter Rare

Recent Badges

0

Reputation

  1. until
    Monthly webinar series that will give you the latest and greatest information about NetScaler product, features and use cases Agenda: In this webinar, our NetScaler experts will cover: Bulk upgrade of Non A+ rated applications via Console Tasks What's new : Announcements on Training & Certification Support Assist : Troubleshooting, best practices of common NetScaler support cases. Speakers: @Priyanka Yadav Product Manager NetScaler @Edeltraut Lanz-Rapier Sr. Sales Enablement Manager NetScaler
  2. until
    Monthly webinar series that will give you the latest and greatest information about NetScaler product, features and use cases Agenda: In this webinar, our NetScaler experts will cover: Bulk upgrade of Non A+ rated applications via Console Tasks What's new : Announcements on Training & Certification What's new in Cloud Native NetScaler for Microservices application delivery Support Assist : Troubleshooting, best practices of common NetScaler support cases. Speakers: @Priyanka Yadav Product Manager NetScaler @Edeltraut Lanz-Rapier Sr. Sales Enablement Manager NetScaler @Mayur Patil Lead product manager NetScaler
  3. until
    Tune in to the 30 min technical hands-on Live Demos delivered by our NetScaler engineers. This session is curated for users who are day-to-day users of NetScaler or are willing to get acquainted with the NetScaler solutions. Learn directly from the experts and ask any questions live on the configuration, troubleshooting and best practices. Agenda APIs are essential for businesses not just for their operational benefits but also for enhancing security through mechanisms like Role-Based Access Control (RBAC). RBAC ensures that only authorised users or systems have access to specific resources based on their roles and responsibilities, reducing the risk of data breaches, unauthorised access, and API abuse. Additionally, enhancing application security by facilitating secure data exchange protocols and encryption standards enable businesses to implement robust security measures to protect sensitive data and ensure compliance with regulatory requirements. NetScaler Next-Gen API is a powerful modern RESTful API that allows you to programmatically configure NetScaler in a simple and intuitive way. By following a desired state and application-centric approach it drives operational efficiency and innovation but also strengthens cybersecurity defences , making it an indispensable component of modern business strategies. In this live session, the NetScaler experts will cover: How you can easily provide Role-based access to the Next Generation APIs and enforce granular access controls at Application level, minimise the attack surface, and mitigate the impact of potential security incidents. How the Next Generation APIs simplify TLS configuration and cipher suites management using an Application Centric approach. A walkthrough of how to configure advanced Applications by following these principles. Speakers: @Konstantinos Kaltsas Lead Product Manager NetScaler @Swetha Garipally Senior Manager, Software Engineering NetScaler
  4. until
    Tune in to the 30 min technical hands-on Live Demos delivered by our NetScaler engineers. This session is curated for users who are day-to-day users of NetScaler or are willing to get acquainted with the NetScaler solutions. Learn directly from the experts and ask any questions live on the configuration, troubleshooting and best practices. Agenda Watch on Demand Transitioning from legacy to enhanced SSL profiles can be a daunting task for many users, often involving tedious manual processes and potential risks of misconfiguration. With NetScaler’s SSL Profile Converter Tool we aim to provide valuable insights on how to simplify and streamline the transition process. This can help alleviate the pain points and challenges faced by users, enabling them to efficiently and confidently migrate to enhanced SSL profiles, thereby enhancing security and performance while minimising downtime and potential errors. In this session, the NetScaler experts will cover: 1. SSL Profile entity within the context of network security. 2. Legacy vs Enhanced/Default SSL Profile and their adoption. 3. Why should one move from Legacy SSL Profile to Enhanced/Default SSL Profile. 4. Demonstrate how SSL Profile Converter works under the hood and from GUI perspective. Speakers: @Subhojit Goswami Product Manager NetScaler @Satyam Mehrotra Lead Software Engineer NetScaler
  5. until

    Hi Team, Please check if you are still facing issues. We are working to get the video available on YouTube at the earliest.
  6. Please check out this video. If you can elaboate more on the deployment type, we could provide you with the relevant info.
  7. until

    To access the zoom recording link, registration is required. We will post the YouTube link soon, that will be accessible directly.
  8. until
    Event details Monthly webinar series that will give you the latest and greatest information about NetScaler product, features and use cases Agenda: Watch on Demand In this webinar, our NetScaler experts covered: Support to configure the export of NetScaler metrics to Prometheus from NetScaler Console Core NetScaler ADC performance and security updates: SSL Profile Converter tool BBR Congestion Control algorithm for TCP NetScaler automation toolkit updates Support Assist: NetScaler SNIP port allocation algorithm Speakers: @Subhojit Goswami Product Manager NetScaler @Priyanka Yadav Product Manager NetScaler @Donnie Shi Lead Escalation Engineer NetScaler @Konstantinos Kaltsas Lead Product Manager NetScaler
  9. until
    Event details Monthly webinar series that will give you the latest and greatest information about NetScaler product, features and use cases Agenda: Watch on Demand In this webinar, our NetScaler experts will cover: Support to configure the export of NetScaler metrics to Prometheus from NetScaler Console Core NetScaler ADC performance and security updates: SSL Profile Converter tool BBR Congestion Control algorithm for TCP NetScaler automation toolkit updates Support Assist: NetScaler SNIP port allocation algorithm Speakers: @Subhojit Goswami Product Manager NetScaler @Priyanka Yadav Product Manager NetScaler @Donnie Shi Lead Escalation Engineer NetScaler @Konstantinos Kaltsas Lead Product Manager NetScaler
  10. until
    Event details Tune in to the 30 min technical hands-on Live Demos delivered by our NetScaler engineers. This session is curated for users who are day-to-day users of NetScaler or are willing to get acquainted with the NetScaler solutions. Learn directly from the experts and ask any questions live on the configuration, troubleshooting and best practices.R Agenda Watch on Demand NetScaler Next-Gen API is a powerful modern RESTful API that allows you to programmatically configure NetScaler in a simple and intuitive way. It is based on a declarative, desired state and application-centric interface, and aims to abstract away and simplify many of the low-level complexity of traditional NetScaler configurations, making it more suitable to application developers even those who are not networking or ADC experts. In this demo, the NetScaler experts covered: Core Principles of Next-Gen API and The Next-Gen Config Model How Next-Gen API simplifies application configuration management using just a couple of APIs. How to configure a simple Load Balancing configuration using a single Next-Gen API How to configure a advanced Content-Switching configuration using a single Next-Gen API Speakers: @Konstantinos Kaltsas Lead Product Manager NetScaler @Swetha Garipally Sr. Manager, Soft.Engineering NetScaler
  11. until
    Event details Tune in to the 30 min technical hands-on Live Demos delivered by our NetScaler engineers. This session is curated for users who are day-to-day users of NetScaler or are willing to get acquainted with the NetScaler solutions. Learn directly from the experts and ask any questions live on the configuration, troubleshooting and best practices. Agenda Watch on Demand In today's dynamic threat landscape, securing NetScaler Gateway and Authentication vservers is paramount to safeguarding sensitive data and maintaining regulatory compliance. NetScaler WAF (Web Application Firewall) and API Security Solution offer robust protection against a wide range of cyber threats, including OWASP Top 10 vulnerabilities, API attacks, and DDoS attacks. Join us for an interactive webinar session showcasing a solution on below: Enabling native WAF protection & API Security for NetScaler Gateway/AAA Deploying relaxation/by-pass lists Monitor malicious requests to NetScaler Gateway/AAA on NetScaler Console Future roadmap for Gateway protections Speakers: @Hemang Raval Principal Product Manager NetScaler
  12. until
    Monthly webinar series that will give you the latest and greatest information about NetScaler product, features and use cases Agenda: Watch on Demand In this webinar, our NetScaler experts covered: 1. Maximising Infrastructure Automation: Terraform Provider for SVM (SDX) enhancements. 2. Support Assist: Practical Implication of NetScaler’s nFactor authentication Speakers: @Konstantinos Kaltsas Lead Product Manager NetScaler @David Egan Prin Escalation Engineer NetScaler
×
×
  • Create New...