Jump to content
Updated Privacy Statement

Isha Khurana

Administrators
  • Posts

    117
  • Joined

  • Last visited

Everything posted by Isha Khurana

  1. until
    Monthly webinar series that will give you the latest and greatest information about NetScaler product, features and use cases Agenda: In this webinar, our NetScaler experts will cover: Bulk upgrade of Non A+ rated applications via Console Tasks What's new : Announcements on Training & Certification Support Assist : Troubleshooting, best practices of common NetScaler support cases. Speakers: @Priyanka Yadav Product Manager NetScaler @Edeltraut Lanz-Rapier Sr. Sales Enablement Manager NetScaler
  2. until
    Monthly webinar series that will give you the latest and greatest information about NetScaler product, features and use cases Agenda: In this webinar, our NetScaler experts will cover: Bulk upgrade of Non A+ rated applications via Console Tasks What's new : Announcements on Training & Certification What's new in Cloud Native NetScaler for Microservices application delivery Support Assist : Troubleshooting, best practices of common NetScaler support cases. Speakers: @Priyanka Yadav Product Manager NetScaler @Edeltraut Lanz-Rapier Sr. Sales Enablement Manager NetScaler @Mayur Patil Lead product manager NetScaler
  3. until
    Tune in to the 30 min technical hands-on Live Demos delivered by our NetScaler engineers. This session is curated for users who are day-to-day users of NetScaler or are willing to get acquainted with the NetScaler solutions. Learn directly from the experts and ask any questions live on the configuration, troubleshooting and best practices. Agenda APIs are essential for businesses not just for their operational benefits but also for enhancing security through mechanisms like Role-Based Access Control (RBAC). RBAC ensures that only authorised users or systems have access to specific resources based on their roles and responsibilities, reducing the risk of data breaches, unauthorised access, and API abuse. Additionally, enhancing application security by facilitating secure data exchange protocols and encryption standards enable businesses to implement robust security measures to protect sensitive data and ensure compliance with regulatory requirements. NetScaler Next-Gen API is a powerful modern RESTful API that allows you to programmatically configure NetScaler in a simple and intuitive way. By following a desired state and application-centric approach it drives operational efficiency and innovation but also strengthens cybersecurity defences , making it an indispensable component of modern business strategies. In this live session, the NetScaler experts will cover: How you can easily provide Role-based access to the Next Generation APIs and enforce granular access controls at Application level, minimise the attack surface, and mitigate the impact of potential security incidents. How the Next Generation APIs simplify TLS configuration and cipher suites management using an Application Centric approach. A walkthrough of how to configure advanced Applications by following these principles. Speakers: @Konstantinos Kaltsas Lead Product Manager NetScaler @Swetha Garipally Senior Manager, Software Engineering NetScaler
  4. until
    Tune in to the 30 min technical hands-on Live Demos delivered by our NetScaler engineers. This session is curated for users who are day-to-day users of NetScaler or are willing to get acquainted with the NetScaler solutions. Learn directly from the experts and ask any questions live on the configuration, troubleshooting and best practices. Agenda Watch on Demand Transitioning from legacy to enhanced SSL profiles can be a daunting task for many users, often involving tedious manual processes and potential risks of misconfiguration. With NetScaler’s SSL Profile Converter Tool we aim to provide valuable insights on how to simplify and streamline the transition process. This can help alleviate the pain points and challenges faced by users, enabling them to efficiently and confidently migrate to enhanced SSL profiles, thereby enhancing security and performance while minimising downtime and potential errors. In this session, the NetScaler experts will cover: 1. SSL Profile entity within the context of network security. 2. Legacy vs Enhanced/Default SSL Profile and their adoption. 3. Why should one move from Legacy SSL Profile to Enhanced/Default SSL Profile. 4. Demonstrate how SSL Profile Converter works under the hood and from GUI perspective. Speakers: @Subhojit Goswami Product Manager NetScaler @Satyam Mehrotra Lead Software Engineer NetScaler
  5. until

    Hi Team, Please check if you are still facing issues. We are working to get the video available on YouTube at the earliest.
  6. Please check out this video. If you can elaboate more on the deployment type, we could provide you with the relevant info.
  7. until

    To access the zoom recording link, registration is required. We will post the YouTube link soon, that will be accessible directly.
  8. until
    Event details Monthly webinar series that will give you the latest and greatest information about NetScaler product, features and use cases Agenda: Watch on Demand In this webinar, our NetScaler experts covered: Support to configure the export of NetScaler metrics to Prometheus from NetScaler Console Core NetScaler ADC performance and security updates: SSL Profile Converter tool BBR Congestion Control algorithm for TCP NetScaler automation toolkit updates Support Assist: NetScaler SNIP port allocation algorithm Speakers: @Subhojit Goswami Product Manager NetScaler @Priyanka Yadav Product Manager NetScaler @Donnie Shi Lead Escalation Engineer NetScaler @Konstantinos Kaltsas Lead Product Manager NetScaler
  9. until
    Event details Monthly webinar series that will give you the latest and greatest information about NetScaler product, features and use cases Agenda: Watch on Demand In this webinar, our NetScaler experts will cover: Support to configure the export of NetScaler metrics to Prometheus from NetScaler Console Core NetScaler ADC performance and security updates: SSL Profile Converter tool BBR Congestion Control algorithm for TCP NetScaler automation toolkit updates Support Assist: NetScaler SNIP port allocation algorithm Speakers: @Subhojit Goswami Product Manager NetScaler @Priyanka Yadav Product Manager NetScaler @Donnie Shi Lead Escalation Engineer NetScaler @Konstantinos Kaltsas Lead Product Manager NetScaler
  10. until
    Event details Tune in to the 30 min technical hands-on Live Demos delivered by our NetScaler engineers. This session is curated for users who are day-to-day users of NetScaler or are willing to get acquainted with the NetScaler solutions. Learn directly from the experts and ask any questions live on the configuration, troubleshooting and best practices.R Agenda Watch on Demand NetScaler Next-Gen API is a powerful modern RESTful API that allows you to programmatically configure NetScaler in a simple and intuitive way. It is based on a declarative, desired state and application-centric interface, and aims to abstract away and simplify many of the low-level complexity of traditional NetScaler configurations, making it more suitable to application developers even those who are not networking or ADC experts. In this demo, the NetScaler experts covered: Core Principles of Next-Gen API and The Next-Gen Config Model How Next-Gen API simplifies application configuration management using just a couple of APIs. How to configure a simple Load Balancing configuration using a single Next-Gen API How to configure a advanced Content-Switching configuration using a single Next-Gen API Speakers: @Konstantinos Kaltsas Lead Product Manager NetScaler @Swetha Garipally Sr. Manager, Soft.Engineering NetScaler
  11. until
    Event details Tune in to the 30 min technical hands-on Live Demos delivered by our NetScaler engineers. This session is curated for users who are day-to-day users of NetScaler or are willing to get acquainted with the NetScaler solutions. Learn directly from the experts and ask any questions live on the configuration, troubleshooting and best practices. Agenda Watch on Demand In today's dynamic threat landscape, securing NetScaler Gateway and Authentication vservers is paramount to safeguarding sensitive data and maintaining regulatory compliance. NetScaler WAF (Web Application Firewall) and API Security Solution offer robust protection against a wide range of cyber threats, including OWASP Top 10 vulnerabilities, API attacks, and DDoS attacks. Join us for an interactive webinar session showcasing a solution on below: Enabling native WAF protection & API Security for NetScaler Gateway/AAA Deploying relaxation/by-pass lists Monitor malicious requests to NetScaler Gateway/AAA on NetScaler Console Future roadmap for Gateway protections Speakers: @Hemang Raval Principal Product Manager NetScaler
  12. until
    Monthly webinar series that will give you the latest and greatest information about NetScaler product, features and use cases Agenda: Watch on Demand In this webinar, our NetScaler experts covered: 1. Maximising Infrastructure Automation: Terraform Provider for SVM (SDX) enhancements. 2. Support Assist: Practical Implication of NetScaler’s nFactor authentication Speakers: @Konstantinos Kaltsas Lead Product Manager NetScaler @David Egan Prin Escalation Engineer NetScaler
  13. until
    Monthly webinar series that will give you the latest and greatest information about NetScaler product, features and use cases Agenda: Watch on Demand In this webinar, the NetScaler experts covered, 1. How to maximise Infrastructure Automation: Terraform Provider for SVM (SDX) enhancements. 2. Support Assist: Practical Implication of NetScaler’s nFactor authentication Speakers: @Konstantinos Kaltsas Lead Product Manager NetScaler @David Egan Prin Escalation Engineer NetScaler
  14. until
    Tune in to the 30 min technical hands-on Live Demos delivered by our NetScaler Engineers. This session is curated for users who are day-to-day users of NetScaler or are willing to get acquainted with the NetScaler solutions. Learn directly from the experts and ask any questions live on the configuration, troubleshooting and best practices.Recording will be available here soon Agenda: Watch on Demand Do you require secure DNS but are constrained by outdated servers? Now you can proxy your DNS queries over TLS. This technique lets you encrypt your DNS requests with TLS, even if your servers only understand plain text. Think of it as a translator, converting modern, encrypted queries into a format your outdated systems can handle. This means enhanced privacy and security without ditching your legacy infrastructure. Sounds like a win-win? Dive deeper and discover how this innovative approach can protect your data while keeping your DNS functioning smoothly. In this live demo, our NetScaler experts will showcase How NetScaler facilitates encrypted DNS traffic using the Transport Layer Security (TLS) protocol in proxy mode Speakers: @Uttam Somani Product Manager NetScaler @Bibek Ranjan Sahu Sr. Software Engineer NetScaler
  15. until
    Tune in to the 30 min technical hands-on Live Demos delivered by our NetScaler Engineers. This session is curated for users who are day-to-day users of NetScaler or are willing to get acquainted with the NetScaler solutions. Learn directly from the experts and ask any questions live on the configuration, troubleshooting and best practices.R Agenda Watch on Demand Observability is more than just monitoring the state of applications. Observability is important for IT operations and other stakeholders like SRE, DevOps, Platform and Network Admins to collect and analyze MELT (metrics, events, logs, traces) - for troubleshooting application health issues and surfacing the application security violations. In this demo you will learn: Why Observability is important for enterprise applications Overview of NetScaler’s Splunk integration without any external agent How to monitor application latency, errors, HTTP/SSL/TCP protocol on Splunk How to monitor NetScaler infrastructure insights on Splunk How to monitor SSL, Security (WAF, BOT) NetScaler console (ADM) generated insights on Splunk Speakers: @Mayur Patil Lead Product Manager NetScaler @Ritik Jain Software Engineer NetScaler
  16. until
    Monthly webinar series that will give you the latest and greatest information about NetScaler product, features and use cases Watch on Demand Agenda: In the Feb NetScaler Virtual Connect webinar, we will cover: NetScaler ADC Updates: Empowering Secure Communications by unlocking SSL Crypto Util OID NetScaler Console Announcements: Configuring default validation scripts within ADM upgrade workflows Support Assist: How to efficiently manage & monitor resource consumption using NetScaler WAF Speakers: @Subhojit Goswami Product Manager NetScaler @Venkatraman S 2 Lead Escalation Engineer NetScaler @Avinash Pandey Lead Product Manager NetScaler
  17. until
    Monthly webinar series that will give you the latest and greatest information about NetScaler product, features and use cases Watch on Demand Agenda: In the Feb NetScaler Virtual Connect webinar, we will cover: NetScaler ADC Updates: Empowering Secure Communications by unlocking SSL Crypto Util OID NetScaler Console Announcements: Configuring default validation scripts within ADM upgrade workflows Support Assist: How to efficiently manage & monitor resource consumption using NetScaler WAF Speakers: @Subhojit Goswami Product Manager NetScaler @Venkatraman S 2 Lead Escalation Engineer NetScaler @Avinash Pandey Lead Product Manager NetScaler
  18. until
    Tune in to the 30 min technical hands-on Live Demos delivered by our NetScaler Engineers. This session is curated for users who are day-to-day users of NetScaler or are willing to get acquainted with the NetScaler solutions.Learn directly from the experts and ask any questions live on the configuration, troubleshooting and best practices.Recording will be available here soon Agenda: Watch on Demand Discover how to harness the power of NetScaler WAF to secure your APIs against the OWASP API Top 10 risks. From defending against prevalent threats like SQL Injection and cross-site scripting, to ensuring robust authentication of endpoints and vigilant monitoring of API traffic, our extensive NetScaler WAF has it all. Our NetScaler experts demonstrated how to : Mitigate the OWASP API Top 10 risks Safeguard against common attacks such as SQL Injection and cross-site scripting, safeguarding your APIs from malicious exploitation. Monitor API traffic using NetScaler, empowering you to detect and respond to suspicious activities in real-time. Grab this opportunity to enhance your API security posture and protect your organisation from evolving threats. Join us for an in-depth exploration of securing API endpoints via NetScaler's Web Application Firewall (WAF) and safeguard your digital assets with confidence. Speakers: Akhil Nair Sr. Product Manager NetScaler Ritesh Patani Sr. Mgr, Software Engineer NetScaler
  19. until
    Tune in to the 30 min technical hands-on Live Demos delivered by our NetScaler Engineers. This session is curated for users who are day to day users of NetScaler or are willing to get acquainted with the NetScaler solutions.Learn directly from the experts and ask any questions live on the configuration, troubleshooting and best practices. Watch on Demand Agenda Join us for an interactive webinar session showcasing a solution to a common challenge encountered by NetScaler VPX customers. By default, the VPX image is provisioned with a fixed disk size of 20GB, which often presents difficulties for prolonged instances and upgrades. To address this issue, various workarounds, such as attaching additional disks and utilizing ADM disk clean-up jobs, have been implemented. However, with our latest enhancement, VPX now offers the flexibility to adjust disk size according to user requirements during provisioning. During this session, we will demonstrate Seamless process of expanding disk size on VPX instances across any hypervisor or public cloud platform. Speakers: Harihara Sudhan Lead Product Manager NetScaler Pradeep Kumar M Sr. Software Engineer NetScaler
  20. until

    Q: How does DoT/DNSSEC this impact my internal users who connect to Gateway Service gateways; specifically around the POP steering (Cedexis)?
  21. until

    Q: Is NetScaler DNS considered fully featured? In order to host public DNS zones/records? I've read on some support sites (CS) that it was not, but maybe that has changed. A: In my opinion, the only thing missing from a standard BIND implementation would be performing a zone transfer. NetScaler can host all the records neccessary ... However this functionality is only needed to create backups or to move DNS config from one DNS Server to another. The same action can be achieved by copying NS config lines, or config via API on a NetScaler.
  22. until

    Q: With the enhancements to DNS, can we use the netscaler as an enterprise-wide forwarder/resolver?
×
×
  • Create New...