Microsoft Azure Tutorials

How To Create A Storage Account In Azure – Lab4

In this tutorial you will learn how create a Storage Account in your Azure Lab. I will guide you through setting up a Storage Account and deploying a Storage Container and uploading an object and deploying a File Share and uploading files. 

Microsoft Azure Storage is the solution for all your storage problems. It gives you the flexibility to pay only for what you use, and it has no limits on capacity. The service supports many different clients, including .NET, Ruby, Java, and more. This gives developers a range of options with which to work.

 

Task Details

  1. Understand Storage data services
  2. Understand the performance, redundancy and access tiers
  3. Sign into Azure portal
  4. Create a Storage Account
  5. Create a Container and Upload a Container object
  6. Create a File Share and Upload a File

 

Task 1: Understand Azure Storage data services

The Azure Storage platform includes the following data services:

Read the rest
Microsoft Azure Tutorials

How To Create A Virtual Network In Azure – Lab3

In this tutorial you will learn how create a Virtual Network in your Azure Lab. I will guide you through setting up a Virtual Network and deploying two Virtual Machines onto your virtual network. Afterwards we will create a shared folder and access it from one of the other Virtual Machines.

Tasks Details

  1. Sign into Azure portal.
  2. Create a Virtual Network.
  3. Create two virtual machines.
  4. RDP in virtual Machines.
  5. Create shared folder.
  6. Access shared folder from another VM.

 

Task 1: Log into Azure Portal

  1. Open a browser tab and go to the Azure portal using URL https://portal.azure.com.
  2. Sign in with your username and password on azure portal.

 

Task 2: Create a Virtual Network

1. There are a few options in which you can locate Virtual Networks. Let’s click on Virtual Networks from the Menu in the Left panel. You can also use the search bar at the top to … Read the rest


Bank Account Takeover Is Rising

Cybercriminals keep using account takeover to trick account holders into giving them access to their bank accounts. Bank account takeover is especially lucrative for hackers because of the potential to steal money from the accounts. As most researchers and financial executives can attest, cybercriminals have increasingly used account takeover, which is more popular than most types of fraud.

A recent study has found that account takeover is big business for cybercriminals. It is a growing problem that can be devastating to a bank and its customers. As per the study by Javelin Research, account takeover increased by 90% in the last year. The firm estimates that financial fraud will cost $11.4 billion in 2021, which is about one-quarter of all financial fraud losses in 2018.

Cyber thieves are betting on the fact that if they try to seize a large number of accounts, eventually they will get a payoff. … Read the rest

Microsoft Azure Tutorials

How To Create A Web APP In Azure – Lab2

In this tutorial you will learn how create a Web APP in your Azure Lab. I will guide you through to setting up a Docker container which will display the default welcome message and help you understand what the charts are tell you.

Task Details

  1. Sign to Azure Portal.
  2. Create a Web App using App Services.
  3. Understanding deployment details.
  4. Get the Deployed App URL and test.
  5. Understand what the Charts are saying.

Task 1: Log into Azure Portal

  1. Open a browser tab and go to the Azure portal using URL https://portal.azure.com.
  2. Sign in with your username and password on azure portal.

Task 2: Create a Web App using App Services

1. There are a few options in which you can locate App Services. Let’s click on the App Services from the Menu in the Left panel. You can also use the search bar at the top to find the … Read the rest

Dell Network Tutorials

How to configure Dell N2024 or N2048 to use a specific vLAN tag

In this tutorial you will learn how to configure your Dell N2024 or N2048 to use a specific vLAN tag. We will configure a switch port as port access afterwards assign a specific vLAN ID to the switch port.

Let’s get started.

Step 1: Use your Console Cable or SSH into your Dell N2024 or N2048 switch using Putty

Step 2: After you have access type in enable and your password. Once logged in type in config.

console>enable

console#config

Step 3: Now decide which ports you want bind a specific vLAN to on your Dell N2024 switch. In this use case I will focus on switch port 2.

Step 4: Now we will select the interface / port we want to apply our settings.

console(config)#interface gigabitethernet 1/0/2

Step 5: Now that you have the port selected, we will change the port mode to access.

console(config-if-Gi1/0/2)#switchport mode access

Step 6: … Read the rest

Dell Network Tutorials

How to configure Uplink with all vLAN on Dell N2024 or N2048

In this tutorial you will learn how to configure your Dell N2024 or N2048 Uplink port to use all vLAN’s. We will configure the port as a Trunk afterwards allow all vLAN passthrough and then set a native vLAN for device management.

Let’s get started.

Step 1: Use your Console Cable or SSH into your Dell N2024 or N2048 switch using Putty

Step 2: After you have access type in enable and your password. Once logged in type in config.

console>enable

console#config

Step 3: Now decide which port you want to be your Uplink port. In my case I will be using port 24 on my Dell N2024 switch.

Step 4: Now we will select the interface / port we want to apply our settings.

console(config)#interface gigabitethernet 1/0/24

Step 5: Now that you have the port selected, we will change the port mode to a trunk.

console(config-if-Gi1/0/24)#switchport mode trunk
Read the rest
UniFi Tutorials

How Configure UniFi Controller 7.0 DHCP With Microsoft Active Directory DNS

In this tutorial you will learn how to configure Unifi Controller 7.0 DHCP Server with Microsoft Active Directory DNS.

Let’s get started.

Make sure you are on latest Unifi Controller Version. This tutorial was created for version 7.0.25. I will be using a Unifi UDM Pro for this configuration.

Step 1: Log into your Unifi Controller.

Step 2: Click Settings 

Step 3: Click Networks 

Step 4: Click on the existing network you want to apply your DHCP with Microsoft Active Directory DNS.

Step 5: Scroll down to DHCP and click Show options.

Step 6: Your IP address subnet may be different however in this example you would place your Active Directory DNS server IP addresses in these DNS fields.

Step 7: Click the Apply Changes button.

You are good to go your network devices should now auto obtain proper DNS from the Unifi Controller 7.0 DHCP Server.

I

Read the rest
Microsoft Azure Tutorials

How To Create An Azure Virtual Machine – Lab1

In this tutorial you will learn how to create an Azure Virtual machine using Window Server 2022 Datacenter image and learn how to connect to the virtual machine using RDP.

Task Details

  1. Sign to Azure Portal.

  2. Create an Azure Virtual Machine.

  3. Understand deployment details.

  4. RDP into the virtual machine

  5. Test the created virtual machine.

Task 1: Login to Azure Portal

  1. Open a browser tab and go to the Azure portal using URL https://portal.azure.com.
  2. Sign in with your username and password on azure portal.

Task 2: Create A Virtual Machine

1. There are a few options you can locate the Virtual machines afterwards click on the Virtual machine’s menu in the Left panel. You can also use the search bar at the top to find the Virtual Machines page or you can use the Virtual machines icon right Infront of you.

2. If you see any error in the page, wait … Read the rest


Vulnerability in Spring Java framework called Spring4Shell

Spring4Shell CVE-2022-22965, a critical vulnerability has been found in Spring, an open source programming framework for the Java platform. It could allow hackers to take control of your system. Details about the vulnerability were leaked to the public before the patch was released. Fortunately, only a small number of users have been affected.

The VMware developers who created the Spring Framework released patches to fix vulnerable applications, so we recommend that all companies using Spring Framework versions 5.3 and 5.2 immediately upgrade to versions 5.3.18 or 5.2.20.

 

Why is Spring4Shell vulnerability dangerous?

The vulnerability is serious. An attacker can remotely execute malicious code on your site. The vulnerability is in the RCE class, which means that an attacker can exploit it to do whatever he wants, such as steal credit card numbers or install malware. The vulnerability specifically affects Spring MVC and Spring WebFlux applications running under Java Development Kit … Read the rest

UniFi Tutorials

How To Configure VLAN On UniFi Controller 7.0

In this tutorial you will learn how to configure a VLAN with DHCP on UniFI Controller 7.0.

VLAN Stands for “Virtual Local Area Network,” or “Virtual LAN.” A VLAN is a custom network created from one or more existing LANs. It enables groups of devices from multiple networks (both wired and wireless) to be combined into a single logical network. The result is a virtual LAN that can be administered like a physical local area network.

Let’s get started.

Make sure you are on latest Unifi Controller Version. This tutorial was created for version 7.0.25. I will be using a Unifi UDM Pro for this configuration.

Step 1: Log into your Unifi Controller.

Step 2: Click Settings

Step 3: Click Networks 

Step 4: Once the page loads click on Create New Network.

Step 5: Name your Network for the use case it is intended for. For me, I have to create this VLAN for my … Read the rest

Stay Informed

Receive instant notifications when new content is released.