wireshark

Holistic Info-Sec for Web Developers

A three part book series focused on lifting the security knowledge of Software Developers, Engineers, and their teams, so that they can continuously deliver secure technical solutions on time and within budget, without nasty surprises. First book is complete, second book is content complete and currently in technical review.

Web Server Log Management

Redirects to legacy blog post. As part of the ongoing work around preparing a Debian web server to host applications accessible from the WWW I performed some research, analysis, made decisions along the way and implemented a first stage logging strategy. I’ve done similar set-ups many times before, but thought it worth sharing my experience for all to learn something from it and/or provide input, recommendations, corrections to the process so we all get to improve.

Running Wireshark as non-root user

Redirects to legacy blog post. This post is targeted at getting Wireshark running on Linux. If you’re a windows user, you can check out the Windows notes here.

Preparing APC Smart-UPS 1500 for Critical Servers

Redirects to legacy blog post. Part one of a three part series on Setting up a UPS solution, to enable clean shutdown of vital network components. This post is essentially about setting up a Smart-UPS and it’s NMC (Network Management Card), as the project I embarked upon was a little large for a single post.