• Insights 102

    Before we begin... Before we begin with how to configure Red Hat Insights to be tailored to your needs (in terms of controlling what is sent to Red Hat servers and how it is sent) let me please remind you of the very basics of Red Hat Insights… Can I control what Red Hat Insights is doing behind the curtains? Absolutely! Red Hat Insights collects metadata about the runtime configuration of a system. The data collected is 1% of what would be collected via sosreport during a support case. The...
    Posted 2018-02-19T17:58:15+00:00 - 0
  • Insights 101

    The new girl in the hood! First of all, let me introduce myself, my name is Amaya Gil and I’m a new Insights SME (so you will see a lot of me from now on), working as a Technical Marketing Manager in the Management BU at Red Hat. I’m a Computer Science Engineer from Madrid (Spain) and I’ve been a Redhatter since 2.010 evolving from different EMEA SA roles to the BU. I also happen to speak four languages and since English is one of them… here you go! What is Red Hat Insights? Haven't heard of...
    Posted 2018-02-08T15:10:40+00:00 - 6
  • Satellite 6.2.14 is now available

    Red Hat Satellite 6.2.14 includes fixes for performance improvements and stability, as well as upgrade enhancements to make it easier to upgrade Satellite 6.2 to the upcoming Satellite 6.3 release. There is one erratum for the server [1] and one for the hosts [2]. The install ISOs will be updated later this week. Customers who have already upgraded to 6.2 should follow the instructions in the errata. Customers who are on 6.1.x should follow the upgrade instructions in the Satellite 6.2...
    Posted 2018-02-05T15:43:11+00:00 - 18
  • January 2018 service release: A new year, a new look... and webhooks!

    Happy New Year! One way to get this new year started off right is to get started preventing some of the problems and downtime you may have experienced over the holidays. Using Insights can help future proof your infrastructure with integrated Ansible automation and a report on which systems you still need to patch for vulnerabilities like Meltdown and Spectre. Click here to see if you have systems that are missing the latest patches for these critical vulnerabilities. Latest release We're...
    Posted 2018-01-10T00:11:44+00:00 - 0
  • Satellite 6.2.13 is now available

    Satellite 6.2.13 is now available. Red Hat Satellite 6.2.13 includes backup and restore capabilities for Capsule Servers, as well as other enhancements to make it easier to move the underlying Satellite operating system from a Red Hat ® Enterprise Linux ® 6 (RHEL 6) to a RHEL 7 environment. There are also enhancements to optimize package profile tasks, improvements to the pulp workers service, and documentation improvements. One of the most critical improvements is Backup and Restore of...
    Posted 2017-12-19T19:31:20+00:00 - 7
  • Avoid unplanned downtime this holiday season with automated risk remediation

    It's that time of year again! Many of us in information technology don't have the luxury of letting our guard down during this crucial time for retail, finance, healthcare, and logistics. Being on call or glued to a monitor or app so that we can keep track of late breaking issues and quickly troubleshoot problems if the need arises is often a requirement in the infrastructure and operations world. Downtime is unavoidable. It’s either planned or it's forced. We can help you avoid unplanned...
    Posted 2017-12-15T18:01:25+00:00 - 0
  • Red Hat Satellite 6.3 Beta now available

    Red Hat Satellite 6.3 Beta now available December 7, 2017 We are pleased to announce that Red Hat Satellite 6.3 is now available in beta to current Satellite customers. Red Hat Satellite is an infrastructure management platform, designed to manage system patching, provisioning, configurations and Red Hat subscriptions across the entirety of a Red Hat environment. Satellite offers a lifecycle management solution to help keep customers’ Red Hat infrastructure running efficiently and with greater...
    Posted 2017-12-07T14:20:58+00:00 - 0
  • What happens when you open a support case with Red Hat?

    Most of us have encountered a moment of frustration when using personal technology—a forgotten password, or unresponsive screen on a smartphone, or perhaps you have had an ongoing issue with your internet service provider or your bank. Once you’ve tracked down the support number and dialed in, many times, here is what happens: -A really nice, well-intentioned representative of the company answers your call and asks you to describe the issue. -Their questions are likely based on a flow chart-...
    Posted 2017-11-30T18:04:06+00:00 - 0
  • Satellite 6.3 Beta Repositories

    In preparation for an upcoming public beta release of Red Hat Satellite 6.3, current Satellite customers may notice Satellite 6.3 beta ISOs and packages available in their repositories. Documentation, a Beta Navigation Guide, and customer support will be made available for the 6.3 beta at the time of public beta launch. The supported public launch of the Satellite 6.3 beta is currently scheduled for early December 2017. The announcement of the supported public beta will be made in the Red Hat...
    Posted 2017-11-21T15:09:40+00:00 - 0
  • Security is from Mars, Developers are from Venus…...or ARE they?

    It is a tale as old as time. Developers and security personnel view each other with suspicion. The perception is that a vast gulf of understanding and ability lies between the two camps. “They can’t possibly understand what it is to do my job!” is a surprisingly common statement tossed about. Both groups blame the other for being the source of all of their ills. It has been well-known that fixing security bugs early in the development lifecycle not only helps eliminate exposure to...
    Posted 2017-11-16T15:00:00+00:00 - 2
  • Abuse of RESTEasy Default Providers in JBoss EAP

    Red Hat JBoss Enterprise Application Platform (EAP) is a commonly used host for Restful webservices. A powerful but potentially dangerous feature of Restful webservices on JBoss EAP is the ability to accept any media type. If not configured to accept only a specific media type, JBoss EAP will dynamically process the request with the default provider matching the Content-Type HTTP Header which the client specifies. Some of the default providers where found to have vulnerabilities which have now...
    Posted 2017-10-18T13:30:00+00:00 - 0
  • September 2017 service release: CI/CD client now in tech-preview, and feature updates

    The Red Hat Insights team is pleased to present our September 2017 service release. Red Hat Insights is Software-as-a-Service (SaaS) that helps prioritize risk remediation and prevent unplanned downtime. Insights enables customers to proactively monitor and quickly remediate for infrastructure risks and critical security alerts detected in their environments. Using Insights requires no added infrastructure expansion, with no complex setup or configuration, and can be deployed across most...
    Posted 2017-10-05T17:58:07+00:00 - 0
  • Satellite 6.2.12 is released

    Satellite 6.2.12 has been released today. 6.2.12 introduces a new tool for renaming the satellite, and several other new features and fixes. There is one erratum for the server [1] and one for the hosts [2]. The install ISOs will be updated later this week. Customers who have already upgraded to 6.2 should follow the instructions in the errata. Customers who are on 6.1.x should follow the upgrade instructions at [3]. PLEASE NOTE: Customers who have received hotfixes should verify the list below...
    Posted 2017-09-26T09:06:52+00:00 - 7
  • Insight into 0-days

    Security-based Red Hat Insights rules attempt to analyze and detect issues that impact the security of your systems in different ways: Detect high profile, high priority, and 0-day vulnerabilities Detect misconfigurations of your software which may impact security Detect other issues that could have security implications, such as expired certificates The Red Hat Product Security team works closely with the Red Hat Insights team to provide current, updated, and helpful content for these...
    Posted 2017-09-18T12:53:46+00:00 - 0
  • Kernel Stack Protector and BlueBorne

    Today, a security issue called BlueBorne was disclosed, a vulnerability that could be used to attack sensitive systems via the Bluetooth protocol. Specifically, BlueBorne is a flaw where a remote (but physically quite close) attacker could get root on a server, without an internet connection or authentication, via installed and active Bluetooth hardware. The key phrase is “has the potential.” BlueBorne is still a serious flaw and one that requires patching and remediation, but most Red Hat...
    Posted 2017-09-12T11:51:33+00:00 - 0
  • Ansible and Insights Part 3 - Setting up Ansible Tower for Insights automated remediation

    For our final Ansible and Insights release blog, we will finish this three part series by showing you how to enable Tower to talk with the Insights API to enable jobs for site wide remediation. This builds on our previous blog post, Ansible and Insights Part 2 - Automating Ansible Core remediation, so if you have do not have the pre-requisites mentioned in Part 2, you should verify you have met those requirements and can build a Planner plan within Insights before trying to follow along....
    Posted 2017-08-29T15:14:52+00:00 - 1
  • Satellite 6.2.11 is released

    Satellite 6.2.11 has been released today. 6.2.11 introduces many fixes in the messaging infrastructure of Satellite 6. There is one erratum for the server [1] and one for the hosts [2]. The install ISOs will be updated next week at the earliest. Customers who have already upgraded to 6.2 should follow the instructions in the errata. Customers who are on 6.1.x should follow the upgrade instructions at [3]. PLEASE NOTE: Customers who have received hotfixes should verify the list below to ensure...
    Posted 2017-08-10T20:57:13+00:00 - 19
  • Satellite 6.2.10 is released

    Satellite 6.2.10 has been released today. 6.2.10 introduces many fixes based on customer cases and feedback. There is one erratum for the server [1] and one for the hosts [2]. The install ISOs will be updated next week at the earliest. Customers who have already upgraded to 6.2 should follow the instructions in the errata. Customers who are on 6.1.x should follow the upgrade instructions at [3]. PLEASE NOTE: Customers who have received hotfixes should verify the list below to ensure their...
    Posted 2017-06-20T19:13:25+00:00 - 7
  • Satellite 5.8 cdn-sync Performance

    Introduction Red Hat Satellite 5.8.0 comes with a new way to synchronize channel-content from Red Hat: cdn-sync. Unlike satellite-sync, which synchronizes content (i.e. channels, packages, errata, and kickstart trees) from RHN Classic servers, cdn-sync retrieves content from Red Hat's CDN servers (the same source which is used by systems registered via subscription-manager). cdn-sync command attempts to keep option parity with satellite-sync where it makes sense to do so. Although Satellite 5.8...
    Posted 2017-06-19T19:47:38+00:00 - 1
  • Satellite 5.8 is released

    Red Hat Satellite 5.8 now generally available Today, Red Hat is pleased to announce the general availability of Red Hat Satellite 5.8, the last minor release of the Satellite 5 product line. Red Hat Satellite 5.8 builds upon 10 years of enterprise-proven successes, offering a complete lifecycle management solution to help keep Red Hat infrastructure running efficiently and with greater security, helping to reduce costs and overall complexity. Red Hat Satellite 5.8 is now available to all...
    Posted 2017-06-19T19:35:28+00:00 - 0
  • Why New Relic Synthetics?

    Do you think it's important for a web property to have the following? Ability to detect application outages from a customers perspective for both web apps and APIs An accurate uptime score, based on if the application is Up for the customer Ability to be alerted to user experience degradation Ability to diagnose and troubleshoot problems with CDN or DNS Ability to show performance gains over time from a customers perspective Ability to track performance gains by introducing changes to the CDN...
    Posted 2017-06-15T14:51:00+00:00 - 0
  • June 2017 service release: New and improved Red Hat Insights features and functionality

    The Red Hat Insights team is pleased to highlight our first post-Summit 2017 service release for functionality and feature enhancement. Red Hat Insights is a Software-as-a-Service (SaaS) that potentially prevents downtime by enabling customers to proactively monitor for infrastructure risks and critical security alerts detected in their environments, while requiring no added infrastructure. Insights offers automated remediation capabilities via Ansible Playbooks, as well as Executive Reporting...
    Posted 2017-06-07T17:04:51+00:00 - 0
  • Ansible and Insights Part 2 - Automating Ansible Core remediation

    As we discussed in our previous blog post about enabling Ansible automation with Insights, we will look closer at taking findings from Insights and using the actionable intelligence provided to perform an automated remediation via Ansible playbook. Ansible Tower setup and remediation will be covered in an upcoming post. Currently you can generate playbooks for Insights and Tower via Red Hat's customer portal. An upcoming release of Satellite 6 will further integrate Insights automated...
    Posted 2017-06-01T15:55:58+00:00 - 0
  • The RHSA notifications you want, right in your Inbox

    Red Hat Product Security takes pride in the quality and timeliness of its Security Advisories and all the accompanying information we publish for every erratum and vulnerability that we track and fix in our products. There are many ways in which customers and the general public can get notified about those advisories and errata and one of the most commonly used is the rhsa-announce mailing list. This list has been around for nearly 10 years, and we have recently taken steps to increase its...
    Posted 2017-05-17T13:30:00+00:00 - 15
  • Ansible and Insights Part 1 - Insights Automatic Remediation is Here

    Pairing Ansible and Insights may be the smartest thing since putting peanut butter and jelly together. With this partnership, we’ve enabled the ability for you to download playbooks from Insights to solve the problems in your infrastructure. With a few clicks, you can stop worrying, kick back, and bask in the glorious rays of automation. Our developers have done all the work of creating playbooks for you so that you don’t have to come up with them yourselves. We go through each rule in the...
    Posted 2017-05-15T21:06:53+00:00 - 0

Pages