VMware vSphere+ at First Glance | Live Demo

I learnt about vSphere+ 15 days trail and wanted to explore the options and how to setup etc. Took this opportunity to make a video as well! Important links: —————–vSphere+ Product Documentation: https://docs.vmware.com/en/VMware-vSphere+/services/vsphereplus-getting-started/GUID-E64F5E6C-E4A3-411D-9787-161D24E73D04.html VMware Product Interoperability Matrix: https://interopmatrix.vmware.com/Interoperability?col=1217,&row=2,%261 VMware Core Based Licensing: https://kb.vmware.com/s/article/89116 vSphere+ Trail: https://vmc.vmware.com/infrastructure/vsphere-plus/overview vSphere+ Hands-on Lab (HOL): https://customerconnect.vmware.com/en/evalcenter?p=vsphereplus-hol-overview-23

Patching VMware vRealize Log Insight for Log4j Vulnerability | CVE-2021-44228 & CVE-2021-45046

https://docs.vmware.com/en/vRealize-L… – Release notes https://kb.vmware.com/s/article/87089 – Workaround instructions to address CVE-2021-44228 and CVE-2021-45046 in vRealize Log Insight (87089) VMware Security Advisory – https://www.vmware.com/security/advis… VMware Response to Apache Log4j Remote Code Execution Vulnerabilities (CVE-2021-44228, CVE-2021-45046)

Patching VMware vRealize Operations for Log4j Vulnerability | CVE-2021-44228 & CVE-2021-45046

https://docs.vmware.com/en/vRealize-O… – Release notes https://kb.vmware.com/s/article/87076 – Workaround instructions to address CVE-2021-44228 and CVE-2021-45046 in vRealize Operations 8.x (87076) VMware Security Advisory – https://www.vmware.com/security/advis… VMware Response to Apache Log4j Remote Code Execution Vulnerabilities (CVE-2021-44228, CVE-2021-45046)

Patching VMware vRealize Automation for Log4j Vulnerability | CVE-2021-44228 & CVE-2021-45046

https://kb.vmware.com/s/article/87120 – Workaround instructions to address CVE-2021-44228, CVE-2021-45046 in vRealize Automation and vRealize Orchestrator 8.x (87120) VMware Security Advisory – https://www.vmware.com/security/advis… VMware Response to Apache Log4j Remote Code Execution Vulnerabilities (CVE-2021-44228, CVE-2021-45046)

Patching VMware Identity Manager for Log4j Vulnerability | CVE-2021-44228 & CVE-2021-45046

https://kb.vmware.com/s/article/87185 – HW-150541: VMSA-2021-0028, VMSA-2021-0030 for VMware Identity Manager (CVE-2021-44228, CVE-2021-45046, CVE-2021-22056) (87185) https://kb.vmware.com/s/article/87093 – Workaround Instructions to address CVE-2021-44228 in VMware Identity Manager 3.3.X (87093) VMware Security Advisory – https://www.vmware.com/security/advis… VMware Response to Apache Log4j Remote Code Execution Vulnerabilities (CVE-2021-44228, CVE-2021-45046)

Patching vRealize Suite Lifecycle Manager for Log4j Vulnerability | CVE-2021-44228 & CVE-2021-45046

https://kb.vmware.com/s/article/87097 – Workaround instructions to address CVE-2021-44228 and CVE-2021-45046 in vRealize Suite Lifecycle Manager 8.x (87097) VMware Security Advisory – https://www.vmware.com/security/advis… VMware Response to Apache Log4j Remote Code Execution Vulnerabilities (CVE-2021-44228, CVE-2021-45046)

VMware Products Portfolio classified Technology wise – Quick Reference Sheet

Technology Products Description Desktop Hypervisor Fusion Pro Fusion Player Workstation Pro Workstation Player Desktop Hypervisor products from VMware provide IT pros, developers and businesses alike with a powerful local virtualization sandbox to build, run or support apps of any kind. (Can install on local laptop/Desktop) Compute Virtualization vSphere / ESXi vCenter Server vSphere – ESXi […]

VMware Cloud Foundation – High Level Overview

Below is a short summary on VCF – VMware Cloud Foundation and how to setup a demo lab! Introduction: Just like how we evolved from traditional hardware/network/storage approach which was siloed and had to be managed by different team/vendor to CI and HCI infrastructure – which is integrated solution for compute, storage and networking. Similarly, VMware has come up […]