Yellow Bricks

Web Name: Yellow Bricks

WebSite: http://www.yellow-bricks.com

ID:325542

Keywords:

Yellow,Bricks

Description:


Skip to primary navigation Skip to main content Skip to primary sidebar

Running with power, using a Stryd footpod

A month ago or so I posted a thread on twitter that discusses my experience of using the Stryd footpod. I figured I would dump it in a blog post so that it doesn’t get lost. I’ve noticed various questions on twitter and facebook groups lately about the Stryd footpod and running with power. Questions that can easily be answered in my opinion, I will add some of those basic questions to the end of this blog.

So what is Stryd and what does it provide? Stryd is a hardware device, that contains many sensors, combined with an ML/analytics platform. The hardware device is a footpod, and it measures your output and running capabilities. That data is then analyzed and your specific training zones are calculated and race results can be estimated. These training zones can then be used to improve your endurance and pace using a single metric!

Stryd displays watts as their key metric, very similar to what a cyclist sees when using a power meter. The benefit of this is that you can use this “watt” metric to for instance pace a race, run intervals, or run a full workout at a particular effort. Of course, you could use pace ranges as well or heart rate, and people have been doing that for many years. However, heart rate typically takes time to ramp up, so during an interval the delay of the heart rate could mean you run in the wrong zone (too slow, or too fast). Pace ranges avoid that problem, but you’ll need to understand your capabilities extremely well to determine those ranges in combination with effort. This can be challenging for advanced runners, let alone beginning runners. [Read more…] about Running with power, using a Stryd footpod

VMware Converter is back! (Well in Beta right now)

William already reported on it a few days ago, and I just noticed it on VMTN that VMware vCenter Converter Standalone is back, or better said in beta! If you are a customer who already has access to the beta community, simply go to this link: vCenter Convert Beta Community to get access to the community and the download/releasenotes. If you don’t have access to the beta community, all you need to do is send an email to [email protected], and you will get a link to register and download vCenter Converter!

I just went to the community and looked at the release notes and wanted to share some details with you:

VMware vCenter Converter Standalone 6.3.0 (Beta) | 15 Sep 2022 | Build 20451666You cannot upgrade to VMware vCenter Converter Standalone 6.3.0 from previous versions. If you have a previous version of Converter Standalone installed, uninstall it and then install Converter Standalone 6.3.0You can install Converter on:Windows Server 2012 (64-bitWindows 8.1 (32-bit and 64-bit)Windows Server 2012 R2 (64-bit)Windows 10 (32-bit and 64-bit)Windows Server 2016 (64-bit)Windows Server 2019 (64-bit)Windows 11 (64-bit)Windows Server 2022 (64-bit)VMware Converter Standalone can convert offline virtual machines from the following Hyper-V servers:Windows Server 2012 (64-bit)Windows Server 2012 R2 (64-bit)Windows 10 (64-bit)Windows Server 2016 (64-bit)Windows Server 2019 (64-bit)Windows 11 (64-bit)Windows Server 2022 (64-bit)VMware Converter Standalone can convert offline virtual machines from the following VMware products and versions:VMware vSphere 6.5 (Update 3)VMware vSphere 6.7 (Update 3)VMware vSphere 7.0 + Update 1 + Update 2 + Update 3VMware Workstation 16.xVMware Fusion 12.x

Of course I downloaded the build and installed it on my Windows host, and it is up and running. Time to convert some machines!

As mentioned by William, the focus was very much on getting a new version out which was fully supported and developed using the latest frameworks. Next, the focus will be on adding new functionality and support for other platforms. I can’t wait for the next version!

VMware announces Ransomware Recovery as a Service and Data Protection vision!

At VMware Explore there was a whole session (CEIB1236US) dedicated to the vision for Data Protection and Ransomware Recovery as a Service. Especially the Ransomware Recovery as a Service had my interest as it is something that keeps coming up with customers. How do I protect my data, and when needed how do recover? Probably a year ago or so I had a conversation with VMware CTO for Cloud Storage and Data (Sazzala) on this topic, and we met up with various customers to gather requirements. Those discussions ultimately led to the roadmap for this new service and new features. Below I am going to summarize what was discussed in this session at VMware Explore, but I would urge you to watch the session as it is very valuable, and it is impossible for me to capture everything.

VMware’s Disaster Recovery as a Service solution is a unique offering as it provides the best of both worlds when it comes to Disaster Recovery. With DR you typically have two options:

Fast recovery, relatively high cost.Traditionally most customers went for this option, they had a “hot standby” environment that provided full capacity in case of emergency. But as this environment is always up and running and underutilized, it is a significant overhead.Slower recovery, relatively low cost.This is where VMs are replicated to cheap and deep storage and compute resources are limited (if available at all). When a recovery needs to happen, data rehydration is required and as such, it is a relatively slow process.

With VMware’s offering, you now have a 3rd option: Fast recovery, at a relatively low cost! VMware provides the ability to store backups on cheap storage, and then recover (without hydration) directly in a cloud-based SDDC. It provides a lot of flexibility, as you can have a minimum set of hosts constantly running within your prepared SDDC, and scale out when needed during a failure, or you can even create a full SDDC at the time of recovery.

Now, this offering is available in VMware Cloud on AWS in various regions. During the session, the intention was also shared to deliver similar capabilities on Azure VMware Solution, Oracle Cloud VMware Solution, Google Cloud VMware Engine, and/or Alibaba Cloud VMware Service. Basically all global hyper-scalers. Maybe even more important, VMware also discussed additional capabilities that are being worked on. Scaling to tens of thousands of VMs, managing multi-petabytes of storage, providing 1-minute RPO levels, proving multi-VM consistency, having end-to-end SLA observability, providing advanced insights into cost and usage, and probably most important… a full REST API.

All of those enhancements are very useful for those aiming to recover from a disaster, not just natural disasters, but also for Ransomware attacks. Some of you may wonder how common a ransomware attack is, but unfortunately, it is very common. Surveys have revealed that 60% of the surveyed organizations were hit by ransomware in the past 12 months, 92% of those who paid the ransom did not gain full access to the data, and the average downtime was 16 days. Those are some scary numbers in my opinion. Especially the downtime associated with an attack, and the fact that full access was not regained even after paying a ransom.

In general recovery from ransomware is complex as ransomware typically remains undetected for larger periods of time before you are exposed to it. Then when you are exposed you don’t have too many options, you recover to a healthy point in time or you pay the ransom. When you recover, of course, you want to know if the set you are recovering is infected or not. You also want to have some indication of when the environment was infected, as no one wants to go through 3 months of snapshots before you find the right one. That alone would take days, if not weeks, and downtime is extremely expensive. This is where VMware Ransomware Recovery for VMware Cloud DR comes in.

The aim for the VMware Ransomware Recovery for VMware Cloud DR solution is to provide the ability to recover to an Isolated Recovery Environment (including networking). This first of all prevents reinfection at the time of recovery. During the recovery process, the environment is also analyzed by a next-generation anti-virus scanner for known/current threats. Simply to prevent a situation where you recover a snapshot that was infected. What I am even more impressed by is that the plan is to also include a visual indication of when most likely an environment was infected, this is done by providing an insight into the data change rate and entropy. Now, entropy is not a word most non-native speakers are familiar with, I wasn’t, but it refers to the randomness of the data. Both the change rate and the entropy could indicate abnormal patterns, which then could indicate the time of infection and help identify a healthy snapshot to recover!

As mentioned, during recovery the snapshot is scanned by a Next-Gen AV, and of course, when infections are detected they will be reported in the UI. This then provides you the option to discard the recovery and select a different snapshot. Even if no vulnerabilities are found the environment can be powered on fully isolated, providing you the ability to manually inspect before exposing app owners, or end-users, to the environment again.


Now comes the cool part, when you have curated the environment, when you are absolutely sure this is a healthy point in time that was not infected, you have the choice to fallback to your “source” environment or simply remain running in your VMware Cloud while you clean up your “source” site. Before I forget, I’ve been talking about full environments and VMs so far, but of course, it is also the intention to provide the ability to restore files and folders of course! All in all, a very impressive solution that should be available in the near future.

If you are interested in these capabilities and would like to stay informed, please fill out this form: https://forms.office.com/r/yh69Npq7nY.

Five VMware Explore Recordings worth watching! (Deep Dive’s mainly)

I was going over the content I recommended before the event, and of course, there were a bunch of sessions I did not get to see live. I’ve been catching up on those sessions this week and I figured I would share my five favorite sessions with you that have deep technical content. There are loads of great sessions in the Explore Catalog, so I may have missed a few on this list, but these are the sessions that I felt were deep and useful! I recommend watching these.

CEIB1576US – Project Monterey Behind the Scenes: A Technical Deep Dive
This session goes over what the vSphere Distributed Services Engine is, how it has been implemented, and what the benefits are. It also provides some insights on what to expect in the near future of this feature.INDB2406USD – Deconstructing vSAN – A Deep Dive into the Internals of vSAN
This session goes over the vSAN internals and shows the data path, the emphasis here is mainly on the new Express Storage Architecture (ESA).

CEIB2172US – Get to Know the Next-Generation of vSAN Architecture
This session overlaps with the above, but it has some extra details shared by one of the lead engineers on vSAN ESA. So this isn’t session 3, but more 2b.CEIB1236US – Vision for Data Protection and Ransomware Recovery as a Service
I attended this session live, and it basically previews an upcoming solution for recovery from a ransomware attack. I loved how it shows you where the attack potentially occurred, and I love that there is a next-gen anti-virus scanner integrated to scan the snapshots on restores so that you don’t go back to an infected “point in time”.CEIB2325US – VMware Edge Compute Stack Reference Architecture Deep Dive
This session goes over the VMware Edge Compute Stack 2.0 which was mentioned in various keynotes at the event.CEIB1432-3-4-USD – Tech Deep Dive into Azure VMware Solution / Google Cloud VMware Engine / Oracle Cloud VMware Solution
Yes, I am cheating again, but I can’t just list one when there are sessions on each of the offerings. I feel it is important to understand the details before you decide on which platform works for your multi-cloud implementation.

Podcast episodes: vSphere 8, vSAN 8, and VMware Explore wrap-up…

It was a busy week at VMware Explore last week, but we still managed to record new content to discuss what was happening at VMware Explore. We spoke with folks like Kit Colbert, Chris Wolf, Dave Morera, Sazzala Reddy, and many others. We also recorded episodes to cover the vSAN 8.0 and vSphere 8.0 release. For vSAN 8.0 we asked Pete Koehler to go over all the changes with vSAN Express Storage Architecture. vSphere 8.0 was covered by Feidhlim O’Leary, going into every aspect of the release, and it is a lot.

Go to page 1Go to page 2Go to page 3Interim pages omittedGo to page 475Go to Next Page »

Primary Sidebar

Upcoming Events

07-11-2022 – VMware Explore EMEA
17-11-2022 – VMUG UK
….

Recommended Reads

Sponsors

Want to support Yellow-Bricks? Buy an advert!

Advertisements

Copyright Yellow-Bricks.com ©2022 · Log in

TAGS:Yellow Bricks

<<< Thank you for your visit >>>

Websites to related :
YELLOW&#35270;&#39057;&#22312;&#

  YELLOW视频在线观看最新,色婷婷亚洲婷婷七月中文字幕,九色综合狠狠综合久久网站首页百科焦点休闲娱乐综合日本mv最新版中文字妈妈的朋友在线播放,妈妈的朋友在线

YELLOW&#35270;&#39057;&#22312;&#

  YELLOW视频在线观看最新,色婷婷亚洲婷婷七月中文字幕,九色综合狠狠综合久久热点娱乐探索综合快捷导航 娱乐综合热点探索百科焦点热点知识百科综合休闲探索休闲娱

YELLOW&#35270;&#39057;&#22312;&#

  YELLOW视频在线观看最新,色婷婷亚洲婷婷七月中文字幕,九色综合狠狠综合久久首页百科焦点休闲娱乐综合伦理片,天下第一社区在线播放www,法国2022-09-22 12:59阅读(

Yellow Good Awards

   A' Yellow Good Award A' Yellow Good Award is an international, juried design accolade established to recognize

yellowbelly - Homepage

    
Vampyroteuthis infernalis Ch. 3/1.
          <-- ENTER

Pink and Yellow Media Inc. - Van

   tran&#8226;si&#8226;tion /tran&#39;ziSHən,&ndash;&#39;siSHən/ noun

Home - The Yellow Birdhouse

  HomeAboutBlogContactFreebiesGalleryNav Social MenuBloglovinEmailFacebookInstagramPinterestThe Yellow BirdhouseHelping you live your best crafty lifeCr

Cody Yellowstone

  The South and North Loops of Yellowstone are open. Reopening timelines for North and Northeast gates announced. Learn MoreXMenuEventsOffersStaySee &#0

Yellowstone County Montana | Bil

  
Life in Yellowstone County Q: Where is Yellowstone County located?
A: Yellowstone County is situated in the south east portio

Yellow, Black and White

  

ads

Hot Websites