SRE and Organizational Transformation: Lessons from Activist Organizers

In the software industry’s recent past, the biggest disruptive wave was Agile methodologies. While Site Reliability Engineering is still early in its adoption, those of us who experienced the disruptive transformation of Agile see the writing on the wall: SRE will impact everyone.

Any kind of major transformation like this requires a change in culture, which is a catch-all term for changing people’s principles and behaviors. As your organization grows, this will extend beyond product and engineering. At some point you also need to convince the key power-holders in your organization to invest in this transformation.

How to Detect Hate Speech Text in Java

The expansion of online content has caused an uptick in the number of users who engage and interact with each other on the web. While this is generally a positive development, it has also provided a platform for many varieties of hate speech. To clarify, hate speech itself is defined as abusive or threatening speech or writing that expresses prejudice against a particular group. Community forums, social media, and websites have seen a rise in the use of the space for hate crimes or verbal abuse, and while it is important to preserve the right to free speech, it is equally important to provide a safe environment for users. 

Hate speech detection tools have proven useful in reducing the amount of hate speech that appears on your websites or applications; social media giants such as Facebook, Twitter, and YouTube have all taken steps to detect and when appropriate remove hate speech from their platforms. In this article, we will discuss how to use a Hate Speech Detection API in Java to scan input text and determine if hate speech language is detected. The API utilizes Natural Language Processing AI to analyze the contextual nuances of the text and extract relevant information that will allow you to identify the majority of hate speech. This tool is currently only available for English input text and will use 1-2 API calls per sentence.

Data-as-a-Service (DaaS) Benefits and Trends

Businesses across the globe highlight DaaS not only as a unique revenue channel but also as a path to reshape the business world through competitive intelligence. The increasing importance of data and analytics is driving the importance of data as a service. External DaaS services enable companies to easily access external data. Internal DaaS services make it easier for companies to democratize analytics and empower their business users. So, in this article, we will discuss DaaS benefits and the latest trends.

What is DaaS?

Data-as-a-service (DaaS) is a data management strategy and a deployment model that focuses on the cloud to deliver a variety of data-related services such as storage, processing, and analytics. DaaS leverages the popular software-as-a-service (SaaS) paradigm, through which customers are able to use cloud-based software applications delivered over the network rather than deploying dedicated hardware servers for a specific set of tasks on a specific set of data.

Integrating SAP With Serverless Camel

SAP is the world's leading enterprise business processing solution. There is always going to be a need to connect an organization's core to other SaaS offerings, partners, or even another SAP solution.  Red Hat Integration (RHI) offers flexibility, adaptability, and the ability to move quickly with framework and software to build the event-driven integration architecture. Not just connect, but also maintain data consistency across platforms. 

SAP offers interfaces such as OData v4, OData v2, RESTful API, and SOAP as the HTTP-based one, or you can also use the classic RFC(remote procedure call) and iDoc Messages. And there is a recent event enablement add-on that offers AMQP and MQTT protocol. Camel in RHI allows you to seamlessly connect to any of your preferred protocols. Developers can simply configure to connect to the endpoints with their address, credential, and/or SSL settings.

3 Principles for Java Engineers to Stay Up-to-date With Technology

Java Engineers can adopt several strategies to stay up-to-date with technology. One of the most natural ones is by developing frameworks and libraries. By doing that, they often find themselves in one of these two situations:

  1. Any significant change in their code would break their client’s applications. So, they struggle with releasing extra features. Most of their releases comprise only minor bug fixes.
  2. Although they often release versions containing extra features, their clients never upgrade. Upgrading to the recent version would take too much effort, and the clients don’t have the time for that.

If you find yourself in one of those situations, you need to know the 3 principles that sustain great frameworks and libraries. Applying these principles in your APIs will put you on the path to staying up-to-date.

GIS: A Game Changer For Telecom Providers

GIS can be used to great success in the telecommunications industry, including designing and applying efficient infrastructure to power 5G. Throughout the stages of development, GIS makes each step easier.

Every part of a telecom’s business involves location. All the vital information and key data points, including customer information, network ownership, weather forecasts, and competitor information, are often managed in separate systems. Using maps and location is often the most intuitive way to gain real operational awareness about where things are happening and how certain user and network behaviors relate to each other.

Extended Detection and Response (XDR)

XDR is an alternative to the reactive endpoint solutions that provide only single-layered visibility over specific points. Though these layer-specific solutions are quite effective, they deliver a large volume of alerts that require a considerable amount of time in their investigation, response, and management.

XDR is a solution environment that takes EDR to the next level. XDR provides a multi-level approach to monitoring and reacting to an organization's cybersecurity infrastructure through filling gaps and integrating deployed solutions into a common reporting platform.

How Companies Can Build Enterprise-ready Apps and Compete With the Giants

Smaller companies have traditionally been able to tolerate quirks and technical issues when deploying an app, but larger enterprises have never really had this luxury. In order for an app to be enterprise-ready, it has to be able to keep all of the information that passes through it safe regardless of how many different hands it has to pass through. Considering that some major financial and social media apps may share data with literally hundreds of partners, that's a bigger undertaking than you might imagine.

If an app has to interface with any outside service, then it's also faced with the challenge of keeping all of the additional data it collects secure. Performance issues also factor into the question of enterprise-readiness, especially when scalability features become an issue. A few simple criteria can help technicians judge whether or not any particular solution is ready for the big time.

Most Influential IT Trends for 2021 on Ensuring Business Success

In many ways, technological advancement influences the course of the entire business sector. New and emerging technologies, as well as the tech solutions that are tried and tested, shape the future of companies operating in every industry in the world.

From modern office spaces to tech-driven assembly lines and warehouses, all the way to construction sites and digitized hospitals fighting the good fight during the pandemic – technology is the future of the business world as a whole.

Parallel RSpec Tests on CircleCI With JUnit XML Reports

You will learn how to run RSpec tests for your Ruby on Rails project on CircleCI with parallel jobs to shorten the running time of your CI build. Moreover, you will learn how to configure JUnit formatter to generate an XML report for your tests to show failing RSpec test examples nicely in CircleCI web UI. Finally, you will see how to automatically detect slow spec files and divide their test examples between parallel jobs to eliminate the bottleneck job that’s taking too much time to run tests.

Ruby Gems to Configure Your RoR Project

Here are the key elements you need:

The ROI in Preventing Cybersecurity Breaches

Proactively investing in and maintaining a strong cybersecurity defense can protect a company’s brand and reputation.
It’s surprising that cybersecurity is not at the forefront of the minds of c-suite executives running small and mid-sized companies. Perhaps these executives believe that data breaches only happen in large companies. However, cyberattacks can happen to any company at any time. In fact, smaller companies may be more of a target because hackers realize these organizations often lack sufficient expertise to deal with cyberattacks. Failing to secure a company’s cybersecurity is simply not an option anymore. It needs to be a priority.

Today’s Reality

The cybersecurity attacks on large organizations, such as Capital One and Equifax, are in the news frequently. These attacks often result in significant data breaches and ransomware assaults. Rectifying a cyberattack is an expensive task for any size organization in terms of effort, time, and cost, depending on the degree of damage. But the attacks on smaller organizations are increasing, costing an average of $1.1 million per attack. Cyberattacks do not always succeed in penetrating the network of a company, but if they do, the result of one attack can be catastrophic, potentially forcing the organization to cease operations due to the lasting financial damage.

SAP Cybersecurity in an Age of Uncertainty

According to Risk Based Security’s 2019 MidYear QuickView Data Breach Report, the first six months of 2019 saw more than 3,800 publicly disclosed cyberattacks exposing more than 4 billion compromised records, with 3.2 billion of those records exposed by just eight breaches. Making matters worse, an overwhelming percentage of the compromised personal or strategic data was considered highly sensitive, yet was stored on unsecured routers and gateways — an oversight that offered cyber attackers ready access and scores of opportunities to steal and misuse data. Just to provide scope and context, think about this: Some 700 message servers that hold highly sensitive data are currently open to the internet in the US, according to the Department of Homeland Security’s National Cyber Security Division.

With SAP systems containing very sensitive and confidential data, there is a critical need for organizations to perform a regular audit of these systems to check their security and data integrity and to identify system vulnerabilities before potential attackers do. Knowing the weaknesses and gaps in a system is the first step in empowering management to deal with those vulnerabilities in a proactive, concise, and effective way.

Knowledge Graph Insights Give Investors the Edge

Refinitiv Labs has developed a global infrastructure database that uses knowledge graph insights derived from large volumes of mostly unstructured data. How can the Global Infrastructure API project assist decision-makers in the infrastructure sector as they plan for a sustainable and fair recovery post-COVID-19?

  1. Global Infrastructure API, the latest proof of concept by Refinitiv Labs, is a global infrastructure database, which links fundamental data and provides an API entry point for queries.
  2. The prototype leverages knowledge graph insights to interlink different Refinitiv datasets, including bonds, syndicated loans, project finance, Middle East and North Africa (MENA) infrastructure projects, and Belt and Road Initiative (BRI) data.
  3. Visit the Refinitiv Labs project portfolio to find out how developers, data scientists, and subject-matter experts collaborated to build this customer-focused proof of concept - and many more.

As the ripple effects of the coronavirus are felt across the global economy, affecting manufacturing, supply chains, and the movement of people and goods, capital projects, infrastructure owners, and investors are faced with significant challenges.

These challenges are likely to increase in the months ahead, with infrastructure investment expected to become a key tool for macroeconomic stabilization.

The What, Why, and How of API Penetration Testing

I have come to realize and appreciate when having conversations about API Penetration Testing with colleagues and other professionals that not all understand what API is. Yes, sure it means an Application Programming Interface, and it is a software component that enables different systems/applications to interact with each other, but there is a bit more to its story...

  • The most common description for API is that it acts like a messenger to send a request from an entity (a person or an application) to another application and get a response.
  • The API is a system in itself; it is a toolset consisting of codes and commands that can be used across multiple applications, can be reused, and go a long way in making the lives of developers easy and productive, as they do not need to create code from scratch.
  • As a system/application user, we do not need to know what the API is made of. We simply make a request of the application, wait for the API and underlying application code to do their thing, and get a response.

If we had to draw a parallel with everyday life, let’s consider the post office. The postal system is a robust system in itself; made up of rules, codes, and policies, etc. that enable to function repeatedly for all mailing purposes.

AWS Basics

Introduction to AWS

In this post, we will get a high-level introduction to Amazon Web Services (AWS). We will see a few of its main services and we will also start setting up our development environment to build applications with AWS.

Amazon Web Services is a subsidiary of Amazon providing on-demand cloud computing platforms and APIs to individuals, companies, and governments, on a metered pay-as-you-go basis.

A Short Introduction to FinOps

As a part of our cost optimization series, we already talked about the most common AWS cost optimization challenges and the reasons why every company needs to solve this. In this article, we’re talking about FinOps as a way to optimize cloud costs.

To solve their cloud cost optimization problems, some companies develop FinOps practices. FinOps refers to Cloud Financial Management. It is the process of adding financial transparency to the cloud’s variable expenditure model. The goal is to empower teams to balance between speed, expense, and quality.

Access Mule Application Properties With DataWeave

Main Points

  • DataWeave script can reference application properties.
  • DataWeave expressions can reference properties in the configuration.

Configure a Property File

Firstly, you will need to configure a property file in which application properties are defined. There are steps parts to follow:

  1. Create the property file in which the application properties are defined.
  2. Create a Configuration Property to reference the location of the file.
  3. Use property placeholders in the application configuration.

You can find more about this in my blog post How to configure Property Files in Mule 4.