FEATURES OF HTML5

Features of HTML5

If you are a HTML developer, it is necessary for you to keep yourself upgraded with the new features introduced by HTML5. In this article, we have explained the top features of HTML5 that will help you to develop dynamic websites for multiple platforms or devices.

1.SIMPLE DOCTYPE

Are you still using the infuriating and baffling XHTML DOCTYPE? Then, it’s high-time to swap it with the new HTML5 DOCTYPE.

The fifth version of HTML comes with a simple DOCTYPE. In order to indicate that your HTML content utilizes HTML5, the user just needs to write:

<!DOCTYPE html>

The HTML5 DOCTYPE is an appreciated standard and is suitable for all new type of documents. It is generally used for both older and modern browsers which needs a specified DOCTYPE. However, browsers that don’t understand this DOCTYPE will directly submit the contained mark-up in standard mode. Thus, one can freely use the new and simple HTML5 DOCTYPE.

2.FLEXIBILITY WITH “QUOTATION MARKS”

If you are writing HTML5 attributes, the user does not need to utilize quotation marks to define the values. It completely depends on the user whether the user wants to close the elements with quotes or not.

<p class=myClass id=someId> Start the reactor.

However, the user cannot always eliminate quotes from attribute values. For instance, if the user wants to use some more structured documents, the user needs to use the quotes.

3.CAN EDIT TEXT CONTENT HTML5

Most of the new browsers assimilated with a new attribute called content editable which enables the user to edit any of the text included within the element.

With the use of this attribute, the user can instruct the browser to enable the users to add, delete, and edit the text. There are many uses for this technique, such as enabling users to customize the way how pages crop out each time when they visit the website. If the user wants to edit the text contained in the element, the user just need to add:

<ul contenteditable=true>

4.NEW AND EASY SEMANTIC ELEMENTS

Most of the websites use the HTML code with an objective to symbolize header, navigation, and footer. However, this is quite a complicated technique.

HTML5 offers new and easy-to-memorize semantic elements that can help the developers to define different sections of a web page. Below are the following Semantic Elements:

<header>

<footer>

<nav>

<section>

<article>

HOW TO BECOME A VIRTUAL REALITY DEVELOPER?

How to become a virtual reality developer?

Virtual reality is pretty much the next big thing, as it has been for about 20 years till now. Being the “next big thing” from past two decades it just shows how much hype it has and how challenging it has been to make the virtual reality a practical reality. Most of the work falls on developers who are doing all they can with current and bleeding-edge technologies to push the envelope ever forward.

You can also be a virtual reality developer too, but only if it is truly what you’re looking for. Being a part of technology’s next big leap is an exciting prospect, but you must be able to actively contribute to it. The road to becoming a developer is something that one must be able to walk and stumble through without loss of eagerness upon reaching a milestone.

THE REQUIREMENTS

The foundation has to be as a developer first, whether you’re a programmer or a 3D artist. You must have the core skills needed to take the next step in getting into the virtual reality(VR). Experience with working in a team and working on projects is also a recommended qualification, one has to be comfortable working in such conditions. VR is fairly similar, but with more, unfamiliar and unusual hardware to deal with.

Creating 3D environments in a computer is the first thing, but making them for VR has its own set of obstacles, many from those are still being solved. The developers from other fields are also valuable as they can bring ideas and potential solutions from other perspectives. Whether it’s a film, architecture, engineering, interior design, or so on, each of these fields will be able to benefit from the origin of VR technology.

The very most important requirement is to have the desire to come up with totally fresh ideas and work on them enthusiastically.

STEPS TO BECOME A VIRTUAL REALITY DEVELOPER
Make a plan:

Plan out where you think things will go as you work. The very first step in the planning stage is usually to make a personal “code map.” Planning out for all the parts and pieces of a project before coding starts, it saves loads of time when the implementation phase rolls around. The major benefits of making an initial plan are mostly seen in the early stages of production.

Ask for the feedback:

Continuous feedback is the best way to make sure that the project is moving in the right direction. Try to get feedback and ask questions from your co-workers as often as possible, especially when you are treading into new programming territory. At the client level, project managers are very good about getting regular feedback from clients, which keeps everyone on the same page as you work. It saves you from a lot of reworking.

Engage the experts:

One of the best things in an organization is unlimited knowledge of fellow developers. Whenever you get stuck, first research the problem on your own for a bit but never afraid to ask for a help. Having the chance to learn and work with a great team of talented people working on awesome AR and VR projects has been, and continues to be an incredible experience.

SOME POPULAR EXAMPLES OF VR
Samsung Gear VR:

Samsung’s approach to VR has been quiet different: the Gear VR uses Oculus head-tracking technology in combination with Android smartphones such as Galaxy Note 4 to power mobile VR experiences. Instead of dedicated display technology, lenses allow the phone’s screen to act as a stereoscopic display, making the device simpler and less expensive than many other options.

Google Cardboard:

Google’s entry into VR came as a huge surprise during last year’s I/O conference. The Google Cardboard is a do-it-yourself (DIY) approach to mobile VR, is an enclosure for Android phones that can be built for less than twenty dollars. Several demos and games for the Cardboard SDK are already available on the Google Play store, and while the experience isn’t quite as immersive or ground-breaking as other organizations offerings, Google’s ad hoc Virtual Reality experiment shows a surprising amount of interest in even basic VR technology.

THE VERDICT

Becoming a virtual reality developer is more challenging and fascinating. Whatever the result may be, there are a whole lot of really smart people who are constantly working incessantly and trying to bring the virtual world into our peripheral vision.

Being a virtual reality developer, you always know that you’re changing the world for the future. That’s quite a reward in itself, and the journey is indeed a very interesting one.

WRITE ABOUT APP CONTAINER SPECIFICATION IN ROCKET CONTAINERIZATION.

Write about App Container specification in Rocket containerization.

Rocket is a command line tool, rkt, that implements the App Container specification created by CoreOS for an open portable container format, composed of:

App Container Image (ACI): Signed and optionally encrypted tgz with all the bits to run the container. Encryption allows distribution via BitTorrent, public object storage, or mirror networks.

App Container runtime: Environment in which the container should run, including devices, environment variables, privileges and a definition of a meta-data service interface for exposing data to the environment from outside the container.

App Container discovery: Federated protocol for finding and downloading images, inspired by golang’s vanity URL convention for import paths. Images can referred to with names such as coreos.com/etcd, allowing federated downloads without running a registry.

HOW IS ROCKET CONTAINER DIFFERENT FROM THE DOCKER?

How is Rocket container different from the Docker?

Rocket tries to build things differently from Docker in several aspects:

Composition: Tools for downloading, installing, and running containers should be independent and composable.

Security: Isolation should be pluggable, with image auditing and application identity.

Image distribution: Image discovery should be federated and distributed, with pluggable alternative protocols such as BitTorrent or easier private distribution without a registry.

Open: The format and runtime should be well-specified and developed by a community, allowing independent implementations of tools to be consistent.

WHAT IS THE ADVANTAGE OF CONFIGURING BURP SUITE WITH FIREFOX OR ICEWEASEL?

What is the advantage of configuring burp suite with firefox or Iceweasel?

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.

Burp Suite allows you to combine manual and automated techniques to enumerate, analyse, scan, attack and exploit web applications. The various Burp tools work together effectively to share information and allow findings identified within one tool to form the basis of an attack using another.

BurpSuite allow us to forward all of the web traffic from your browser through BurpSuite so that you can see each HTTP Request and Response and manipulate it to your heart’s content.

CAN WE GENERATE CUSTOM KALI LINUX ISOs?

Can we generate Custom Kali Linux ISOs?

One of the most powerful features of Kali Linux is the ability to create your own flavours of the distribution containing customized tools, desktop managers, and services. This workshop will show you how to create your own personalized Kali Linux ISO, customizing virtually every aspect using the live-build utility and making efficient use of the various metapackages available in Kali.
 
 
 
 
 
 
 
 
 
 

CAN WE USE RKT WITH KUBERNETES (AKA “RKTNETES”)?

Can we use rkt with Kubernetes (aka “rktnetes”)?

Kubernetes is a system for managing containerized applications across a cluster of machines. Kubernetes runs all applications in containers. In the default setup, this is performed using the Docker engine, but Kubernetes also features support for using rkt as its container runtime backend. This allows a Kubernetes cluster to leverage some of rkt’s security features and native pod support.
 
 
 
 
 
 
 
 
 
 

VULNERABILITY ASSESSMENT

Vulnerability Assessment

Vulnerability scanning is a tool to help the organizations to identify the vulnerabilities on its networked computing devices. The results of vulnerability scans to help and caution management and computing device administrators of potential vulnerabilities so that, vulnerabilities can be addressed and managed. Vulnerability scanning can be used at a wide level to ensure that university information security practices are working properly and effectively.

RANGE

This standard applies to the employees, contractors, vendors, and agents to access the campus information systems. This standard applies to all the organization-owned devices which are connected to the network and can also be applied to personally-owned devices if it solely or broadly used to conduct company’s related business.

STEPS FOR AN EFFECTIVE VULNERABILITY ASSESSMENT

IDENTIFYING AND UNDERSTANDING YOUR BUSINESS PROCESS

The very first step for providing business context is to identify and understand your organization’s business processes, focusing on those that are critical and sensitive in terms of compliance, customer privacy, and competitive position. In most of the organizations, it requires association between IT and representatives of the business units, the finance department, and the legal counsel. Many organizations put together the security strategy task forces with representatives from each department, who work together for several weeks to analyse the business processes and the information and infrastructure they depend on.

Vulnerability Assessment

PINPOINT THE APPLICATIONS AND DATA THAT UNDERLIE BUSINESS PROCESSES

Once the business process is identified and ranked in terms of mission criticality and sensitivity, the next step is to identify the applications and the data on which those mission-critical process is depending on. This can be accomplished only through an association between IT and other business players. From extensive collaborative discussions, one may discover applications that are much more critical than expected. For instance, email may be an absolutely critical application for one department, but not critical for many others.

FINDING THE HIDDEN DATA SOURCES

While searching out for applications and data sources, make sure that you take into account mobile devices, smartphones, and tablets, as-well-as desktop PCs. Collectively, these devices often contain the most recent and sensitive data of your organization. Work with the business units to understand who is using mobile devices for accessing and sharing corporate applications and data. Understand the data which flows between these devices and data center applications and storage. Another often hidden category to investigate is the software development environment, as they are inherently less secure than production environments. Software developers and testers often use current, sometimes mission-critical data to test new and upgraded applications.

DETERMINE WHAT HARDWARE UNDERLIES APPLICATIONS AND DATA

Continue working down the layers of infrastructure to identify the servers, both virtual and physical, that run your mission-critical applications. Identify the data storage devices that hold the mission-critical and sensitive data used by the applications.

MAP THE NETWORK INFRASTRUCTURE THAT CONNECT THE HARDWARE

Develop an understanding routers and other network devices that your applications and hardware depends on for fast and secure performance.

IDENTIFY WHICH CONTROLS ARE IN RIGHT PLACE

Note down the security and business continuity measures which the developer has already kept in place – including policies, firewalls, application firewalls, VPN’s, data loss prevention (DLP) and encryption to protect each set of servers and storage devices hosting mission-critical applications and data. Understand the key capabilities of these protections, and which vulnerabilities they address most effectively.

APPLY BUSINESS AND TECHNOLOGY CONTEXT TO SCANNER RESULTS

Your scanner may produce scores of host and other vulnerabilities with severity ratings, but since results and scores are based on the objective measures, it’s important to determine the organization’s business and infrastructure context. Deriving meaningful and actionable information about business risks from vulnerability data is a complex and difficult task. After evaluating the organization’s staff level of knowledge and workload, one may determine that it would be helpful to partner with a company that is well-versed in all aspects of security and threat assessment. Whether undertaking this task internally or getting outside assistance, the results needed to be analysed to determine which infrastructure vulnerabilities should be targeted first and most aggressively.

WHAT IS MESOSPHERE

What is Mesosphere

Mesosphere

The mesosphere is a software solution that grows upon the cluster management capabilities of Apache Mesos with added components to provide a new and unique way to manage server infrastructures. By combining several components with Mesos, such as Marathon and Chronos, Mesosphere endows a way to easily scale applications by abstracting many of the challenges associated with scaling.

Mesosphere also provides features such as application scheduling, scaling, and fault-tolerance. It also provides application service discovery, port unification, and end-point elasticity.

To give you a better idea on how Mesosphere provides the features, in this article we have explained briefly that, what is Mesosphere, starting with Apache Mesos, its key components, and architecture.

AN OVERVIEW OF APACHE MESOS

Apache Mesos is an open source cluster manager that facilitates running applications on a scalable cluster of servers.

Mesos offers many of the features that you would expect from a cluster manager, such as:

  • Scalability to over 10,000 nodes.
  • Resource segregation for tasks through Linux Containers.
  • Effective CPU and memory-aware resource scheduling.
  • Web UI for monitoring cluster state.

ARCHITECTURE OF MESOS

Mesos consists of an architecture that is composed of master and slave daemons and frameworks. Here are some quick malfunctions of these components, and some relevant terms:

Master daemon: Runs on a master node and manages slave daemons.

Slave daemon: Runs on a master node and runs the tasks that belongs to frameworks.

Framework: It is also known as a Mesos application, is composed of a scheduler, which registers with the master to receive resource offers, and one or more executors, which dispatches the tasks on slaves.

Offer : It consists of a list of slave node’s available in CPU and memory resources. All slave nodes send offers to the master, and the master provides offers to the registered frameworks.

Task: A unit of work that is scheduled by a framework, and is executed on a slave node. A task can be anything from a bash command or script to an SQL query, to a Hadoop task.

Apache ZooKeeper: It is a software that is used to coordinate the master nodes.

AN OVERVIEW OF MARATHON

Marathon is a framework for Mesos which is designed to launch long-running applications, in Mesosphere and serves as a replacement for a traditional init system. It consists of many features that simplifies running applications in a clustered environment, such as high-availability, node constraints, application health checks, service discovery, and an easy to use web user interface. It also adds its scaling and self-healing capabilities to the Mesosphere feature set.

Marathon can also be used to start other Mesos frameworks, and it can launch any process that can be started in the regular shell. As it is designed for long-running applications, it will safeguard the applications it has launched and will continue running, even if the slave node(s) which are running fails.

AN OVERVIEW OF CHRONOS

Chronos is a framework for Mesos that was originally developed by Airbnb as a replacement for cron. Chronos is a fully-featured, distributed, and fault-tolerant scheduler for Mesos, which alleviates the orchestration of jobs, which are the collection of tasks. It also includes an API that allows for scripting of scheduling jobs and a web UI for ease of use.

In Mesosphere, Chronos compliments Marathon as it provides another way to run applications, according to a schedule or other conditions, for the completion of another job. It is also capable of scheduling jobs on multiple Mesos slave nodes and provides a clear statistics of job failures and successes.

THE VERDICT

Mesosphere employs server infrastructure paradigms that may seem unaccustomed, as it was designed with a keen focus on clustering and scalability, but hopefully you now have a good understanding of how it works. Each of these components is based on the solutions to issues that are commonly faced while dealing with clustering and scaling a server infrastructure, and Mesosphere aims to provide a complete solution to these needs.