CÔNG TY TNHH TRAINOCATE VIỆT NAM
DO284 - Red Hat Application Development II: Implementing Microservice Architectures with exam

DO284 - Red Hat Application Development II: Implementing Microservice Architectures with exam

DO284 - Red Hat Application Development II: Implementing Microservice Architectures with exam

Objectives

  • Deploy and monitor microservice-based applications.
  • Implement a microservice with MicroProfile.
  • Implement unit and integration tests for microservices.
  • Use the config specification to inject data into a microservice.
  • Create a health check for a microservice.
  • Implement fault tolerance in a microservice.
  • Secure a microservice using the JSON Web Token (JWT) specification.

Content

  • Describe microservice architectures
  • Deploy microservice-based applications
  • Implement a microservice with MicroProfile
  • Test microservices
  • Inject configuration data into a microservice
  • Create application health checks
  • Implement fault tolerance
  • Develop an API gateway
  • Secure microservices with JWT
  • Monitor microservices

Audience

This course is designed for Java developers.

Prerequisites

  • Attend Red Hat Application Development I: Programming in Java EE (AD183) or demonstrate equivalent experience
  • Be proficient in using an integrated development environment such as Red Hat Developer Studio or Eclipse
  • Experience with Maven is recommended, but not required

Certification

Red Hat Certified Enterprise Microservices Developer exam (EX283)

Schedule

Lịch khai giảng

Form đăng ký

Bằng cách nhấn nút "ĐĂNG KÝ", tôi hoàn toàn đồng ý với Chính sách bảo mật

Các khóa đào tạo Red Hat khác

DO370 - Enterprise Kubernetes Storage with Red Hat OpenShift Data Foundation

Traditional storage options available to Kubernetes administrators are limited and lack flexibility and/or versatility. Red Hat OpenShift Data Foundation provides real advantages, even when it is backed by cloud storage such as AWS EBS and sophisticated on-prem legacy storage like SAN arrays. Many companies rely on third-party solutions to manage backup and disaster recovery in production. However, proper planning to implement these solutions requires knowledge of the Kubernetes CSI and OAPD APIs. This course walks the student through the recommended steps of configuring and managing storage services for container and Kubernetes services. Course content coverage Deploy Red Hat OpenShift Data Foundation in internal and external mode.  Provision non-shareable block storage to applications like databases.  Provision shareable block storage to applications like virtual machines.  Provision shareable file storage to such applications as CI/CD pipelines and AI/ML. Provision shareable object storage to applications, such as AI/ML and media streaming.  Provision storage for Red Hat OpenShift cluster services, such as monitoring and registry.  Monitor and expand storage capacity and performance. Attach and detach storage from an application for backup and archiving.  Create and access volume snapshots and clones.  Troubleshoot internal Ceph components of Red Hat OpenShift Data Foundation.  Perform backup and restore operations using the OADP API.
4.0 ngày

RH415 - Red Hat Security: Linux in Physical, Virtual and Cloud

Manage security of Red Hat Enterprise Linux systems deployed in bare-metal, virtual, and cloud environments. Red Hat Security: Linux in Physical, Virtual, and Cloud (RH415) is designed for security administrators and system administrators who need to manage the secure operation of servers running Red Hat® Enterprise Linux®, whether deployed on physical hardware, as virtual machines, or as cloud instances. This course is based on Red Hat Enterprise Linux 7.5, Red Hat Satellite 6.3, Red Hat Ansible® Engine 2.5, Red Hat Ansible Tower 3.2, and Red Hat Insights. Maintaining security of computing systems is a process of managing risk through the implementation of processes and standards backed by technologies and tools. In this course, you will learn about resources that can be used to help you implement and comply with your security requirements. Manage compliance with OpenSCAP. Enable SELinux on a server from a disabled state, perform basic analysis of the system policy, and mitigate risk with advanced SELinux techniques. Proactively identify and resolve issues with Red Hat Insights. Monitor activity and changes on a server with Linux Audit and AIDE. Protect data from compromise with USBGuard and storage encryption. Manage authentication controls with PAM. Manually apply provided Ansible Playbooks to automate mitigation of security and compliance issues. Scale OpenSCAP and Red Hat Insights management with Red Hat Satellite and Red Hat Ansible Tower.
4.0 ngày

Bản quyền thuộc về Trainocate Việt Nam

back to top