Exporting the NSX-T DFW configuration via the Policy API

Some times it’s useful to export the entire distributed firewall configuration. It could be used as an offline backup before applying configuration changes, provided to personnel who does not have direct access to the NSX manager for auditing or information, or leveraged as a starting point for a migration to a new environment. Unfortunately, NSX-T […]

Exporting the NSX-T DFW configuration via the Policy API Read More »

NSX-T 3.0 Has Arrived

This is a big one, with some really great features: Cloud-scale Networking: NSX Federation Intrinsic Security: Distributed IDS, Micro-Segmentation for Windows Physical Servers, Time-based Firewall Rules, and a feature preview of URL Analysis Modern Apps Networking: NSX-T for vSphere with Kubernetes, container networking and security enhancements Next-Gen Telco Cloud: L3 EVPN for VM mobility, accelerated data plane performance,

NSX-T 3.0 Has Arrived Read More »

Adding Terraform NSX configurations to a multibranch CI/CD Pipeline

Managing our network with an infrastructure as code (IaC) approach means using the same methodologies and processes we would use for the application code. Even better would be to treat the network configurations required to support the application as an integral part of the app itself. But, what does it exactly mean in practice?

Adding Terraform NSX configurations to a multibranch CI/CD Pipeline Read More »

Network & Security as a service via the NSX Policy API, Git, and Jenkins

When getting started with infrastructure automation, it is common to put together a script that sequentially performs the steps we would have done through the UI or the CLI.  There is nothing wrong with that. Still, the more I played with APIs and Automation tools, the more I realized that to really treat my infrastructure

Network & Security as a service via the NSX Policy API, Git, and Jenkins Read More »