Skip to content

Enterprise Linux Security Episode 15 – High Availability



It’s frustrating when critical infrastructure encounters an issue that results in a disruption of service. High Availability is a concept that aims to help alleviate (or hopefully eliminate) such downtime, and is a very attractive goal for system administrators. In this episode, Jay and Joao discuss high availability, as well as its pros and cons. In addition, we’ll share some quick thoughts on current developments around the Log4Shell vulnerability.

*Support Learn Linux TV*
Note: Commission may be earned for any and all links presented here.
– Get your own cloud server with Linode ➜
– Support me on Patreon and get early access to new content! ➜
– Check out jay’s latest book, Mastering Ubuntu Server 3rd Edition ➜
– Affiliate store for Linux compatible hardware/accessories ➜
– Check out the Tiny Pilot KVM for your Homelab ➜…

Send this to a friend