Using AWS EC2

From DeepSense Docs
Revision as of 06:12, 7 March 2023 by PSuthar (talk | contribs) (DeepSense AWS EC2 Instances)
Jump to: navigation, search

DeepSense has always been focused on providing enhanced solutions with security. So we provide an Amazon EC2 instance to anyone on our team who wants to use the GPU virtual machine's full environment. Amazon EC2 offers users a variety of instance types, software packages, instance storage, and operating systems, resulting in flexibility. Users can configure memory, CPU, and boot partition size on Amazon EC2, which is then optimised for the operating system and application. There are two layers of access: the AWS console and the pc terminal window, into which you will log in using SSH.

DeepSense AWS EC2 Instances

Find the available EC2 options here DeepSense Documentation

We acquired AWS EC2 for DeepSense in order to take advantage of its best services and use it as a Virtual Machine. This is ideal for running high-performance applications, long-running applications, and applications that must start immediately. If you use AWS EC2 instances, remember to backup your data to avoid losing it. Amazon EC2 offers users a variety of instance types, software packages, instance storage, and operating systems, resulting in flexibility. Users can configure memory, CPU, and boot partition size on Amazon EC2, which is then optimised for the operating system and application.

EC2 for Machine Learning

EC2 provides the most comprehensive and comprehensive set of machine learning services and cloud infrastructure, putting machine learning in the hands of every developer, data scientist, and expert practitioner. We have used Amazon Deep Learning AMI in every instance to ensure we get all the necessary packeges and libraries so we can avoid time to set up the system and focus on working on model development.

Accessing DeepSense EC2 Instance by SSH

  • Prerequisites include providing your own newly created SSH public to the cloud system administrator.
  • Login to AWS console through MFA Go to EC2 service from search bar [search ec2]
  • Select instances and find the Project Named instance
  • Select the instance and go to actions.
  • Select Start instance
  • Select the option Connect and change tab to SSH client
  • Copy the SSH command with instance’s present dns address 
  • Start your DalVPN to access the instance
  • Open Terminal and paste the SSH command and edit it as this: ssh -i “privatekey_path” username@DNSaddress
  • You should have the access to instance now
  • Stop instance by console same way you started when your work is done or taking break.