Category: Load Balancer

La seguridad en un balanceador de cargar, HA ( alta disponibilidad ) y Reverse Proxy

Posted on

Un Proxy inverso es un elemento de vital importancia dentro de las infraestructuras de aplicaciones para proporcionar una capa adicional de seguridad para las instancias del servidor mediante la recuperación…
Read More

Latest Stories

Let’s Encrypt on LoadMaster – Free & automated certificate renewal

LoadMaster fully integrates the Let’s Encrypt automated enrollment and renewal processes without requiring an external webserver.  Why you should automate certificate renewal  Certificate expiration causes an embarrassing sort of downtime.  Though your website …

August 19, 2021

How to Simplify Kubernetes with Load Balancers

This blog post supports the Kemp BrightTALK technical discussion from the 26th of May 2021. In the talk, which you can view here, Barry Gleeson (Product Manager), Roy Dunican (Platform Ops at …

August 4, 2021

6 Reasons You Need to Replace Your F5 Load Balancer

There are many options available to IT teams when it comes to choosing load balancers for their organizations. Indeed, it can often be hard to determine which vendor and product …

Kemp ZTAG Zero Trust Use Case

When it comes to the security of our networks today, does that concept of a trusted entity really exist anymore? As the reality of the cyber threats that we face …

July 8, 2021

The State of Edge Computing

I wrote last year about how the trend towards edge computing was going to be a significant driver for change in the data generation and processing space. And that there was going …

Kemp Technologies LoadMaster and ELK (Elasticsearch, Logstash and Kibana) Stack

Kemp LoadMaster is a critical addition to any application delivery or general network infrastructure. In addition to features like application delivery, load balancing, SSL/TLS offloading, LoadMaster protects against common web …

June 16, 2021

Siloscape Malware – A Reminder of the Importance of Securing Kubernetes Containers

News recently broke of a serious security vulnerability found in Windows Containers. This security flaw has been exposed in the wild by a newly discovered malware named ‘Siloscape’. The vulnerability enables …

Kemp Zero Trust Access Gateway Architecture Overview

In today’s infrastructure security landscape, zero trust means a lot of things to different people. When you think about it, this isn’t too much of a surprise given it’s not …

June 3, 2021

False Positive Handling on LoadMaster

Consider a user setting a password such as ‘ UNION TABLE spaceships; This may look like an SQL Injection, but it’s actually a very good password. It is fairly long, it …

Basic Zero Trust Principles for Application Security

Zero-Trust is steadily becoming an emerging cyber buzz word that’s capturing the interest of organizations seeking to address modern security challenges. While sometimes viewed as just a replacement of existing …

May 14, 2021

Deploying custom rules on LoadMaster

Custom rules are where we tweak and refine our security configuration as part of the overall system tuning which is an integral part of an administrator’s role in security. This …

5 Steps of Incident Detection and Response

As a security practitioner, every day you experience something new. Sometimes, the new things are not so good and you have to figure out how to respond quickly before the …

How do you run OWASP CRS on LoadMaster

The OWASP CRS are more generic in nature than a commercial ruleset and cover a much larger set of applications from a broader attack surface. This means that the CRS protects …

April 29, 2021

Managing the right level of access between NetOps and Dev for Microservice Publishing

Introduction In previous blogs, we have introduced Kubernetes and Microservices and discussed its impact on Network Operations. We also looked at the ways services can be published and how Kemp Ingress Controller can be used …

April 21, 2021

Introduction to OWASP CRS

What is OWASP CRS? The Open Web Application Security Project® (OWASP) is an umbrella organization with several projects under its wings. The OWASP ModSecurity Core Rule Set (shortened to CRS) is one …

April 16, 2021

Why Kemp Flowmon is a Better Choice Versus Darktrace

It’s been a busy news week in the Network Detection and Response (NDR) and Network Performance Monitoring and Diagnostic (NPMD) sectors. Here at Kemp, we announced that the latest update …

April 15, 2021

Getting Started with LoadMaster Network Telemetry

Network Telemetry in LMOS 7.2.53 provides the traffic visibility you need to stay on top of network events. Getting Started with LoadMaster Network Telemetry Today, Kemp is excited to announce …

April 6, 2021

A hybrid approach to microservices with Kemp

Introduction In our previous blogs, we introduced Kubernetes, explained the challenges it brings for Network administrators, particularly exposing Kubernetes services for access. We also looked in detail at the Ingress Controller and its functionality in controlling …

March 30, 2021

Using Kemp LoadMaster and GEO in HashiCorp Vault Deployment

What is HashiCorp Vault  HashiCorp Vault is a secret management tool which allows you to secure, store and tightly control access to various types of sensitive data including tokens, passwords, certificates, and encryption keys. Vault provides a unified …

March 24, 2021

Microsoft Exchange Security Vulnerabilities Mitigation using Kemp LoadMaster

Due to the recent Microsoft Vulnerabilities this post explains how Kemp LoadMaster provides mitigation and protection against such attacks.

March 15, 2021