Featured Stories

Latest Stories

5 Steps of Incident Detection and Response

As a security practitioner, every day you experience something new. Sometimes, the new things are not so good and you have to figure out how to respond quickly before the …

How do you run OWASP CRS on LoadMaster

The OWASP CRS are more generic in nature than a commercial ruleset and cover a much larger set of applications from a broader attack surface. This means that the CRS protects …

April 29, 2021

Managing the right level of access between NetOps and Dev for Microservice Publishing

Introduction In previous blogs, we have introduced Kubernetes and Microservices and discussed its impact on Network Operations. We also looked at the ways services can be published and how Kemp Ingress Controller can be used …

April 21, 2021

Introduction to OWASP CRS

What is OWASP CRS? The Open Web Application Security Project® (OWASP) is an umbrella organization with several projects under its wings. The OWASP ModSecurity Core Rule Set (shortened to CRS) is one …

April 16, 2021

Why Kemp Flowmon is a Better Choice Versus Darktrace

It’s been a busy news week in the Network Detection and Response (NDR) and Network Performance Monitoring and Diagnostic (NPMD) sectors. Here at Kemp, we announced that the latest update …

April 15, 2021

Getting Started with LoadMaster Network Telemetry

Network Telemetry in LMOS 7.2.53 provides the traffic visibility you need to stay on top of network events. Getting Started with LoadMaster Network Telemetry Today, Kemp is excited to announce …

April 6, 2021

A hybrid approach to microservices with Kemp

Introduction In our previous blogs, we introduced Kubernetes, explained the challenges it brings for Network administrators, particularly exposing Kubernetes services for access. We also looked in detail at the Ingress Controller and its functionality in controlling …

March 30, 2021

Object Storage and Load Balancing :: Scality and Kemp

Storage is exciting and hot.  Who would have predicted that sentiment 15 years ago?  Data is needed for everything from artificial intelligence (AI) to the storage of the more than 500 hours of …

March 29, 2021

Using Kemp LoadMaster and GEO in HashiCorp Vault Deployment

What is HashiCorp Vault  HashiCorp Vault is a secret management tool which allows you to secure, store and tightly control access to various types of sensitive data including tokens, passwords, certificates, and encryption keys. Vault provides a unified …

March 24, 2021