Category: Application Security

Border Firewalls and Web Application Firewalls —Do I Need Both?

Let’s not bury the lede on this question…the answer is yes! If you have applications and other services available via the web, then you need both.

June 13, 2024

Web Application Firewall: A Crucial Element to Your Cybersecurity Success

In this blog, we’ll outline the benefits of a Web Application Firewall and what to look for and consider when choosing a WAF solution.

May 14, 2024

Securing your Cloud Application and API with LoadMaster

Learn how Progress Kemp LoadMaster can help secure your cloud and API environments.

August 3, 2023

What is Zero Trust Network Access (ZTNA) and How Does it Promote a Positive Customer Experience?

Zero Trust Network Access (ZTNA) is a new approach to network security that promotes a positive customer experience. In this article, we'll explore what ZTNA is and how it can benefit your business by maintaining high levels of security while still allowing customers access.

June 8, 2023

How LoadMaster Supports your Security Strategy

Learn how to enhance the security of your applications and APIs with LoadMaster.

May 25, 2023

How Load Balancers Respond to Advanced Persistent Threats and Vulnerabilities

Learn more about how LoadMaster secures applications, including information on DDoS protection, web application firewall security and more.

February 6, 2023

What is a Web Application Firewall (WAF) and Why Do You Need One?

Read more about Web Application Firewall to protect your applications from cyber attacks.

February 1, 2023

Securing Network Access for Modern-Day Hybrid Workplaces with Zero Trust

The working model in business has dramatically shifted over the last few years — a trend accelerated by the pandemic. The shifting to a work-from-home environment has provided proof that …

October 24, 2022

Adding Layered Security to Cloud Applications

The internet is a dangerous place, with many bad actors using automated tools to attack organizations of all sizes, 24 hours a day, seven days a week. Regardless of your …

October 17, 2022

Legacy Application Security 101: Protecting enterprises from malicious cyberattacks

Many organizations have legacy applications in use that are delivering essential business functionality. But many of these applications cannot use modern security features available to those built on current technology …

June 9, 2022

Web Application Firewall (WAF) Insight

This blog details the format of the JavaScript Object Notation (JSON) logs that the LoadMaster Web Application Firewall (WAF) produces and demonstrates how those logs can be exported in real-time from the LoadMaster and provided to log data endpoints including ELK stack and Azure Sentinel.

September 10, 2020

How to migrate your F5 BIG-IP Exchange Service to Kemp using Edge Security Pack

Today, we are going to provide technical guidance on how to migrate your F5 BIG-IP Exchange Virtual Server using F5`s Access Policy Manager (APM), to a Kemp Exchange Virtual Service …

April 9, 2020