Kemp Technologies

Kemp Technologies

Detecting Knock-on Security Breaches Due to Solarwinds & Other Supply Chain Attacks

The SolarWinds supply chain attack that came to light towards the end of 2020 was a serious vulnerability that provided attackers with unauthorized access to IT systems worldwide. Most people …

August 24, 2021

Let’s Encrypt on LoadMaster – Free & automated certificate renewal

LoadMaster fully integrates the Let’s Encrypt automated enrollment and renewal processes without requiring an external webserver.  Why you should automate certificate renewal  Certificate expiration causes an embarrassing sort of downtime.  Though your website …

August 19, 2021

How to Simplify Kubernetes with Load Balancers

This blog post supports the Kemp BrightTALK technical discussion from the 26th of May 2021. In the talk, which you can view here, Barry Gleeson (Product Manager), Roy Dunican (Platform Ops at …

August 4, 2021

6 Reasons You Need to Replace Your F5 Load Balancer

There are many options available to IT teams when it comes to choosing load balancers for their organizations. Indeed, it can often be hard to determine which vendor and product …

The State of Edge Computing

I wrote last year about how the trend towards edge computing was going to be a significant driver for change in the data generation and processing space. And that there was going …

Siloscape Malware – A Reminder of the Importance of Securing Kubernetes Containers

News recently broke of a serious security vulnerability found in Windows Containers. This security flaw has been exposed in the wild by a newly discovered malware named ‘Siloscape’. The vulnerability enables …

False Positive Handling on LoadMaster

Consider a user setting a password such as ‘ UNION TABLE spaceships; This may look like an SQL Injection, but it’s actually a very good password. It is fairly long, it …

Deploying custom rules on LoadMaster

Custom rules are where we tweak and refine our security configuration as part of the overall system tuning which is an integral part of an administrator’s role in security. This …

5 Steps of Incident Detection and Response

As a security practitioner, every day you experience something new. Sometimes, the new things are not so good and you have to figure out how to respond quickly before the …

How do you run OWASP CRS on LoadMaster

The OWASP CRS are more generic in nature than a commercial ruleset and cover a much larger set of applications from a broader attack surface. This means that the CRS protects …

April 29, 2021

Managing the right level of access between NetOps and Dev for Microservice Publishing

Introduction In previous blogs, we have introduced Kubernetes and Microservices and discussed its impact on Network Operations. We also looked at the ways services can be published and how Kemp Ingress Controller can be used …

April 21, 2021

Introduction to OWASP CRS

What is OWASP CRS? The Open Web Application Security Project® (OWASP) is an umbrella organization with several projects under its wings. The OWASP ModSecurity Core Rule Set (shortened to CRS) is one …

April 16, 2021