David O'Connor

David O’Connor is a Product Manager in Kemp working in Limerick, Ireland. He holds a bachelor’s degree in Computer Engineering from University of Limerick. David has a telecoms background with previous roles in development, customer support and presales with a focus on product-market fit and creating tech products that customers love.

A, B, C, D, E(LK) plus LM WAF Equals stunning visualization!

This blog will run through creating dashboards in the ELK (Elasticsearch, Logstash, Kibana) Stack to gain further insight into the LoadMaster WAF (Web Application Firewall). ELK Stack The ELK Stack …

January 20, 2022

OWASP Top 10 2021 Update

What is the OWASP Top 10? The Open Web Application Security Project (OWASP) organization has been running since 2003. It publishes a top 10 list approximately every four years highlighting …

December 15, 2021

Power(Shell) your WAF deployment

It is nice to develop scripts that you can use to configure your load balancer and Web Application Firewall (WAF).  The scripts can help integrate these services into your network orchestration …

October 7, 2021

Kemp Technologies LoadMaster and ELK (Elasticsearch, Logstash and Kibana) Stack

Kemp LoadMaster is a critical addition to any application delivery or general network infrastructure. In addition to features like application delivery, load balancing, SSL/TLS offloading, LoadMaster protects against common web …

June 16, 2021

Content Rules and the Joy of Regular Expressions

Kemp Technologies is delighted to announce the availability of the Kemp LoadMaster Content Rule Builder tool.

February 25, 2021

Azure Sentinel Kusto query language for Kemp Technologies ESP CEF logs

In this blog, I will demonstrate Kusto query language code that can be used to parse the Kemp Technologies ESP CEF logs to provide enhanced visibility of the authentication requests that the LoadMaster is receiving and the outcome.

October 1, 2020

Kemp Technologies LoadMaster and Azure Sentinel

When combining Kemp Web Application Firewall (WAF) and Kemp Edge Security Pack (ESP), LoadMaster becomes an integral part of a Security Information and Event Management (SIEM) system that helps protect networks.

September 17, 2020

Web Application Firewall (WAF) Insight

This blog details the format of the JavaScript Object Notation (JSON) logs that the LoadMaster Web Application Firewall (WAF) produces and demonstrates how those logs can be exported in real-time from the LoadMaster and provided to log data endpoints including ELK stack and Azure Sentinel.

September 10, 2020

Kemp Security Series 2020 – Part 4: LoadMaster and SIEM Log Analysis

Kemp LoadMaster is a great addition to any application delivery or general network infrastructure. In addition to features like application delivery, load balancing, SSL/TLS offloading, and authentication, LoadMaster also helps protect against common web security threats.

June 3, 2020

Kemp Security Series 2020 – Part 3: Identity Access

Augmenting password systems is becoming increasingly standard for internet-facing applications and services. This post explains how you can help secure your Internet facing services.

June 3, 2020

Kemp Security Series 2020 – Part 1: Application Security

The Trustwave Global Security report demonstrates that most organizations need to do more to mitigate risks to their applications on the web. Kemp can be your partner in achieving this as we have the experience and the tools you need.

June 3, 2020

Kemp Security Series 2020 – Part 2: SSL/TLS Security

Application Security is more important now than ever. The second part of the Kemp security series details how to keep your applications secure with the LoadMaster.

June 3, 2020