Category: Load Balancer

La seguridad en un balanceador de cargar, HA ( alta disponibilidad ) y Reverse Proxy

Posted on

Un Proxy inverso es un elemento de vital importancia dentro de las infraestructuras de aplicaciones para proporcionar una capa adicional de seguridad para las instancias del servidor mediante la recuperación…
Read More

Latest Stories

Infografik F5 Kemp Load Balancer

Warum bevorzugen Kunden den Load Balancer von Kemp gegenüber F5?

Mitte der 1990er Jahre, lange bevor Begriffe wie Virtualisierung, Public Clouds oder Software-Defined-Infrastrukturen die IT-Welt beherrschten, brachte F5 seinen vielverkauften Load Balancer erstmals auf den Markt. Seitdem blieb kein Chip mehr lange auf dem anderen: In Zeiten der digitalen Transformation sehen IT-Architekturen völlig anders aus; nicht alle einst beliebten Produkte vermögen es, die aktuellen Ansprüche der Nutzer zu erfüllen.

January 28, 2023

Securing Network Access for Modern-Day Hybrid Workplaces with Zero Trust

The working model in business has dramatically shifted over the last few years — a trend accelerated by the pandemic. The shifting to a work-from-home environment has provided proof that …

October 24, 2022

Adding Layered Security to Cloud Applications

The internet is a dangerous place, with many bad actors using automated tools to attack organizations of all sizes, 24 hours a day, seven days a week. Regardless of your …

October 17, 2022

What’s At Stake If Your Business Is Hit With a DDoS Attack

Distributed Denial of Service, referred to as DDoS, attacks are a fact of life in the modern business landscape. Any company with an online presence is, unfortunately, vulnerable to DDoS attacks …

October 11, 2022

Microsoft Offers Zero-Day Exchange Exploit Workaround: LoadMaster Load Balancers Block and Repair Zero-Day Attacks

In recent days, two zero-day vulnerabilities against Microsoft on-premises Exchange Servers have been publicized and attacked. The good news is Exchange Cloud users, such as Microsoft 365 customers, need not …

October 6, 2022

Application Delivery the CIO Will Thank You For

Do you remember the biggest problem Microsoft had in the early days of selling Windows? It was too slow. While the visual user experience was compelling, the lag of the …

October 4, 2022

Web Traffic Encryption with TLS/SSL and Progress Kemp LoadMaster

Protecting your organization from the ever-changing threat landscape requires a defense strategy that deploys multiple technologies and human factors at multiple levels. One of the most important is data encryption …

September 27, 2022

How a DDoS Attack Works: History, Mitigation and Remediation

Distributed Denial of Service (DDoS). The words and the letters themselves create foreboding. Whatever it is, it is bad. Hackers do it, it causes damage, and only IT pros seemingly …

September 22, 2022

Advanced Dell ECS Traffic Management with Enhanced DNS

Dell ECS ™ offers scalable, high performance storage solutions across a range of workloads. In this blog, we’ll explore how ECS Connection Manager enhances Dell storage environments with real-world examples …

September 19, 2022

The Landscape of DDoS Attacks and Guidance to Prepare Your Defense for 2022’s Most Common DDoS Attacks

Businesses of all sizes, in all industries, are vulnerable to DDoS attacks. This statement is as true today as it was when I first wrote about the state of DDoS …

September 13, 2022

How to Choose a Load Balancer: 5 Tips for Finding the Best Load Balancing Solution

If you were in IT in the mid-90s, you may have heard of load balancing. These were low-level hardware devices designed to distribute traffic across the network and focused largely …

September 8, 2022

Give Online Learning Applications a Performance Boost

With the increased demand for remote and online learning, Moodle — the premier open-source learning platform designed to provide educators, administrators, and learners with a single system to create personalized …

August 30, 2022

How to Use a Load Balancer as an API Gateway

One of the biggest trends in application delivery is the increased importance of integration capabilities. Web applications are not only consumed by end users, but also make up functionality consumed …

August 10, 2022

Enhancing Day-One Exploit Containment with Custom WAF Rules

Bridging the gap between when a vulnerability announcement is released and when a fix is available. We live in a world where the good guys are constantly responding to threats …

August 5, 2022

How To Use Progress Kemp LoadMaster for Oracle Cloud Infrastructure (OCI)

Oracle Cloud Infrastructure (OCI) is a cloud computing service offered by Oracle Corporation providing servers, storage, network, applications, and services through a global network of Oracle’s managed data centers. The …

August 4, 2022

Implement Single Sign-On and Pre-Authentication for any application with Okta and Progress Kemp LoadMaster

Organizations experience a challenge in making applications easily available anytime and anywhere while also maintaining the balance between access security and user experience. Today, application access patterns have moved towards …

August 2, 2022

Making OpenEdge All It Can Be with LoadMaster

Progress customers build some of their most mission-critical applications with the OpenEdge application development platform. Many have also taken the next step, moving these applications to the Progress Application Server …

July 28, 2022

Choosing a Load Balancer: A Buyer’s Guide to Success

Digital infrastructure has become essential to many parts of modern life. It’s hard to think of anything that digital delivery doesn’t touch in some way – shopping, banking, healthcare, entertainment, …

Secure and Optimize eHealth Applications and Gain Reliable Delivery, Resiliency

eHealth applications are reshaping healthcare as we know it and modernizing how healthcare providers:  Compile and store computer-based patient records  Schedule patients, physicians, technicians, and facilities   Store and retrieve digital …

July 19, 2022

Legacy Application Security 101: Protecting enterprises from malicious cyberattacks

Many organizations have legacy applications in use that are delivering essential business functionality. But many of these applications cannot use modern security features available to those built on current technology …

June 9, 2022