Featured Stories

Latest Stories

Kemp Zero Trust Access Gateway Architecture Overview

In today’s infrastructure security landscape, zero trust means a lot of things to different people. When you think about it, this isn’t too much of a surprise given it’s not …

June 3, 2021

False Positive Handling on LoadMaster

Consider a user setting a password such as ‘ UNION TABLE spaceships; This may look like an SQL Injection, but it’s actually a very good password. It is fairly long, it …

Basic Zero Trust Principles for Application Security

Zero-Trust is steadily becoming an emerging cyber buzz word that’s capturing the interest of organizations seeking to address modern security challenges. While sometimes viewed as just a replacement of existing …

May 14, 2021

Deploying custom rules on LoadMaster

Custom rules are where we tweak and refine our security configuration as part of the overall system tuning which is an integral part of an administrator’s role in security. This …

5 Steps of Incident Detection and Response

As a security practitioner, every day you experience something new. Sometimes, the new things are not so good and you have to figure out how to respond quickly before the …

How do you run OWASP CRS on LoadMaster

The OWASP CRS are more generic in nature than a commercial ruleset and cover a much larger set of applications from a broader attack surface. This means that the CRS protects …

April 29, 2021

Managing the right level of access between NetOps and Dev for Microservice Publishing

Introduction In previous blogs, we have introduced Kubernetes and Microservices and discussed its impact on Network Operations. We also looked at the ways services can be published and how Kemp Ingress Controller can be used …

April 21, 2021

Introduction to OWASP CRS

What is OWASP CRS? The Open Web Application Security Project® (OWASP) is an umbrella organization with several projects under its wings. The OWASP ModSecurity Core Rule Set (shortened to CRS) is one …

April 16, 2021

Why Kemp Flowmon is a Better Choice Versus Darktrace

It’s been a busy news week in the Network Detection and Response (NDR) and Network Performance Monitoring and Diagnostic (NPMD) sectors. Here at Kemp, we announced that the latest update …

April 15, 2021