Featured Stories

Latest Stories

Exchange 2013 Deployment Guide – Ansible Playbook

In this post, I will show how to utilise Ansible via Kemp 360 Central to setup ESP Exchange 2013 services, while outlining how to create a LDAP authentication and SSO …

October 8, 2020

Azure Sentinel Kusto query language for Kemp Technologies ESP CEF logs

In this blog, I will demonstrate Kusto query language code that can be used to parse the Kemp Technologies ESP CEF logs to provide enhanced visibility of the authentication requests that the LoadMaster is receiving and the outcome.

October 1, 2020

Legacy Applications + Azure AD = Secure Hybrid Access (SHA)

As the adoption of cloud continues to grow in the enterprise and small organizations alike, some challenges are presented on how to leverage the same set of credentials for protecting both the cloud native and legacy applications. When it comes to Microsoft Azure, most of the cloud native applications include seamless integration with Azure AD with added support for Multi-Factor Authentication (MFA) to secure these solutions.

September 22, 2020

DNS, Load-Balancing Und DDOS-Angriffe

Schon immer schätzen Menschen ihre eigene Sicherheit falsch ein. Eine der bekanntesten Geschichten dazu stammt aus dem Krieg zwischen Griechenland und Troja. Die Trojaner waren sich sicher, dass Troja uneinnehmbar…

September 18, 2020

Kemp Technologies LoadMaster and Azure Sentinel

When combining Kemp Web Application Firewall (WAF) and Kemp Edge Security Pack (ESP), LoadMaster becomes an integral part of a Security Information and Event Management (SIEM) system that helps protect networks.

September 17, 2020

What the heck is “Layer 7” Load Balancing anyway?

The most popular load balancers or application delivery controllers mix traditional simple Layer 4 load balancing with the more advanced application sensitive Layer 7 (Taken from the OSI model) content …

September 14, 2020

Web Application Firewall (WAF) Insight

This blog details the format of the JavaScript Object Notation (JSON) logs that the LoadMaster Web Application Firewall (WAF) produces and demonstrates how those logs can be exported in real-time from the LoadMaster and provided to log data endpoints including ELK stack and Azure Sentinel.

September 10, 2020

The best known methods on Upgrading Microsoft Exchange 2010

Microsoft will stop support for Exchange 2010 on October 13, 2020. This post will explain the best known methods on upgrading Microsoft exchange 2010.

August 26, 2020

How I made my Web Application highly available on VMWare using Powershell

This post will describe how to ensure your web application is highly available and behind two LoadMasters in a high availability configuration so that we can easily manage all the server nodes if required, spread the total number of connections across all of them, monitor traffic etc. We will achieve this by automating the entire process of deployment, licensing, and configuration, using PowerShell.

August 19, 2020