Featured Stories

Latest Stories

6 Reasons You Need to Replace Your F5 Load Balancer

There are many options available to IT teams when it comes to choosing load balancers for their organizations. Indeed, it can often be hard to determine which vendor and product …

Kemp ZTAG Zero Trust Use Case

When it comes to the security of our networks today, does that concept of a trusted entity really exist anymore? As the reality of the cyber threats that we face …

July 8, 2021

The State of Edge Computing

I wrote last year about how the trend towards edge computing was going to be a significant driver for change in the data generation and processing space. And that there was going …

Kemp Technologies LoadMaster and ELK (Elasticsearch, Logstash and Kibana) Stack

Kemp LoadMaster is a critical addition to any application delivery or general network infrastructure. In addition to features like application delivery, load balancing, SSL/TLS offloading, LoadMaster protects against common web …

June 16, 2021

Siloscape Malware – A Reminder of the Importance of Securing Kubernetes Containers

News recently broke of a serious security vulnerability found in Windows Containers. This security flaw has been exposed in the wild by a newly discovered malware named ‘Siloscape’. The vulnerability enables …

Kemp Zero Trust Access Gateway Architecture Overview

In today’s infrastructure security landscape, zero trust means a lot of things to different people. When you think about it, this isn’t too much of a surprise given it’s not …

June 3, 2021

False Positive Handling on LoadMaster

Consider a user setting a password such as ‘ UNION TABLE spaceships; This may look like an SQL Injection, but it’s actually a very good password. It is fairly long, it …

Basic Zero Trust Principles for Application Security

Zero-Trust is steadily becoming an emerging cyber buzz word that’s capturing the interest of organizations seeking to address modern security challenges. While sometimes viewed as just a replacement of existing …

May 14, 2021

Deploying custom rules on LoadMaster

Custom rules are where we tweak and refine our security configuration as part of the overall system tuning which is an integral part of an administrator’s role in security. This …