KEMP ships Application Firewall Pack

Load balancing with integrated WAF provides scalable and secure application delivery.

KEMP Technologies has launched a new Application Firewall Pack (AFP) for its LoadMaster™ range of load balancers and Application Delivery Controllers (ADCs). By integrating Web Application Firewall (WAF) and other security services, KEMP enables secure, scalable and always-on workload delivery in a single ADC and load balancing solution.


KEMP’s LoadMaster range already integrates a range of native security capabilities including edge security, Layer 7 IPS/IDS, DDoS mitigation, application publishing, client authentication and single sign-on as standard. And now with the release of the AFP, KEMP is also offering comprehensive WAF protection.


KEMP’s AFP is based on ModSecurity, one of the world’s most widely deployed open source web application firewall engines, augmented by Trustwave threat intelligence, research and security rule sets*. This provides real-time threat protection for packaged and custom published applications, data leak prevention (DLP) and mitigation of the OWASP (Open Web Application Security Project) Top Ten most common vulnerabilities, along with support for PCI-DSS compliance.


By enabling customers to centralise their existing ModSecurity rules, which may be distributed across multiple web application servers, AFP ensures consistency by removing the potential for configuration shift across distributed instances and simplifies administration. Additionally, removing the resource-intensive responsibility of inspecting inbound requests and outbound payloads for violation of application firewall policies from individual application servers has significant performance benefits. The AFP, co-located with LoadMaster™, can perform these tasks far more efficiently.


Since KEMP’s LoadMaster™ ADC typically sits in close proximity to application workload servers and offloads and accelerates SSL decryption and re-encryption of traffic sent over SSL/TLS for intelligent processing, it is optimally positioned to detect threats at points of ingress and egress, even when secured communication methods are in use.


According to recent statistics from the National Vulnerability Database, some 75% of all reported vulnerabilities in 2013 were targeted at applications with an average of 13 new vulnerabilities being discovered on a daily basis. Additionally, based on Trustwave’s 2014 Global Security Report†, 96% of all applications scanned in the same year harboured at least one or more serious vulnerability. With this in mind, a multi-layer security approach is required for organisations that take data and application security seriously and attention must be given to application specific vectors.


“KEMP Technologies continues to execute on its application delivery vision of which security is a core component,” said Peter Melerud, CMO, KEMP Technologies. “We’re committed to providing unmatched competitive value in our offerings and enabling customers with the product features needed to easily deploy, scale and secure the applications that support their business.”
 

The first transoceanic cable to achieve 1/2 Petabit per second capacity, and also the first to...
10-year contract forms part of East Sussex Council’s new procurement Framework initiative serving...
CommScope High Density R-PHY Shelf to support DAA and virtualization across global broadband...
Djibouti Telecom is leveraging Ciena’s GeoMesh Extreme solution to upgrade its DARE1 (Djibouti...
New dual band stabilisation technique cancels the problem of temperature fluctuations to allow long...
Aryaka Networks has introduced its latest Services Point of Presence (PoP) in Dublin, Ireland,...
The service is the first of its kind to be trialled across the Atlantic on a live network and will...
SpaceX will locate Starlink ground stations within Google data center properties, providing...