Application Delivery Blog

Ask Avi: Load Balancer Security

avatar Chris Heggem
Posted on May 30, 2018 1:08:35 PM

Applications don’t just support the business; applications are the business. The number of applications and end-users who rely on these applications are increasing exponentially. As such, your applications remain a popular target of attackers, and a successful attack could significantly harm your business.
Read More

Topics: Security, load balancer security, application services security, application delivery controller security, security in load balancing

10 F5 iRules Native to the Avi Vantage Platform

avatar Nathan McMahon
Posted on Feb 14, 2018 10:10:40 AM

A journey into lesser known (but still really, really cool) Avi features The most commonly deployed F5 iRules offer basic functionality, such as HTTP redirects, content switching, or logging. With Avi, that’s table stakes—it’s all point and click functionality. Thankfully, that’s not what this blog post is about. Today, we’re going to explore some of the cool, advanced iRules functions that are all native with Avi Networks.
Read More

Topics: Security, Load Balancing, Software Load Balancer

Intelligent Web Application Firewall | Why Avi Developed iWAF

avatar Ashutosh Gupta
Posted on Oct 24, 2017 1:33:30 PM

We all can agree that cyber attacks are on rise. Be it Yahoo's data leak in 2013 where 1 billion user accounts were compromised or the more recent Equifax data leak which affected its 143 million customers, these events show the increased risk each web application is facing. Web applications are the bones and flesh of today’s businesses, and are often soft targets for damaging attacks. Unfortunately, applications need to access, collect, process, and relay sensitive data to execute business logic. Web application security is paramount for businesses that provide services using sensitive data. To understand the problem in more detail, we should examine what occurred in the case of Equifax—the attack is mind boggling in its scale and damage.
Read More

Topics: Security, WAF

Load Balancer Security | How a Smart Load Balancer Can Help

avatar Nathan McMahon
Posted on Sep 28, 2017 11:04:53 AM

Citrix NetScaler’s recently exposed security exploit, which allows attackers to bypass authentication and take full control of the load balancing infrastructure, is frightening. But it is hardly a standalone incident. Every product from every company may eventually succumb to a critical vulnerability. This raises some good questions around security. How does a vendor test the security of their product? If vulnerabilities are inevitable, what is the vendor response and customer strategy?
Read More

Topics: Security, Load Balancing

Hardware Security Modules | Integrating with Avi Vantage Platform

Chintan Thakker
Posted on Oct 4, 2016 9:05:00 AM

Secure communication is central to today’s web applications. Communication is secured by encrypting the data that flows over the network. To ensure adequate performance, encryption and decryption operations are done using the same key. This is called symmetric key encryption.
Read More

Topics: SSL, Security, HSM, Hardware Security Module

Python Best Practices | Reduce Network Vulnerabilities with Avi

Sandeep Yadav
Posted on Sep 23, 2016 11:14:39 AM

At Avi Networks, scalability, security, automation, and self-service are part of our core objectives to develop a world-class product that stands up to the requirements of the most demanding production environments. As with any service exposed to the Internet, network attacks exploiting vulnerabilities can put proxied assets at an enormous risk. Such risks include but are not limited to the attacker taking full control of the victim network, accessing intellectual property, taking over resident hosts as zombies Distributed Denial of Service (DDoS) attacks, and more.
Read More

Topics: Security, Shell, python best practices, python

Reduce Risk with Software Load Balancers | Avi Networks

avatar Swarna Podila
Posted on Jul 12, 2016 5:23:06 PM

If you take a look at the load balancer discussions on various online forums, you will notice that load balancers often result in outages. Ironic, isn’t it?
Read More

Topics: Security, Software Load Balancer, Autoscaling, risk reduction

Microservices Architecture | Rethinking Application Security

avatar Ranga Rajagopalan
Posted on Apr 20, 2016 10:00:00 AM

This article originally appeared in Dark Reading on Apr 15, 2016. The advantages offered by the container model go against many of the assumptions of traditional security mechanisms. Here are 5 new concepts & 4 best practices you'll need to understand.
Read More

Topics: Security, Microservices, Application Services, Dark Reading

DROWN Attack | The Need for SSL Security

avatar Nathan McMahon
Posted on Mar 2, 2016 12:22:54 PM

The news coming out of Hackmageddon, that January reported an unusually low number of Attack Techniques", was quite disturbing. Did the security industry really manage to get the upper hand? Wait for it...oh, here comes another devastating vulnerability!
Read More

Topics: SSL, Security, DROWN Attack

SSL and DDoS Security Insights | One-Click Insights with Avi Networks

avatar Nathan McMahon
Posted on Feb 24, 2016 5:30:29 PM

I recently read an interesting blog post on an ADC vendor’s site that demonstrates a Rube Goldberg approach to showing common SSL information. Now I won’t name names but I will admit that it inspired me to write a quick blog post to show the business-ready alternative to the science project approach!
Read More

Topics: SSL, Analytics, Security, DDoS Attacks

  
New Call-to-action

Subscribe to Email Updates

Recent Posts

Posts by Topic

see all