Loadbalancer
  • Solutions
  • Products
  • Pricing
  • Resources
  • Company
  • Contact us
Portal login
Talk to us Get started

Enhanced security

Security that never sleeps

Peak performance

Performance that scales with you

Zero downtime

Because that’s what matters

Multi-site resilience

True high-availability and failover, made easy

Industry solutions

Expertise in healthcare, object storage, and mission critical industries

Application solutions

Every application, documented with care

Partner solutions

Professional services

The ADC Portal

Any load balancer, anywhere, one simple platform

The Enterprise ADC

Smart, flexible, unbreakable — and trusted

Flexible licensing

No hidden costs,  no end of life — just great value

Get a quote

Get technical support

Reviews

based on 1,500+ reviews

Customer stories

Blog

Events

Not your average Load balancer company

Learn why we are different

Help! Our legacy modalities are awesome — but they don't understand DNS!

Connecting remote sites to central data centers necessitates GSLB. But implementation for legacy modalities isn't straightforward.
  • Solutions
  • ADC Enterprise
  • ADC Portal
  • Pricing
  • Company
  • Resources
  • Blog
  • Contact us
Collection of 90 posts

Security

No laughing matter

Back to all posts
How to configure HAProxy's Proxy Protocol with Squid
Latest

How to configure HAProxy's Proxy Protocol with Squid

A customer asked me the other day how to set up Squid Proxy Protocol on their Loadbalancer appliance.

Recent blogs

All posts
  • Healthcare
  • Storage
  • Print
  • Security
  • Microsoft
More Categories
    • F5 / Citrix / Kemp
    • HAProxy
    • Direct Server Return
    • Global Server Load Balancing
    • Web Application Firewall
    • AWS / Azure / GCP
    • Comparisons
    • Load Balancing How-tos
protecting your application with client certificate authentication
How-tos

Client Certificate Authentication with HAProxy: How to configure

Using client certificates for security is a pretty cool idea! You can protect an entire application or even just a specific Uniform Resource Identifier (URI) to only those that provide a valid client certificate...
Aaron West
• 9 mins
Load Balancing Nginx Web Servers with OWASP Top 10 WAF in Azure
WAF

Load Balancing Nginx Web Servers with OWASP Top 10 WAF in Azure

SSL offload is handled by STunnel, while HAProxy handles back-end server re-encryption...
Imannuel Graham
• 5 mins
How to stop web form spam —  use a simple honey pot trap in ModSecurity...
Security

How to stop web form spam — use a simple honey pot trap in ModSecurity...

How frustrating do you find it when hackers or robots fill in your website forms with "Buy Viagra Now!" type spam?..
Aaron West
• 4 mins
Stack Clash and Loadbalancer.org
Security

Stack Clash and Loadbalancer.org

The long and short of it is, there are updates to the Linux kernel and glibc packages which will 'fix' the issue..
Dave Saunders
• 2 mins
secure web gateways
How-tos

Transparent vs Explicit proxy — which method should I use?

Different vendors have widely different opinions on which method should be used to deploy web filters or SWGs. Historically, vendors struggled to implement authentication in Transparent mode, and maybe they remember some awkward conversations with customers that chose the wrong method...
Neil Hosking
• 5 mins
Blocking Japan with ModSecurity and Maxmind Lite
Security

Blocking Japan with ModSecurity and Maxmind Lite

The Web Application Firewall is based on ModSecurity which is an open source WAF for Apache, IIS, and Nginx for protecting against a many variety of attacks and allows for HTTP traffic monitoring and logging...
Theo Garvey
• 2 mins
Disaster recovery is more important than HTTPS SNI support...
High Availability

Disaster recovery is more important than HTTPS SNI support...

SNI is an extension to the TLS protocol which enables the client to broadcast its hostname when it tries to connect to your server. This allows you to use multiple SSL certificates on a single IP...
Andrei Grigoras
• 2 mins
New PuTTY vulnerability "vuln-ech-overflow" identified - upgrade to 0.66 to protect your environment
Security

New PuTTY vulnerability "vuln-ech-overflow" identified - upgrade to 0.66 to protect your environment

Due to the way that PuTTY uses a signed integer variable to store the number of characters to be erased and there was inadequate checking for overflow, there was the potential for an attacker to corrupt important data in certain circumstances...
Dave Saunders
• 1 min
Blocking invalid range headers using ModSecurity and/or HAProxy (MS15-034 - CVE-2015-1635)
Security

Blocking invalid range headers using ModSecurity and/or HAProxy (MS15-034 - CVE-2015-1635)

Anomaly score based blocking is more flexible and effective than simple first error blocking...
Malcolm Turnbull
• 4 mins
Simple Denial of Service DOS attack mitigation using HAProxy
Security

Simple Denial of Service DOS attack mitigation using HAProxy

Denial of Service (DOS) attacks can be used to degrade or cripple the functionality of a site...
Malcolm Turnbull
• 5 mins
How do I get an A+ from Qualys SSL, but keep FIPS compliance as well?
Security

How do I get an A+ from Qualys SSL, but keep FIPS compliance as well?

Is getting an A+ rating with the Qualys scanner starting to feel a bit like chasing a mythical unicorn? Every time you get close to catching and keeping the beast — it run's away and they change the rules again!..
Scott McKeown
• 6 mins
Shell-shocked by shell shock? I give you "CMD Caret" ^&
Security

Shell-shocked by shell shock? I give you "CMD Caret" ^&

There seems to have been so much hype over the recent bash bug, shell shock! And there were all the people in the Microsoft world thinking YES we are so cool we are NOT affected by it!..
Andrew Smalley
• 2 mins
Heartbleed 2.0? Not exactly but more OpenSSL issues have been found
Security

Heartbleed 2.0? Not exactly but more OpenSSL issues have been found

Whilst the Heartbleed bug was relatively easy to exploit, the latest batch of bugs are not...
Rob Cooper
• 1 min
Loadbalancer.org releases patch for the OpenSSL heartbleed vulnerability CVE-2014-0160
Security

Loadbalancer.org releases patch for the OpenSSL heartbleed vulnerability CVE-2014-0160

To ensure complete protection all SSL certificates that have been used with a vulnerable version of OpenSSL should be regenerated using a new private key...
Rob Cooper
• 2 mins
Why did my Loadbalancer just fail the PCI compliance test?
Security

Why did my Loadbalancer just fail the PCI compliance test?

Let me first say that I'm not really a fan of PCI scanners. It's not so much that I'm anti security scanners but rather that scanning for vulnerabilities based on only the version number a package returns seems rather simplistic to me...
Aaron West
• 1 min
Secure Your Web Servers: SSL Termination and BEAST
Security

Secure Your Web Servers: SSL Termination and BEAST

The BEAST attack is a practical attack based on a protocol vulnerability and mainly affects the client side...
Scott McKeown
• 2 mins
For any poor sod who needs to deal with the PCI Data Security Standard (PCI DSS)
WAF

For any poor sod who needs to deal with the PCI Data Security Standard (PCI DSS)

Any engineer dealing with PCI DSS compliance issues probably looses a little bit of the joy in life...
Malcolm Turnbull
• 4 mins
Transparent proxy of SSL traffic using Pound to HAProxy backend patch and how-to
HAProxy

Transparent proxy of SSL traffic using Pound to HAProxy backend patch and how-to

I've previously blogged about how to get TPROXY and HAProxy working nicely together, but what if you want to terminate SSL traffic on the load balancer to use HAProxy to insert cookies in the standard HTTP stream to the backend servers?..
Malcolm Turnbull
• 4 mins

Get Started Today, for Free

Try us out—no strings, no stress, just seriously good load balancing and top-notch support. Let's make your apps unstoppable!

Try for free Book a meeting
  • Load balancer
    • Zero Downtime
    • Enhanced Security
    • Peak Performance
    • Industry Solutions
    • ADC Comparison
    • Citrix NetScaler Migration
  • Product
    • Enterprise ADC
    • ADC Portal
    • Pricing
    • ADC Free Trial
    • Portal Free Trial
  • Features
    • Layer 4 & Layer 7
    • WAF
    • GSLB
    • Reverse Proxy
    • Feedback Agent
  • Company
    • It’s About You
    • Solutions
    • Load Balancer
    • HPE Partnership
  • Resources
    • Applications
    • Blog
    • Case Studies
    • Documentation
    • Quick Start
  • Support
    • Open Support Ticket
    • Security News
    • Reviews

Connect

Contact

  • Tel: +1 833 274 2566
  • Email: [email protected]

2025 Loadbalancer.org, Inc.

  • Contact
  • Privacy
  • Terms
  • Legal
Navigate
Close