Category: A10 Networks

Top Predictions in Service Provider Networks for 2021

The Fanciful and Serious Predictions of Post-pandemic Impact2020 has been a challenging year for the entire world. Between the pandemic, shutdowns, wildfires and other natural disasters, most of us will look forward to a new year in 2021. Here are a few light-hearted predictions plus some more thoughtful reflections on what’s to come in 2021 […]

What’s so bad about the NXNSAttack DNS Amplification Attack?

How did NXNSAttack Against DNS Services get Noticed?In May 2020, the NXNSAttack was identified as a new DDoS attack on DNS servers by the cybersecurity researchers at Tel Aviv University. The NXNSAttack exploits the vulnerability at recursive DNS resolvers and triggers an amplification attack to other recursive DNS servers and authoritative DNS servers by up […]

KubeCon + CloudNativeCon 2019 Takeaways

Cloud Native Computing Foundation’s KubeCon + CloudNativeCon 2019 recently took place in San Diego, California. Along with an increase in the number of companies and attendees, Kubernetes also got the attention it deserves from small, medium, enterprise and telco businesses, as well. Here are my takeaways from this show.Kubernetes is Stable for Production UseKubernetes is […]

Selecting the Best ADC Scale-out Solution for Your Environment

Nowadays, with the massive amount of connected devices and dynamic business models, it is essential to have an elastic application delivery system that could easily increase or decrease capacities as needed, either in a cloud environment or on-premises datacenter.For example, a flash sale might draw an exponential increase traffic to a website for only a […]

The State of DDoS Weapons, Q2 2019

DDoS attacks continue to grow in frequency, intensity and sophistication. However, the delivery method–using infected botnets and vulnerable servers to perform these attacks–remains the same. That said, we are seeing some new attack threats on the horizon in IoT and 5G. Read on to learn more.Where DDoS Attacks Are OriginatingAlthough DDoS weapons are globally distributed, […]

Decrypting SSL Traffic: Best Practices for Security, Compliance, and Productivity

Today, encryption has become ubiquitous — Google reports that as of June 1, 2019, 94 percent of traffic across all its products and services is encrypted. Google is not the only company reporting a rise in the use of encryption though; all the commonly used browsers, including Safari and Mozilla, are witnessing the same trend.So, […]

This Is How Much Time and Money a DDoS Attack Will Cost You

This Is How Much Time and Money a DDoS Attack Will Cost YouYou don’t have to look at any statistics to know that DDoS attacks aren’t just inconvenient. They can also cost your organization valuable time and money.But just how much time and money? That’s what we’re here to show you with help from the […]

Top Seven DDoS Protection Challenges

Although there are now more DDoS protection solutions available than ever before, companies still tend to face a few major hurdles with DDoS defense.From attack complexity to a lack of granular control, the challenges that organizations are up against are as varied as they are difficult.Here, we’ll look at the top-seven DDoS protection challenges according […]