Document

Application layer security with WAF on Free LoadMaster

Firewall Thumbnail

Kemp LoadMaster and the Kemp 360 products are industry-leading load balancers and application monitoring solutions that help organisations and departments deliver the best application experience. The deployment models and licensing for both scale to fit any organisations needs via metered licensing or traditional per-server licensing models. Many people don’t know that Kemp provides fully functional,freely licensed editions of LoadMaster load balancer and theKemp360 products.

Free LoadMaster and Add-Ons

The freely licensed edition of LoadMaster is a fully functional load balancer that can be used for any purpose, even for commercial sites if the traffic is low. It is not a time-limited demo that forces you to buy a license after a set period to continue use. There are a few limitations to distinguish the free LoadMaster edition from the fully licensed editions. These are:

  • Maximum throughput of 20 Mbps
  • Maximum of 50 TLS key operations per second
  • Only two configured FQDN’s
  • High Availability (HA) failoveris not supported

Apart from these limitations, the free edition has all the same features as listed here. This makes it ideal for training labs, DevOps workflows that need to mirror the live deployment environment, and even for low bandwidth sites on the Internet.Free LoadMaster also has to be able to communicate with the Kemp licensing server over the Internet at least once every 30 days. If required, the free edition can be upgraded to the full unrestricted LoadMaster in situ by applying a licence key.

Free WAF on LoadMaster

The free LoadMaster edition has full functionality, meaning that it can host the optional add-on packs that Kemp provide such as the Edge Security Pack (ESP) and the WebApplication Firewall (WAF). WAF uses the industry-leading ModSecurity engine, and it provides additional application layer security to web applications. Logically the WAF on LoadMaster sits in front of any web application servers but behind firewalls and other border security components that are in place. All incoming and outgoing traffic routes through the WAF and packets inspected for threats or suspicious behaviour. Any TLS encrypted packets in the network traffic are decrypted for inspection then encrypted again by the LoadMaster TLS/SSL engine.

When WAF is running on the free edition of LoadMaster, it doesn’t get daily ModSecurityrule updates like the fully licensed edition. But new rules for testing and other purposes canbe created directly and saved. The free WAF on LoadMaster is ideal for testing connectivity for applications in development and QA environments before deploying application changes to production

Conclusion

Free LoadMaster and WAF is an ideal solution for many workloads in development, support,and DevOps workflows. It is also a perfect solution for proof of concepts and training onhow to configure and deploy web application firewalls and load balancers. Whether it is inthe public cloud on Azure or AWS, or private infrastructure via a virtual machine, FreeLoadMaster is an excellent choice. Download a free copy today.

Download Your Free LoadMaster Load Balancer

Download