Skip to main content Skip to search
Start Your Free Trial

A10 Networks Blog

Filters
    Topics
    Authors

    March 26, 2024

    The Imperative Need for Consolidation in Web App Security and Delivery

    In today's rapidly evolving digital and cyber landscape, securing and delivering applications efficiently is crucial…

    March 19, 2024

    A10 Defend Threat Control: DDoS Defense Reimagined

    An addition to the A10 Defend suite has arrived. A10 Defend Threat Control, a necessary…

    March 13, 2024

    Insight Into the DDoS Attacks on the French Government

    The attacks are ongoing as of this writing. Here are a few screenshots of data…

    December 12, 2023

    Regional ISPs Are Narrowing the Digital Divide—But Challenges Remain

    Federal and private funding, new market entrants, and creative problem-solving have made it possible to…

    November 7, 2023

    A10 Networks Simplifies Google Cloud Platform Cloud Deployments

    A10 Networks has expanded its robust application delivery controller (ADC) solution to Google Cloud Platform…

    October 30, 2023

    Latest Vulnerability Triggers Record-breaking DDoS Attacks

    A10 Defend Helps Customers Navigate this Rapidly Evolving DDoS Threat Landscape Distributed denial of service…

    October 24, 2023

    Protecting Systems from the New HTTP/2 Rapid Reset Vulnerability

    The A10 Networks threat research team has investigated the HTTP/2 rapid reset vulnerability (CVE-2023-44487), which…

    September 14, 2023

    The Role of AI in Modern Cybersecurity: Beyond the Buzz

    In today's world, and in particular, the cybersecurity landscape, the buzzword is undoubtedly "AI." We're…

    August 29, 2023

    Unlock Secure Hybrid Cloud Excellence: Building Digital Resiliency with Secure Application Delivery

    Are you ready to build digital resiliency with your secure application delivery in a hybrid…

    August 15, 2023

    Simplify and Secure Applications Across Clouds with the Latest, High-Performance Thunder ADC Images

    In today’s hybrid environments, delivering a consistent application experience across clouds, securely, and reliably has…

    August 10, 2023

    Importance of Securing and Simplifying DNS Infrastructure

    Domain Name System (DNS), informally referred to as the “phonebook of the internet,” is one…

    August 1, 2023

    Modernizing Application Delivery Infrastructure for Hybrid and Multicloud

    Author: Brad Casemore, Research VP, Datacenter and Multicloud Networks at IDC Application delivery infrastructure, such…

    June 29, 2023

    Energizing our Partners at Accelerate Affinity Partner Summit 2023

    In mid-May, we hosted over 100 partners from 23 countries in Antalya, Turkey at this…

    May 16, 2023

    Communication Service Providers Expect Strong Demand

    A10 Research Shows that Industry Optimism is a Driving Force for Investments, Reforms and Growth…

    April 24, 2023

    Fighting Cybercrime One Packet at a Time: A10 Next-Gen WAF, Powered by Fastly

    In today's digital landscape, layered defenses are crucial to protect against cyberattacks. Cybercriminals constantly evolve…

    April 17, 2023

    Understanding DDoS = Containing DDoS

    Distributed denial of service (DDoS), like many other cybersecurity buzz words, is a high-level common…

    April 6, 2023

    Simplify Your Cloud Deployments with A10 Networks in Microsoft Azure and AWS Marketplaces 

    The latest A10 Networks Thunder® Application Delivery Controller (ADC) images are now available in the…

    February 15, 2023

    A10 Networks Provides Update to Cybersecurity Incident

    On February 7, A10 Networks disclosed that it had experienced a cybersecurity incident on January…

    February 9, 2023

    Rural Broadband Buildouts Must Navigate the On-going Transition from IPv4

    Costs are Rising, Supply is Limited, and Demand is Urgent Regional internet service providers (ISPs)…

    January 18, 2023

    The A10 Networks Forest – Supporting Local Communities

    A10 Networks has been working with Treedom for the past year to help support local…

    January 11, 2023

    This Month in Ransomware: Hospitals and Patients Affected

    Ransomware Attack Wrap-up for December 2022 In December 2022 we saw ransomware cyberattacks on many…

    January 10, 2023

    Data Center Operators React to Threats with DDoS Mitigation

    For commercial data center operators, business is good—but clouds are gathering. On the positive side,…

    January 4, 2023

    Centralized TLS Decryption: The Prerequisite to SASE, SSE, Zero Trust

    Centralized TLS Decryption and the Elephant Inspection When an organization embarks on the arduous journey…

    December 27, 2022

    How to Defeat Emotet Malware with SSL Interception

    One of the longest-running and more lethal malware strains has once again returned on the…

    December 20, 2022

    2022 Ransomware Attacks and Evolution of Data Exfiltration

    Ransomware is one of the most sophisticated and feared attacks in the modern threat landscape.…

    December 15, 2022

    DOJ Charges Six for DDoS-for-hire Services, Kills 48 Sites

    The websites hosted “booter” or “stresser” services On December 14th, the Department of Justice (DOJ)…

    December 12, 2022

    10 Data Breaches that Fuel CISO Nightmares

    The Chief Information Security Officer vs. Data Breaches These are challenging times for the chief…

    December 8, 2022

    The Cost of a Data Breach and the Need for SSL Security

    The cost of a data breach is soaring to unprecedented levels. According to IBM, the…

    December 4, 2022

    Systems Strike Ukraine with Amplification and DrDoS Attacks

    A10 Security Research Team Tracks DDoS Attacks By Paul Nicholson and Rich Groves The conflict…

    November 21, 2022

    DDoS Attack Prevention and DDoS Protection Best Practices

    Stopping Infrastructure Attacks and Application Attacks with DDoS Tools and Threat Intelligence Easy to launch…

    September 22, 2022

    Empowering the Next Generation with Ultra Education

    Ultra’s 2022 Winter Youth Business Fair Ensuring connectivity and working to bridge the digital divide…

    September 15, 2022

    Integrated Security for Telco Cloud Edge and Private 5G

    Telcos and enterprises are realizing the need to move toward the edge and deploy edge…

    August 9, 2022

    The Log4j Exploit and Botnets

    Of all the security issues that have appeared over the last few years, none has…

    July 7, 2022

    The Rise of Botnet and DDoS Attacks

    Distributed Denial of Service (DDoS) attacks have become an everyday or, some might argue, an…

    June 28, 2022

    Harmony Controller as-a-Service for Simpler Elastic Capacity

    Recent Enhancements with Release 5.4 Ease Multi-cloud Operational Complexity and Strengthen Security Network admins for…

    June 16, 2022

    Zero Trust, Cloud and Remote Working Drive Digital Resiliency

    Today’s enterprises have faced many challenges with the pace of change over the last few…

    June 1, 2022

    Top Cyber War Techniques and Technologies

    In our article Cyber Warfare: Nation State Sponsored Cyber Attacks, we discussed the nature of…

    May 17, 2022

    Cyber Warfare: Nation State Sponsored Cyber Attacks

    What is Cyber Warfare? The internet has changed how we view and interact with the…

    May 16, 2022

    A10 Networks is in Person in Las Vegas at Cisco Live 2022

    The A10 Networks team is returning to Cisco Live – in person – and looking…

    May 11, 2022

    The IPv4 Address Cost Rollercoaster

    A10 introduces five-year estimator to ease forecast uncertainty IPv4: High Demand, Uncertain Supply, Rising Costs…

    May 10, 2022

    A10 Networks is Back at the RSA Conference

    After a pandemic-induced hiatus, the A10 Networks team is heading back to the RSA Conference…

    May 4, 2022

    The Global State of DDoS Weapons

    In the past couple of years, the world has been battling the COVID-19 pandemic. As…

    April 21, 2022

    A10 Networks Forest – Helping Support a More Sustainable Future

    A10 Networks is committed to environmental conservancy and, among other initiatives, we have plans to…

    April 20, 2022

    C Spire Tackles Digital Divide with Industry Collaboration

    As the COVID-19 pandemic made all too clear, extending internet access to underserved areas isn’t…

    April 12, 2022

    DDoS Attacks and IPv6 Transition Impede Rural Broadband

    Rural broadband providers and other regional CSPs are playing a critical role in closing the…

    March 31, 2022

    Load Balancing Traffic to Applications in Kubernetes Cluster

    Kubernetes (also known as K8s), the container orchestration tool originally developed by Google, has fast…

    March 30, 2022

    Frost & Sullivan Recognizes A10 with Global DDoS Mitigation Customer Value Leadership Award

    Analysts at Frost & Sullivan cover the DDoS protection market and periodically award solutions based…

    March 21, 2022

    Easy Access to Cloud-Native Applications in Multi/Hybrid Cloud

    To stay ahead of competition, organizations are constantly looking for ways to drive innovation with…

    March 14, 2022

    Rural Broadband Initiatives to Fund Rural Internet Expansion

    The essential role of broadband connectivity in modern life—highlighted by the shift to virtual activities…

    March 2, 2022

    How Rural Broadband Carriers Are Closing the Digital Divide

    Closing the digital divide in underserved rural markets represents a clear challenge and opportunity for…

    February 10, 2022

    Cloud Application Delivery Insights: It’s Still a Work in Progress for Many

    For digital business, transformation, and resiliency, success depends on application performance. Organizations must deliver the…

    February 3, 2022

    Zero Trust Architecture: 5 Reasons You Need It

    Security in the Real World People living in small towns usually know all their neighbors…

    January 21, 2022

    Five Most Famous DDoS Attacks and Then Some

    Updated: May 4, 2022 Distributed denial of service (DDoS) attacks are now everyday occurrences. Whether…

    January 10, 2022

    Catch Up or Leap Forward: Bridging the Digital Divide

    Technology as a Catalyst for Shared Value As we commence 2022, the time is now…

    December 15, 2021

    Help Drive the Future of Innovation for Enterprise and Service Provider Customers

    A10 is Investing in its Engineering Team A10’s technology has been at the forefront of…

    December 13, 2021

    Closing the Digital Divide with Rural Broadband

    The estimated 42 million U.S. consumers who currently lack broadband internet service offer tremendous growth…

    December 6, 2021

    Intel Network Builders Awards Titanium Winner Circle to A10 Networks

    Intel Network Builders has announced the finalists in their annual Winners’ Circle and A10 was awarded…

    November 5, 2021

    A Closer Look at Zero Trust Cybersecurity Strategy Adoption

    As organizations seek to protect more open enterprise networks and more distributed workforces from ransomware,…

    November 2, 2021

    Introducing L3-7 DDoS Protection for Microsoft Azure Tenants

    DDoS attacks continue to grow in intensity, breadth and complexity as new threat vectors expand…

    November 1, 2021

    Twitch Hack, Data Exfiltration Shows Twitch Creator Payouts

    It's not an “if,” it’s a “when.” No matter what you do, no matter how…

    October 28, 2021

    Encrypted Traffic Inspection Lags as Malware Rises

    Ransomware, malware, and other forms of cyber-attacks continue to rise. Ransomware alone increased by 151…

    October 20, 2021

    The Gaming Industry’s Latest Challenge: DDoS Protection

    Like moths to a flame, hackers always go where the action is. As the COVID-19…

    October 13, 2021

    7 Strategies for CSO Cyber Security Survival

    Chief security officers (and CIOs, CISOs) have never had it so tough. Not only do…

    October 5, 2021

    The Facebook Outage Wasn’t a DDoS attack, but it Shines the Light on Digital Resilience Planning

    We were reminded that digital resilience is core to a successful online presence with yesterday’s…

    September 29, 2021

    Evaluating a TLS / SSL Decryption Solution

    Encryption is essential for data privacy—but it can also create security blind spots. The problem…

    September 28, 2021

    Rural Broadband Buildout: From Funding to Security and More

    Building a Future-ready Rural Broadband Infrastructure The push to extend broadband to underserved communities is…

    September 23, 2021

    Digital Resiliency Needs Modern Application Delivery

    IDC Technology Spotlight With digital transformation, many organizations had begun modernizing their application delivery solution…

    August 26, 2021

    Overcoming the Challenges of IPv4 Exhaustion

    As hundreds of regional communications service providers rush to deploy broadband and add thousands of…

    July 21, 2021

    DDoS Protection Major Concern for Middle East Service Providers

    2020 was a year that changed the world as we know it. The global pandemic…

    July 19, 2021

    5 Questions Before Delivering Your Applications to the Cloud

    The time has come for enterprises around the world to face the truth: the traditional…

    July 16, 2021

    COVID-19 Forces UK Communications Service Providers to Prioritize Cyber Security and Business Continuity

    The COVID-19 pandemic is somewhat of a paradox in the UK: the government was accused…

    July 12, 2021

    How are Communication Service Providers in Germany Dealing with a More Distributed Workforce

    COVID-19 has had a lasting impact on countries around the world and Germany is no…

    July 8, 2021

    Ransomware, Phishing, Zero Trust, and the New Normal of Cyber Security

    When the COVID-19 pandemic struck, cyber criminals saw their opportunity, and they took it. With…

    July 6, 2021

    NFL Greats, Tiki Barber, Nick Mangold and Joe Thomas, Join A10 and Partners for Pre-season Events

    Football fans are undoubtedly excited for the return of audiences to stadiums across the country…

    July 2, 2021

    Why French enterprises are unlikely to return to pre-pandemic working practices

    As COVID-19 engulfed the world, businesses and individuals rapidly shifted to remote working, relying more…

    June 30, 2021

    Malware Protection for Financial Services

    Adding Centralized, Dedicated TLS/SSL Inspection Makes the Zero Trust Model Work "…the financial services industry…

    June 29, 2021

    Majority of Indian Enterprises Accelerated Investment Around Cyber Security in 2020: A10 Networks Study

    2020 has been a challenging year for everyone, COVID-19 has turned everything upside-down and is…

    June 8, 2021

    Executive Order for Cyber-Attack Prevention Promotes Zero Trust Architecture

    After every election of the federal government, the new administration faces the same challenge: How…

    June 3, 2021

    Defeat Cryptojacking with Decryption and Inspection

    Investors, early adopters, and tech-savvy consumers aren’t the only ones interested in cryptocurrency these days.…

    May 31, 2021

    Simplifying Load Balancing in a Multi-cloud Environment

    With the average enterprise are leveraging almost five clouds on average,* load balancing isn’t getting…

    May 27, 2021

    Driving Digital Transformation with Effective Application Delivery and Security

    The Covid-19 pandemic underscored the importance of digital resiliency in the modern era. With 64…

    May 26, 2021

    How Zero Trust Could Have Stopped DarkSide’s Ransomware Malware

    If you live on the East Coast, you’ll definitely be aware by now that the…

    April 28, 2021

    Horizons 2021 A10 Affinity Global Partner Summit

    Expand Your Horizons Last year brought unprecedented challenges, but also tremendous opportunities for transformation. Our…

    April 15, 2021

    Communications Service Providers—Don’t Let IPv4 Exhaustion Stop Your Growth

    As rural broadband initiatives and digital divide programs like the FCC’s Rural Development Opportunity Fund…

    March 10, 2021

    Turner Industries Ensures Application Availability with Global Server Load Balancing

    Leading Industrial Construction Contractor Boosts Application Availability with A10 Networks Thunder® CFW Oil refineries, chemical…

    March 8, 2021

    A10 Networks launches Corporate Social Responsibility Initiative

    A10’s CSR Initiative Aims to Help Build a More Sustainable Future A10 Networks is launching…

    March 5, 2021

    A10 a Strong Performer in DDoS Mitigation Solutions Report, Q1 2021

    Evaluation from Q1 2021 by Independent Research Firm Identifies 11 Vendor DDoS Mitigation Solutions Forrester…

    March 4, 2021

    Hybrid Cloud and Multi-Cloud Polynimbus Policy Enforcement

    Enterprises are moving steadily to hybrid cloud and multi-cloud environments. For some, the goal is…

    March 2, 2021

    DevOps/SecOps Tools for Multi-cloud Application Service Automation

    Speed, agility, responsiveness, and quality of service are critical goals for enterprise networks. In pursuit…

    February 22, 2021

    Erlend Prestgard on Mobile Core Networks and Telco 5G Security

    In the “5G: Secure What Matters” blog post series, we showcase thought leaders and their…

    February 17, 2021

    PGA Golfer, Rickie Fowler, Joins A10 Networks for Virtual Event

    The PGA Tour Masters Tournament is back this April with limited spectator participation. What better…

    February 12, 2021

    Top 5G Core (5GC) and Mobile Network Predictions for 2021

    Contain your excitement …..5G is coming (again)! Wait….wasn’t 5G launched over two years ago? Well,…

    February 10, 2021

    In the Midst of COVID-19, We're Seeing a Pandemic of Cyber Attacks

    What's on the Horizon for 2021? 2020 sure has been an eventful year. As we…

    February 9, 2021

    The 5G Opportunity - from the Cyber Criminal’s Perspective

    The transition to 5G is almost too good to be true for cyber criminals. It…

    February 1, 2021

    Top Predictions in Service Provider Networks for 2021

    The Fanciful and Serious Predictions of Post-pandemic Impact 2020 has been a challenging year for…

    January 28, 2021

    Network Visibility, Event Monitoring and Alerting with Prometheus on A10 Thunder

    Networks today are becoming increasingly complex. Enterprises are migrating their workloads to the cloud as…

    January 27, 2021

    What 5G Core (5GC) Will Mean for Operators and What it’ll Look Like Getting There

    As anticipation builds for 5G, it might appear to the untrained eye that the new…

    January 25, 2021

    2020 Was a Busy Year for DDoS Attacks

    The latest State of DDoS Weapons Report Explores DDoS Weapons, DDoS Attacks and Malware Activity…

    January 20, 2021

    10 Predictions for Application Delivery in 2021

    We’ve become an application-centric society. We use apps to help us do our work, to…

    December 28, 2020

    OpenStack – Private Cloud with a New Purpose

    The OpenStack Foundation is now known as the Open Infrastructure Foundation. Apart from OpenStack, it…

    December 22, 2020

    The Implications of the SolarWinds Cyberattack

    Building a Zero-trust Framework for Security The cyberattack on SolarWinds that was announced last week…

    December 21, 2020

    Community Fibre Overcomes IPv4 Exhaustion with Network Address Translation

    London fiber-to-the-home provider to preserve IPv4 and fuel 10X customer growth Community Fibre has big…

    December 10, 2020

    Current State of DevOps in the Cloud-native Era

    DevOps and Cloud Cloud adoption has been on the rise regardless of the use private…

    December 9, 2020

    Multi-cloud and Cyber Security Dominate E-commerce IT

    Between rising business volumes, evolving multi-cloud architectures, and intensifying threats such as DDoS attacks, it’s…

    December 7, 2020

    Algis Akstinas on 5G connectivity, IoT and M2M

    In the “5G: Secure What Matters” blog post series, we showcase thought leaders and their…

    December 3, 2020

    MCTV Sustains Growth with Network Address Translation

    Family-owned regional broadband provider overcomes IPv4 exhaustion and delivers a great customer experience with CGNAT.…

    November 30, 2020

    Daniel Gueorguiev on 5G Security and the future of mobility

    In the “5G: Secure What Matters” blog post series, we showcase thought leaders and their…

    November 25, 2020

    Defending Enterprise Network Security: a DDoS Attack Primer

    A survey by Neustar indicated that more than 80 percent of financial services firms estimate…

    November 24, 2020

    Secure your Online Sales from Cybersecurity Threats during the Holiday Season

    The holiday shopping season is upon us. Typically, it begins around Black Friday, goes through…

    November 18, 2020

    Fast Detection Protects Critical MEC Services from DDoS Attacks

    Globally, DDoS attacks have increased 300 percent in 2020, spurred further by pandemic-inspired cyber crime. …

    November 17, 2020

    Despite IPv6 adoption, IPv4 Still Hangs in There - Maybe Forever

    IPv4 Exhaustion Continues but will Co-exist with IPv6 for Years to Come It’s been 22…

    November 16, 2020

    Kostas Katsaros on Edge Computing, IIoT and Mobile Networks

    In the “5G: Secure What Matters” blog post series, we showcase thought leaders and their…

    November 9, 2020

    aFleX Examples

    Updated: Nov 9, 2020 aFleX can address a large number of needs. Here are some…

    November 3, 2020

    Death by Ransomware: Poor Healthcare Cybersecurity

    If hackers attack your organization and you’re in an industry such as financial services, engineering,…

    November 2, 2020

    Ransomware Attacks Threaten Election Security - and Much More

    Computer Hackers Target Governments, Healthcare Systems, Educational Institutions and Corporations In an already unpredictable U.S.…

    October 27, 2020

    Building Security into the 5G DNA

    A10 Networks has been addressing 5G security challenges for mobile operators as they have launched…

    October 20, 2020

    Why are Government Agencies So Vulnerable to Hacking?

    In network security we talk about “attack surfaces,” the term for the total number of…

    October 19, 2020

    Hybrid Cloud Application Delivery in Financial Services

    Changing customer needs and preferences are driving the evolution of a new financial services industry.…

    October 6, 2020

    A10 Integrated with HashiCorp for Automated Application Delivery

    Multi-cloud Deployment is the New Norm It is a whole new world centered on the…

    September 14, 2020

    Ericsson Packet Core Firewall, Powered by A10 Networks, Meets Key Need for Cloud-native Security in 5G Networks

    COVID-19 has heightened existing operator and public awareness and fears of network vulnerabilities. Cyber criminals…

    September 2, 2020

    Dhrupad Trivedi Appointed as the Company’s Chairperson of the Board of Directors

    We are pleased to report, that effective September 1, 2020, the Board of Directors of…

    August 19, 2020

    Load Balancing Goes to School to Learn Application Availability

    Meeting the Challenges of K-12 Remote Learning Until recently, online technology was just one area…

    August 12, 2020

    Strengthening DNS Security with DNS over HTTPS (DoH)

    The Domain Name System (DNS) is critical to the functioning of the internet. The protocol…

    August 10, 2020

    When the Internet of Things (IoT) is Armed as an IoT Botnet

    Don’t Join the IoT Botnet Army When the Internet of Things (IoT) is weaponized to…

    August 6, 2020

    Threat Intelligence Report: DDoS Attacks Intensify in Q2 2020

    DDoS attacks continue to grow in size, frequency and sophistication. DDoS botnet weapons remain as…

    July 21, 2020

    A10 Launches Virtual Executive Briefing Center Experience

    Global Pandemic Requires Creative Approaches to Providing EBC Experiences for Customers and Prospects The COVID-19…

    July 15, 2020

    Mobile Operators Move Rapidly Toward 5G Deployments

    The first phase of 5G build-out is now well underway in major markets around the…

    July 13, 2020

    5G Deployment and Edge Computing Monetization Strategies

    The May 2020 edition of RCR Wireless News provides a comprehensive overview of the role…

    July 8, 2020

    Deployment Challenges in Multi-access Edge Computing (MEC)

    The edge is getting crowded, and mobile operators, cloud providers and enterprises are staking a…

    July 8, 2020

    NXNSAttack: A New DDoS Attack on Recursive DNS Resolvers

    The purpose of a Distributed Denial of Service or DDoS attack is to prevent an…

    July 6, 2020

    What's so bad about the NXNSAttack DNS Amplification Attack?

    How did NXNSAttack Against DNS Services get Noticed? In May 2020, the NXNSAttack was identified…

    July 2, 2020

    How do you Load Balance in a Hybrid or Multi-cloud World?

    As hybrid cloud and multi-cloud infrastructures become the norm, organizations need to ensure that traffic…

    June 29, 2020

    Here’s to a great Affinity Partner Virtual Summit 2020

    The Affinity Partner Virtual Summit was created to deliver an unmissable experience to our A10…

    June 24, 2020

    AWS hit by Largest Reported DDoS Attack of 2.3 Tbps

    Attack Shows it is Imperative for a DDoS Zero-Trust Approach and Continued Diligence We have…

    June 15, 2020

    DDoS Protection and DNS over HTTPS solutions win at Interop Tokyo

    Cybersecurity Solutions win Runner-up and Special Awards A10 Networks received a Runner-up Prize under the…

    June 12, 2020

    A10 Networks EMEA Affinity Partner Virtual Summit

    At A10 Networks, we are truly committed to the ongoing success of our partner channel…

    June 11, 2020

    Zero Trust Model is Meaningless Without TLS Inspection

    Protecting users against modern, invisible cyber threats A security strategy is only as strong as…

    June 5, 2020

    COVID-19: Zoom Calls, Eat, Sleep and Repeat

    If You Can, take a Minute to Help The global pandemic has changed the way…

    June 3, 2020

    Delivering DDoS Protection, HTTP/3 and QUIC Protocol Protection

    A10 Networks’ Thunder TPS Provides 1.2 Tbps Blocking Capacity with Machine Learning Fueled by massive…

    June 2, 2020

    TLS/SSL Decryption Essential for Strong Zero Trust Strategy

    Cyber security in the era of hyper connectivity at ET CISO Annual Virtual Summit 2020…

    May 19, 2020

    The Global Status of 5G Solutions and 5G Deployments

    In March, RCR Wireless News issued an in-depth overview of the state of 5G deployments…

    May 13, 2020

    Scale 4G & 5G Security Efficiently, as Mobile Traffic Surges

    Service providers, including fixed and mobile operators, are currently under pressure to supply unprecedented mobile…

    May 5, 2020

    A10 Networks Launches Technical Certification Programs

    Skills development and training is a life-long process, and we value the expertise our customers…

    May 4, 2020

    Benefits of Application Delivery for Multicloud Architectures

    There is no question that multicloud application deployments now play a foundational role in everything…

    April 23, 2020

    Meet short-term CGNAT Capacity Requirements as work-at-home Traffic Surges

    The global pandemic has pushed Internet traffic up 50 percent or more in some markets…

    April 1, 2020

    COVID-19 Pandemic Causes Massive Shift in Work Styles

    As the shelter-in-place orders spread across the country and around the world, it has placed…

    April 1, 2020

    Will COVID-19 Impact Adoption of 5G Security & IPv4 Exhaustion Solutions?

    A10 Networks employees have been under orders to “shelter in place” and nearly everyone is…

    April 1, 2020

    How to Prevent Cyber Attacks During the COVID-19 Pandemic

    COVID-19 Brings New Cyber Threats and Cyber Attacks Unless you were on a long desert…

    March 25, 2020

    Curing Healthcare Cyber Security - A Better Way To Protect Patient Data

    The Hippocratic Oath commands doctors to “first, do no harm.” Healthcare professionals have a proud…

    March 19, 2020

    Security in a Multicloud Environment

    Vigilance and Responsibility Required for Multicloud Secure Application Delivery As companies leverage a multicloud strategy…

    March 18, 2020

    What You Need to Know About DDoS Weapons Used in DDoS Attacks

    A DDoS attack can bring down almost any website or online service. The premise is…

    March 13, 2020

    A10 Networks Provides Update on Operations related to the COVID-19 Pandemic

    Since late January, A10 Networks has been monitoring the developments related to the spread of COVID-19…

    March 6, 2020

    Jim Brisimitzis on 5G, Edge Computing and AI

    In the “5G: Secure What Matters” blog post series, we showcase thought leaders and their…

    March 5, 2020

    Enabling DNS over HTTPS (DoH) with Thunder CFW

    Encryption is the foundation for securing data on the internet. Encrypted HTTP (HTTPS) has one…

    March 3, 2020

    Next-generation Application Delivery Controllers

    It’s No Longer About Load Balancing Capacity but Visibility and Actionable Telemetry Years ago, when…

    February 27, 2020

    McAfee and A10 Networks Secure the Network Edge Against Modern Attacks

    McAfee recently announced updates to their partnership program, particularly, the McAfee Security Innovation Alliance (SIA).…

    February 26, 2020

    5G Security Has Finally Arrived

    SK Telecom has achieved another “first” in 5G When SK Telecom announced its “5GX” in…

    February 20, 2020

    Automation that Matters and Eliminates “Fat Finger” Errors

    Operators consider network complexity to be the greatest threat for the next three years, according…

    February 11, 2020

    MWC Barcelona 2020: Best Practices for 5G Security

    Out of the utmost caution and concern for the well-being of our employees, partners and…

    February 11, 2020

    Will Lassalle on 5G Security, DDoS Attacks and Gaming

    Interview with Will Lassalle, CIO at JLS Technology In the “5G: Secure What Matters” blog…

    February 6, 2020

    Realizing the Full Value of the Multi-access Edge Compute (MEC)/5G Opportunity

    Multi-access edge compute (MEC) is emerging as a critical driver for growth in the 5G…

    February 5, 2020

    In the Super Bowl of 5G, Speed and Security Matter the Most

    The Super Bowl was a few days ago. It has become a global event with…

    January 31, 2020

    Managing Multi-cloud Chaos

    Survey reveals the paradox organizations have solving multi-cloud challenges As the race to the cloud…

    January 23, 2020

    Isaac Sacolick on 5G Networks, IoT and the Future of Mobility

    Interview with Isaac Sacolick, President, StarCIO In the “5G: Securing What Matters” blog post series,…

    December 23, 2019

    Why Roaming Still Matters in a 5G World

    5G changes a lot, but not everything. While 5G security is a big step forward,…

    December 20, 2019

    KubeCon + CloudNativeCon 2019 Takeaways

    Cloud Native Computing Foundation’s KubeCon + CloudNativeCon 2019 recently took place in San Diego, California.…

    December 19, 2019

    GTP Remains a 5G Security Threat as Operators Transition to 5G

    What is GPRS Tunneling Protocol (GTP)? GPRS Tunneling Protocol (GTP) is a 2.5G technology that…

    December 17, 2019

    In 2020: My Toothbrush Will Be Hacked

    In 2020, my toothbrush will be hacked. I’m sure it will happen. I will only…

    December 11, 2019

    For 2020: Ransomware Cyber Attacks are the Norm

    As we get close to the end of 2019, its time to have a look…

    December 9, 2019

    Boosting mobile revenue with 5G security-as-a-service

    The transition to 5G will bring many opportunities to mobile service providers but it will…

    December 2, 2019

    5G - The Transformation Generation

    5G is currently driving transformation on a global scale whether it is for an imminent…

    November 21, 2019

    Evolving Application Delivery for a Hybrid, Multi-cloud, Containerized World

    Hybrid cloud, multi-cloud, and container environments can help organizations increase business agility and compete more…

    November 14, 2019

    Looking Back at Microsoft Ignite: Managing Multi-cloud Environments

    A10 Networks exhibited at Microsoft Ignite the week of November 4 where Microsoft made a…

    November 14, 2019

    A Strong 5G Security Posture is Critical for IoT

    A recent article in TechRepublic mentioned that Kaspersky saw a 9x increase in cyber attacks…

    November 11, 2019

    AWS Route 53 DDoS Attack Shows You’re Responsible for Availability

    The recent AWS Route 53 DNS attack should make you consider who is responsible for…

    November 9, 2019

    SSL Decryption: Security Best Practices and Compliance

    Today, encryption has become ubiquitous — Google reports that as of June 1, 2019, 94…

    November 4, 2019

    Selecting the Best ADC Scale-out Solution for Your Environment

    Nowadays, with the massive amount of connected devices and dynamic business models, it is essential…

    October 17, 2019

    The Evolution of IoT with 5G: Future-proofing Current IoT Investment

    In my last few talks on 5G, I frequently got asked that given there are…

    October 3, 2019

    DDoS Attacks on Carrier Grade NAT Infrastructure

    A10 Networks has produced a series of videos in which company solutions architects explain a…

    October 2, 2019

    What are SYN Cookies and How are they Used?

    A10 Networks has produced a series of LightTalk videos in which company solutions architects explain…

    October 1, 2019

    A10 Networks and Aarna demonstrated interoperability at the 4th ETSI Plugtests

    A key benefit of the 4th European Telecommunications Standards Institute (ETSI) Plugtests held in June…

    September 30, 2019

    5G Security for Service Providers and More at Gitex Technology Week

    Join A10 Networks at 39th GITEX Technology Week 2019 – the biggest technology show in…

    September 26, 2019

    Advantages of Hybrid DDoS Cloud Over Pure Cloud

    A10 Networks has produced a series of videos in which company solutions architects explain a…

    September 25, 2019

    What are containers and why do we need them?

    A10 Networks has produced a series of LightTalk in which company solutions architects explain a…

    September 24, 2019

    Online Gaming Needs a Zero-Trust DDoS Defense

    New Rules of the Game: Only the Trusted May Enter DDoS attackers continue to innovate…

    September 18, 2019

    A10 Networks Enables Application Workloads in Oracle Cloud

    The application delivery controller (ADC) is in the critical path between the user and application.…

    September 17, 2019

    Insights Around the Journey to 5G

    Security remains a top concern of mobile operators as they make the journey to 5G.…

    September 16, 2019

    DDoS Scrubbing and Intelligent Automation Generates Profit

    In 2018, the GitHub DDoS attack made headlines with record-breaking traffic clocking in at 1.35…

    September 6, 2019

    NFV Integration at the ETSI Plugtest

    Third Year in a Row for A10 The ETSI Plugtest Report has just been released…

    September 5, 2019

    Yikes! Another DDoS Weapon, WS-Discovery Amplification Attacks

    Web Services Dynamic Discovery Services Weaponized for DDoS Reflected amplification attacks continue to be the…

    August 28, 2019

    Protecting the edge of 5G and Multi-cloud Networks

    MENA Information Security Conference addresses the unpresented security challenges associated with increased dependency on a…

    August 26, 2019

    A10 Networks Eases Application Delivery and Security in Oracle Cloud

    Earlier this year, we announced a partnership with Oracle to bring the A10 vThunder® ADC…

    August 23, 2019

    Applications in the Cloud: Best Practices for Delivery, Security and Visibility

    In environments that span from on-premises to public cloud, private cloud and hybrid clouds, application…

    August 15, 2019

    GTP and The Evolution of Roaming

    Mobile traffic using GPRS Tunneling Protocol (GTP) has exploded over the last couple years, largely…

    August 14, 2019

    The State of DDoS Weapons, Q2 2019

    A new version of the State of DDoS Weapons Report has been published. Learn more…

    August 13, 2019

    The Top 7 Requirements for Optimized Traffic Flow and Security in Kubernetes

    According to a 2018 survey from Portworx, four out of five enterprises are now running…

    August 12, 2019

    What Service Providers (and Enterprises) Need to Know About DDoS Scrubbing Services

    There are a number of considerations that service providers must make when implementing DDoS scrubbing…

    July 30, 2019

    Mayors of America, Beware! – Ransomware is coming to town

    Ransomware attacks have been around for a long time. We saw a huge spike in…

    July 29, 2019

    Beat Gaming Cheaters and DDoS Spoilers with Real-time Packet Watermarking

    Gaming, for entertainment or gambling, seems to bring out the worst in the worst people.…

    July 24, 2019

    How Zones Facilitate a Proactive DDoS Defense that Protects Real Users

    The primary objective of DDoS protection is to ensure availability of services to legitimate users.…

    July 23, 2019

    Multi-cloud and Cloud-native Applications Drive Need for ADC Transformation

    Organizations are increasingly adopting hybrid IT and embracing multi-cloud environments, and they are doing so…

    July 22, 2019

    5G is About to Change the World. Here’s How it Works

    5G at a Glance Several aspects of 5G technology allow mobile operators to create a…

    July 18, 2019

    New Approaches to DDoS Protection Offer Better Security and Economic Scale

    Distributed denial of service (DDoS) attacks are only going to increase over time and attackers…

    July 17, 2019

    TLS 1.3 - Status, Concerns & Impact

    It is common knowledge that in August, 2018, Transport Layer Security (TLS) Protocol Version 1.3…

    July 16, 2019

    Enforcing GDPR - A New Era of Accountability and Fines

    In September 2018, British Airways announced that a data breach had occurred on their website…

    July 15, 2019

    Remember Roaming? Let Your Subscribers Roam Securely

    When subscribers avoided using roaming, security of the roaming wasn’t that important. Now the environment…

    July 15, 2019

    GTP Security - Essential for 4G and Evolving 5G Networks

    5G promises higher speeds, lower latency, a multitude of new IoT applications and, for the…

    June 25, 2019

    A10 & Dell EMC Partner to Deliver 5G Security, Multi-cloud Solutions

    The market opportunity around 5G security and multi-cloud is expanding rapidly. A10 Networks is providing…

    June 24, 2019

    This Is How Much Time and Money a DDoS Attack Will Cost You

    This Is How Much Time and Money a DDoS Attack Will Cost You You don’t…

    June 19, 2019

    The Urgency of Network Security in the Shared LTE/5G Era

    Is mobile network security really that urgent? Well….yes! The 5G non-standalone (NSA) models defined by…

    June 12, 2019

    How to Deploy the A10 Networks Secure Service Mesh in Red Hat OpenShift

    What is Red Hat OpenShift? Red Hat OpenShift is a comprehensive enterprise-grade platform built for…

    June 6, 2019

    Top Seven DDoS Protection Challenges

    Although there are now more DDoS protection solutions available than ever before, companies still tend…

    June 5, 2019

    AI-driven Application Security Solutions for Multicloud Environments

    Cisco Live US 2019 is themed “You Make Possible.” Stop by A10 Networks to see…

    June 4, 2019

    Time for Zero-day DDoS Defense

    A10 Networks entered the DDoS defense market in 2014 by shattering the industry standard for…

    June 3, 2019

    The Bumpy Road to 5G – A Secure Gi-LAN can Help

    5G promises higher speeds, lower network latency, a multitude of new IoT applications and, for…

    May 30, 2019

    5G: The Slope of Enlightenment

    Upon completing my first quarter with A10 Networks, I looked back to assess the last…

    May 30, 2019

    Why DDoS Attackers Love Companies with Multiple Data Centers

    In the eyes of DDoS attackers, the more data centers a company has, the more…

    May 28, 2019

    A10 Networks Demonstrates AI-driven Network & Application Security at the Gartner Summit 2019

    This year’s Gartner Security and Risk Management Summit is themed “Making Security and Risk Matter…

    May 23, 2019

    Why Half of Companies Are Raising Their DDoS Defense Budgets

    DDoS attacks are only becoming more destructive, and companies know it: That’s why one-half (49…

    May 8, 2019

    See A10 Networks’ AI-Driven Network & Application Security Solutions

    Find everything you need for best-in-class security solutions at Infosecurity Europe. Visit A10 Networks to…

    May 8, 2019

    DDoS Attacks Against CSPs: What You Need to Know

    We've all seen the news stories detailing DDoS attacks against banks, consumer retailers and media…

    May 6, 2019

    Advanced 5G Security Is Fundamental to 5G Success

    5G Security was very top-of-mind at this year’s MWC Barcelona, as I discussed in my…

    May 1, 2019

    Secure Application Delivery for Hyper-Converged Infrastructures

    Today, every organization is undergoing digital transformation. Digital transformation will enable organizations of all sizes…

    April 24, 2019

    Three Ways to Block DDoS Attacks

    In our previous post in this series, we discussed how automation can save you invaluable…

    April 22, 2019

    Three Reasons You Need DDoS Weapons Intelligence

    In our previous article in this series on DDoS fundamentals, we discussed ways in which…

    April 17, 2019

    Five Ways Automation Puts Time on Your Side During a DDoS Attack

    DDoS attacks can be catastrophic, but the right knowledge and tactics can drastically improve your…

    April 16, 2019

    Multi-cloud? No worries - with Secure Application Delivery from A10 Networks

    Join A10 Networks at Nutanix .NEXT 2019 — the data center and cloud conference where…

    April 15, 2019

    Unmatched Hyperscale 5G Security for the Core and Mobile Edge

    A10 Networks at the BIG 5G Event May 7 - 8 - Colorado Convention Center,…

    April 15, 2019

    New Solutions for Building Resilience and Defending Networks at TechNet Cyber 2019

    The cyberspace battlefield has changed. It’s no longer a place where perpetrators merely launch one-off…

    April 8, 2019

    Addressing Security for 5G Cloud Radio Access Networks

    Small cells have been around for a little more than a decade and they will…

    March 29, 2019

    Microsoft Office 365 Enterprise Network Architecture

    This article presents a high-level overview of the Office 365 network infrastructure from end-user clients…

    March 27, 2019

    5G Key Technologies

    This article provides an overview of several of the most important new technologies developed for…

    March 27, 2019

    5G Energy Efficiency Explained

    This article describes the various 5G technologies and architectures that are being deployed to increase…

    March 27, 2019

    5G Network Reliability Explained

    This article describes the 5G network architecture and underlying technologies deployed by mobile network carriers…

    March 27, 2019

    Customers Come First and Add Value to A10 Networks' Products and Solutions

    A10 Networks, engaging with our customers not only help them with their business goals, but…

    March 21, 2019

    F5's Acquisition of NGINX: Close but not Quite

    Many of our customers might be asking if F5's acquisition of NGINX will have an…

    March 14, 2019

    How the 5G Telco Market is Transforming with Lessons Learned from the Enterprise

    Over the past six months, more people in the general populace have begun using the…

    March 12, 2019

    Impressions from MWC Barcelona: 5G is FINALLY here and Security is a Top Concern

    After almost five years of talk, 5G is finally arriving. I had an opportunity to…

    March 6, 2019

    Importance of Gi-LAN functions consolidation in the 5G world

    Today's LTE and 4G networks have been playing an important role in supporting mobile broadband…

    March 5, 2019

    Ludicrous Performance for Software SSL

    There are many recognized benefits to moving more network functions from hardware to software, including…

    March 1, 2019

    IoT and DDoS Attacks: A Match Made in Heaven

    By 2020, Gartner predicts the total number of IoT devices will reach 20.4 billion. At…

    February 25, 2019

    Look Who’s Talking! Security Experts Share Their Views at A10 Networks RSAC 2019

    See A10 Networks’ New AI-Driven Network & Application Security Solutions RSAC 2019 -- Booth #S1653…

    February 21, 2019

    Top 10 Corporate Cybersecurity Conversations for 2019

    See A10 Networks’ New AI-Driven Network & Application Security Solutions RSAC 2019 -- Booth #S1653…

    February 19, 2019

    The State of DDoS Attacks: The Best Offense is a Strong Defense

    A new version of the State of DDoS Weapons Report has been published. Learn more…

    February 13, 2019

    A10 Networks Partners with Lenovo to Accelerate Service Provider Transition to 5G Networks

    5G is the latest emerging standard in cellular mobile communications and it will eventually replace…

    February 12, 2019

    Automate Your Cyber Defenses for 5G & Multi-Cloud

    See A10 Networks’ New AI-Driven Network & Application Security Solutions • RSAC 2019 • Booth…

    February 5, 2019

    Faster, More Affordable Than Citrix & F5 ADC SSL Offloading

    Traditionally, if you were looking for Application Delivery Controller (ADC) and server load balancing SSL…

    January 24, 2019

    Sharpening the Competitive Edge: Are We Ready to Compete, Deter, and Win Globally?

    AFCEA WEST 2019 Visit A10 Networks in Booth 720 • San Diego, Feb. 13 -…

    January 21, 2019

    The State of DDoS Weapons, Q1 2019

    A new version of the State of DDoS Weapons Report has been published. Learn more…

    January 14, 2019

    Highlighting Machine Learning and AI in Cybersecurity at RMCS 2019

    At this year's Rocky Mountain Cybersecurity Symposium industry and DoD experts will delve into machine…

    December 30, 2018

    Gi LAN Functions in 5G

    LTE and 4G network have been playing an important role to support mobile broadband services…

    December 28, 2018

    5G and the Evolution of Mobile Networks

    “5G is the fifth generation of cellular mobile communications. It succeeds the 4G, 3G and…

    December 28, 2018

    2019 Predictions and the Start of 5G

    As the end of 2018 has arrived a few things keep popping on the radar…

    December 27, 2018

    Design for Office 365 Network Performance

    This article presents architectural design guidelines for enterprise networks providing Microsoft Office 365 services. Office…

    December 26, 2018

    Effectively Inspecting and Blocking Malicious Traffic

    Take a moment to imagine this scenario: Your company is going about its business, when,…

    December 22, 2018

    HTTP/2 Increases Web Page Performance

    Brief History of HTTP Way back in the days of telephone modems, pagers, and mainframes,…

    December 17, 2018

    Installing Ansible Modules for A10 Networks

    A10 Networks products are designed from the ground-up around an extensive set of Application Programming…

    December 17, 2018

    Common Management Tasks with aXAPI

    A10 Networks products with the Advanced Core Operating System (ACOS) technology include a comprehensive API…

    December 17, 2018

    Managing Network Devices with SSH Scripts

    Network and security devices typically have a text based or Command Line Interface (CLI) management…

    December 12, 2018

    Software Defined Networking with Advanced Application Delivery

    Organizations are striving to become more agile with the role of IT becoming paramount in…

    December 12, 2018

    Fast and Secure Microsoft Exchange Deployment

    Email System Architecture Email is one of the most commonly used and visible services provided…

    December 7, 2018

    Online Threats While Holiday Shopping

    With Thanksgiving over and holiday sales in full swing, the 2018 holiday season is upon…

    December 3, 2018

    KubeCon + CloudNativeCon 2018

    The Flagship Conference for Open Source and Cloud KubeCon, a conference dedicated to Kubernetes and…

    November 1, 2018

    Deployments with AppCentric Templates

    Deploying and configuring applications is time-consuming and stressful. Each deployment requires a different dashboard and…

    October 30, 2018

    How to Choose a Cloud Load Balancer

    Load balancing of application traffic has been around for a long time. But, as more…

    October 29, 2018

    Six Steps to Defend Against DDoS Attacks

    In the first half of this article, Understanding DDoS Attacks, we talked about the nuts…

    October 29, 2018

    Gartner IT Infrastructure Conference 2018

    As Traditional Data Centers Head for the Cloud, New Challenges Arise There’s never been a…

    October 17, 2018

    Verisign Distributed Denial of Service (DDoS Attack) Trends Report

    Verisign just released its Q2 2018 DDoS Trends Report, which represents a unique view into the…

    October 16, 2018

    Service Providers: Now You Can Build Automated and Extremely Profitable DDoS Scrubbing Services

    Distributed denial of service (DDoS) attacks are on the rise, and the attackers are eyeing…

    October 9, 2018

    Thunder TPS Achieves NimbusDDOS Certification

    We are proud to announce that our Distributed Denial-of-Service (DDoS) protection product, Thunder TPS, has…

    October 5, 2018

    Microsoft Ignite 2018 Targets Digital Business and Telcos

    Microsoft CEO Satya Nadella opened Microsoft Ignite 2018 with advice for busineses on staying relevant…

    September 26, 2018

    A10 Networks brings home the Gold!

    The threat landscape in today’s cyber world is changing rapidly. Data breaches are larger than…

    September 25, 2018

    Using Ansible to Defend against DDoS Attacks

    Building a Basic Layer of Protection from Common DDoS Attacks Distributed Denial of Service (DDoS)…

    September 25, 2018

    Understanding DDoS Attacks

    It’s clear the DDoS attacks aren’t going anywhere — in Q2 2017, the number of…

    September 25, 2018

    Next Generation Firewalls May Not Stop Malware

    Best Defense Against Malicious SSL Encrypted Traffic Bad actors and malicious insiders are concealing threats…

    September 14, 2018

    Using PowerCLI to Install vThunder

    What is VMware PowerCLI? VMware PowerCLI is a command-line and scripting tool built on Windows…

    September 14, 2018

    Cloud Bursting with A10 Lightning Application Delivery Controller

    Cloud bursting is an application deployment model in which an application that normally runs in…

    September 5, 2018

    Automate Secure Application Services in VMware Private Clouds

    The IT world is transitioning to the cloud. Upwards of 70% of Enterprises will utilize…

    August 21, 2018

    Defend Multi-Cloud Environments at Scale: Microsoft Ignite 2018

    Join A10 at Microsoft’s ultimate tech conference, Microsoft Ignite 2018, from September 24 – 28…

    August 14, 2018

    IoT and DDoS: Cyberattacks on the Rise

    The Internet of Things (IoT) may be a relatively new type of network, but it's…

    August 14, 2018

    How to Deploy an Ingress Controller in Azure Kubernetes

    What is the Azure Kubernetes Service? Azure Kubernetes Service (AKS) helps users to deploy a…

    August 7, 2018

    A10 Harmony Controller v4.1 Update

    Today, we announced new functionality for the A10 Harmony Controller v4.1 release, expanding A10’s multi-cloud…

    July 30, 2018

    Stay Ahead of Threats Today, Tomorrow, and Beyond: Black Hat 2018

    Automatic Cyber Security Defense A10 Networks is excited to meet you at Black Hat 2018,…

    July 16, 2018

    How to Defend Against Amplified Reflection DDoS Attacks

    What are Amplified Reflection DDoS Attacks? Amplified reflection attacks are a type of DDoS attack…

    July 10, 2018

    5G Service Providers Must Defend Their Networks

    5G technologies are poised to transform the way we live and work. They will also…

    July 9, 2018

    Create USB Installation Disk for ACOS

    A10 Networks ACOS operating system can be installed on bare metal servers from practically any…

    July 9, 2018

    Configuring Management Port on ACOS

    Standard Thunder configurations select a specific network interface to act as the Management port.  Management…

    July 9, 2018

    Configuring a Basic Firewall With A10 Thunder CFW

    The A10 Thunder Convergent Firewall (CFW) has a large set of technologies and features. This article will…

    July 9, 2018

    Publishing an Application Service With A10 Thunder CFW

    This article builds upon the article Configuration a Basic Firewall. Please refer to that article first to configure…

    June 21, 2018

    Brief History of Interop and ShowNet

    The Interop Tokyo 2018 Best of Show Awards are presented to the most outstanding products…

    June 20, 2018

    Application Load Balancer with Analytics for AWS GovCloud

    A10 announces the immediate availability of its Harmony Controller SaaS with Lightning ADC for AWS GovCloud.…

    June 19, 2018

    Security for Intent-Based Networking

    Networks have become more massive and complex than ever before. This year at Cisco Live…

    June 14, 2018

    aFleX Tutorial: Scripting Tool for Thunder Products

    What is aFlex? aFleX is a scripting tool that is built into the Thunder Application…

    June 14, 2018

    Top 3 Issues at Gartner Security & Risk Management Summit 2018

    As the number of connected devices and systems grows, so does the number of threats…

    June 11, 2018

    Announcing Application Load Balancing for Kubernetes

    With more application workloads moving to containers, Kubernetes is becoming de-facto standard. According to SDxCentral,,…

    June 9, 2018

    DDoS Attacks on IPv6

    IPv6.  We've heard it's been coming for years but no, it's not here yet.  However…

    May 24, 2018

    A10 Networks at AFCEA DCOS 2018: Multi-Cloud Security

    This year’s AFCEA DCOS focused on 3 D’s: Driving innovation, delivering solutions, and defending the…

    May 22, 2018

    Discover the Future of Defense: Join A10 Networks at Cisco Live US

    Imagine a future protected by intuitive security that informs, connects, predicts, and enables. A10 Networks…

    April 26, 2018

    What We Learned at RSA 2018

    We were excited to meet so many of you at RSA 2018 last week. Security…

    April 24, 2018

    DDoS Threat Intelligence Map from A10

    Data is not a defense. You need actionable intelligence. Security researchers are swamped with massive…

    April 17, 2018

    Join A10 Networks, Heavy Reading and Vodafone at the Big Communications Event 2018

    It’s not too long until this year’s Big Communications (BCE) event and telecom experts from…

    April 10, 2018

    What is the Cyber Security Gap? Learn about A10's Security Ecosystem at RSA

    A10 helps customers bridge the cyber security gap by working with an ecosystem of partners…

    April 2, 2018

    The Evolving Landscape of Service Provider Security

    Protecting only the Gi Interface is no longer enough Mobile networks are evolving quickly, and…

    March 27, 2018

    Tips for Revamping Your Mobile Network Security Model for IoT & 5G

    Market research estimates 5G may require a network investment of $250 billion in the US…

    March 22, 2018

    SSL Inspection is Imperative Under GDPR

    The European Union (EU) is set to enact the General Data Protection Regulation (GDPR) in…

    March 14, 2018

    See, Monitor, and Control Your Network Traffic

    The war we are  fighting is in cyberspace, and the battlegrounds are enterprise applications. Earlier…

    March 13, 2018

    GDPR to Put a High Price on Security Breaches

    Security breaches are already costly; not just financially, but in terms of brand damage, customer…

    March 12, 2018

    5 Ways IoT Threats Can Crumble Your DDoS Defenses

    Distributed denial of service (DDoS) attackers have mastered the art of control when it comes…

    March 8, 2018

    A10 Customers and Ansible: A Look Toward 2019

    Our goal is to move our customers forward with Ansible and help them achieve their…

    March 7, 2018

    Dawn of a New Threat: The IoT DDoS Invasion

    The game has changed. Attackers now weaponize connected devices to launch destructive distributed denial-of-service (DDoS)…

    March 6, 2018

    For Enterprise DDoS Defense, Cloud Alone Just Doesn't Cut It

    Enterprises face a dilemma when it comes to defense against today’s modern DDoS attacks: trust…

    March 5, 2018

    Announcing the Ultimate DDoS How-to-Guide For Cyber Warriors

    The rise of distributed denial-of-service (DDoS) attacks sees no slowdown in the near future. In…

    March 1, 2018

    What is A10 Doing with Ansible?

    Ever-increasing network complexity is driving the need for flexible tools that enable telecommunications and service…

    February 22, 2018

    Why Customers Relinquish Control and Embrace Automation

    It’s an odd concept, perhaps, but a trend we see among our customers is relinquishing…

    February 20, 2018

    Modernize and Secure Your Mobile Network with A10 at Mobile World Congress

    If you’re attending Mobile World Congress in Barcelona later this month, it’s very likely that…

    February 15, 2018

    Move at the Speed of Cloud - Automate Your Telco Network with Ansible

    As telecommunications companies modernize their networks and IT systems, they must navigate the challenges inherent…

    February 12, 2018

    WEST 2018: Cybersecurity Should Be 'Uncompromising'

    The Department of Defense wants to ensure that any industry partners and suppliers it works…

    February 12, 2018

    Avoid the SSL Encryption Shadow Monster: A Look at SSL Decryption

    Freely Flowing SSL Encrypted Traffic The popular Netflix series “Stranger Things” – with all of its…

    February 8, 2018

    What Are You Doing to Inspect SSL Encrypted Traffic?

    Adversaries are using sophisticated tactics to bypass security defenses and infiltrate networks. Along with employing…

    February 5, 2018

    Cryptocurrency: The Newest DDoS Attack Battlefield

    Cryptocurrency is hot. How hot? So hot that financier James Altucher predicted that cryptocurrencies will…

    February 1, 2018

    Three Misconceptions of Breaking and Inspecting SSL Traffic

    There are a lot of misconceptions about breaking and inspecting SSL (Secure Sockets Layer) traffic.…

    January 25, 2018

    The Importance of Staying Left of the SSL Encryption Exploit

    Lockheed Martin’s Cyber Kill Chain framework is part of an intelligence-driven defense model to identify…

    January 25, 2018

    Modernize and Secure Military and Government Networks

    The cyberwar is unyielding. Day by day, minute by minute, new threats emerge. Military and…

    January 24, 2018

    Automation: The Third Stop on Your Cisco Live EMEA Digital Journey

    Automate all the things! Sure, it’s a slogan from a meme, but each day it…

    January 18, 2018

    Hybrid Cloud: Stop No. 2 on Your Cisco Live Journey

    Hybrid cloud. It’s a term that’s thrown around quite a bit. It’s defined as the…

    January 17, 2018

    DDoS Protection Demands a Hybrid Approach

    Picture this: a DDoS attack is crushing your network. Your enterprise’s internet pipe is under…

    January 11, 2018

    Application Security: The First Stop on Your Cisco Live Journey

    Crushing multi-vector DDoS attacks. Threats concealed in SSL encrypted traffic. Attackers are always trying to…

    December 12, 2017

    A10 CEO Lee Chen on CNBC: The Cybersecurity Game

    The frequency, size and volume of cyberattacks will increase in 2018, said A10 Networks CEO…

    December 12, 2017

    Analytics, Central Management and Programmability in Any Cloud with Harmony Controller

    Does your organization operate in a multi-cloud environment? Or are you in the process of…

    December 7, 2017

    How Automation Eases Multi-Cloud Management

    Multi-cloud environments call for automation. Hybrid environments can introduce a layer of complexity and integrating…

    December 4, 2017

    5 Cloud Computing Predictions for 2018

    Just a few years ago, not many predicted cloud computing would reach the heights we’ve…

    November 28, 2017

    A10 Thunder SSLi Removes the SSL/TLS Blind Spot

    Organizations use encryption to keep sensitive traffic safe and protected. But the bad guys have…

    November 27, 2017

    What’s the Buzz Around Analytics and Big Data in Multi-Cloud?

    Over the last few years, the industry has seen major advances in analytics. Historically, vendors,…

    November 20, 2017

    A Multi-Cloud Management Strategy Doesn’t Have to Break the Bank

    According to a RightScale 2017 State of the Cloud Report, 85 percent of businesses have…

    November 16, 2017

    Don’t Spend Your Information This Black Friday

    Black Friday is a chaotic time for both consumers and retailers. Customers scramble over one…

    November 15, 2017

    Should You Fear the Reaper Botnet?

    Move over Mirai botnet. There’s a new monstrous botnet in town. The newly-discovered botnet, dubbed…

    November 14, 2017

    Automation Fuels Modernization and Move to Cloud, Software

    Organizations are turning to automation to modernize their network infrastructure. One way they’re doing this…

    November 9, 2017

    Right-Size and Strengthen Your DDoS Defenses

    Multi-vector DDoS attacks are a systemic issue for organizations of all sizes. Attackers are savvy and…

    November 7, 2017

    3 Benefits of FlexPool

    FlexPool Benefits: Allocation Flexibility, Investment Protection and Operational Simplicity Organizations are moving to the hybrid…

    November 7, 2017

    A10 FlexPool Enables License Portability Across Apps, Environments

    Software licensing models can be complex and cumbersome. Add to the mix the delicate balancing…

    October 30, 2017

    Things That Go Bump in the Night (or in Encrypted Traffic)

    Halloween is upon us. It’s the perfect time to grab your metaphorical flashlight and hunt…

    October 26, 2017

    Uncover Threats Hidden in Encrypted SSL Traffic

    Bad actors and malicious insiders are concealing threats in encrypted traffic in an attempt to…

    October 25, 2017

    Talking DDoS Attacks, Security Threats with Layer 3 Communications

    DDoS attacks are the scourge of nearly every industry and vertical. Education, for example, suffers…

    October 23, 2017

    Three Keys to DDoS Protection: Monitor, Protect, Communicate

    In late 2016, the DDoS landscape changed. The Mirai botnet was responsible for the first…

    October 18, 2017

    Security, Automation, Agility and Other Takeaways from A10 Connect

    A10 Connect recently went on the road, making stops in the Dallas and Washington, D.C.…

    October 16, 2017

    Data-Driven DDoS Protection Decision Making

    The unrelenting wave of multi-vector DDoS attacks has blossomed into a full-fledged systemic problem for…

    October 11, 2017

    A One-Two Punch to Knock Out DDoS Attacks

    Distributed denial of service (DDoS) attacks continue to evolve. They’re consistently growing larger, more frequent…

    October 4, 2017

    aXAPI REST-based Application Programming Interface Integration

    The Thunder Series feature aXAPI, a REST-based Application Programming Interface (API), enabling remote interaction from third-party applications…

    October 3, 2017

    High-Performance Clouds Take Flight at Microsoft Ignite 2017

    Microsoft Ignite 2017 was all about speed and performance in the cloud. And A10 was…

    September 26, 2017

    A10 Networks and Microsoft Collaborate for High-Performance, Accel Net-Powered Clouds

    When we talk to our customers, we drill deeper into their roadmap to the cloud.…

    September 21, 2017

    Combating the Siege of Multi-Vector DDoS Attacks

    For the past year, you’ve surely heard about multi-vector distributed denial of service (DDoS) attacks…

    September 19, 2017

    The Importance of SSL Decryption

    A majority of traffic traversing the internet is encrypted. Some put the estimate at nearly…

    September 13, 2017

    In DDoS Defense, Pinpoint Precision Is Imperative

    Let’s face it, in the DDoS protection world, false positive alerts are just downright frustrating.…

    August 30, 2017

    If You Answer ‘Yes’, You Need Dedicated SSL Inspection

    Encrypted traffic is flowing through your organization. It’s a fact. An estimated 70 percent of…

    August 29, 2017

    Protecting Against WireX Botnet DDoS Attacks

    It appears Mirai botnet may have some competition. And its name is WireX. Google recently…

    August 28, 2017

    Active DNS Protection From DDoS Attacks

    Today, I’d like to focus on A10's high-scale DDoS protection for DNS services, which uses…

    August 24, 2017

    DDoS Protection and IPv6 Migration in Online Gaming Industry

    Online gamers demand high performance and low latency. Hiccups, downtime and anything else that slows…

    August 7, 2017

    Analytics, Good Identity Hygiene Are Key to Cloud Security

    As cloud computing has matured, the benefits it delivers to organizations of all sizes are…

    August 3, 2017

    Data Theft, Data Exfiltration and Breaches and Leaks

    HBO’s wildly-popular series “Game of Thrones” follows several factions’ quest to rule the Seven Kingdoms.…

    July 31, 2017

    Why Packets Per Second (PPS) Matter in DDoS Defense

    Packets per second (PPS) is one of the most important measurements to consider when planning…

    July 27, 2017

    Low Latency Application Delivery for Financial Institutions

    Catering to the Financial Industry's Application Delivery Needs Financial institutions have specific application delivery needs, especially…

    July 24, 2017

    DDoS Defense Deployments: Proactive Mode vs. Reactive Mode

    Choosing whether you deploy DDoS defense in reactive mode or proactive mode depends on your…

    July 13, 2017

    How Service Providers Win: Part 8 – Strength Through Security

    In this eight-part series, we examine the myriad ways service providers can get an edge…

    June 29, 2017

    How Service Providers Win: Part 7 – Flex Your Pricing Prowess

    In this eight-part series, we examine the myriad ways service providers can get an edge over…

    June 28, 2017

    7 Common Misunderstandings About SSL Encryption/TLS Encryption

    The amount of Internet traffic secured via SSL (Secure Sockets Layer)/TLS (Transport Layer Security) encryption…

    June 27, 2017

    Fast-Moving GoldenEye Ransomware Highlights Importance of Eliminating Network Blind Spots

    A wave of ransomware swept across Europe at an incredibly rapid clip Tuesday, grinding business…

    June 26, 2017

    A10 Integration with Cisco CloudCenter Simplifies Multi-Cloud Deployment, Orchestration and Management

    The deployment, orchestration and management of applications in a multi-cloud environment traditionally required myriad disparate…

    June 21, 2017

    Application Security in the Cloud: Who's Responsible?

    This is a recap of a talk I gave at Cisco’s DevNet Create, a developer…

    June 15, 2017

    How Service Providers Win: Part 6 – Deploy On Your Terms

    In this eight-part series, we examine the myriad ways service providers can get an edge…

    June 8, 2017

    Webinar: Plan Your Migration to IPv6

    Service providers and enterprises are experiencing a massive increase in user and data traffic, triggering…

    June 5, 2017

    Could Fireball Malware Become the Next Mirai?

    This month, researchers uncovered a malware strain believed to have infected more than 250 million…

    June 5, 2017

    Advanced Processing Power for Advanced SSL Encryption

    TLS/SSL encryption has become a standard security technology used by millions of websites to protect…

    June 1, 2017

    How Service Providers Win: Part 5 – Faster Time to Market

    In this eight-part series, we examine the myriad ways service providers can get an edge…

    May 25, 2017

    Are You Paying for Expensive ADC Features You May Never Need?

    You may not normally think of it this way, but buying a hardware-based ADC can…

    May 21, 2017

    How the Best Communication Service Providers Thwart DDoS Attacks

    We’ve already established that communication service providers (CSPs) are highly vulnerable to DDoS attacks. In…

    May 18, 2017

    How Service Providers Win: Part 4 – Empower Customers

    In this eight-part series, we examine the myriad ways service providers can get an edge…

    May 15, 2017

    WannaCry' Ransomware Uses Encryption to Hold Files Hostage

    More than 200,000 computers in more than 150 countries were crippled by a massive ransomware…

    May 8, 2017

    Webinar: Reduce Complexity, Boost Agility with Controller-Based Architecture for Hybrid Clouds

    EDITOR'S NOTE: This webinar is now available to watch on demand. Please register here for…

    May 8, 2017

    Video: Eliminate Risk and Achieve Agility for Mission Critical Applications

    In today’s always-on digital world, service providers and enterprises face two major challenges: How do…

    May 4, 2017

    How Service Providers Win: Part 3 – Build Consistency

    In this eight-part series, we examine the myriad ways service providers can get an edge…

    May 2, 2017

    How to Identify and Block an Application Attacker

    Attacks against applications have become increasingly common. In this post, we explain how you can…

    April 26, 2017

    Clearing the SSL Inspection Confusion

    At A10 Networks, we take your security very seriously. Because of that, it’s our duty…

    April 20, 2017

    How Service Providers Win: Part 2 – Reduce Costs

    In this eight-part series, we examine the myriad ways service providers can get an edge…

    April 19, 2017

    5 Simple Tactics to Combat DDoS Attacks

    Threat actors have weaponized the Internet of Things (IoT) and connected devices. They’re using unsecured…

    April 12, 2017

    Proactive Application Management Starts with Actionable Performance Analytics

    You need to understand how your applications are performing. You need to understand their state…

    April 6, 2017

    How Service Providers Win: Part 1 – Prepare for What’s Next

    In this eight-part series, we examine the myriad ways service providers can get an edge…

    March 28, 2017

    White Paper: Boost Performance with Software-Defined Infrastructure on Bare Metal

    Virtualization delivers agility and cost savings. Enterprises and service providers alike are reaping the benefits…

    March 23, 2017

    Want to Combat the DDoS of Things? Use These Five Tactics

    EDITOR'S NOTE: This webinar is now available to watch on demand. Register here. The deluge…

    March 22, 2017

    A10, Fidelis Cybersecurity Partnership Brings Visibility to the Largest Network Blind Spot

    Don’t assume you are immune from cybersecurity risks. There is no silver bullet when it…

    March 17, 2017

    IoT Devices Are Powering Affordable DDoS-for-Hire Services

    For as long as there has been cyber crime, there have been illegal exploit kits…

    March 10, 2017

    The Dawn of the DDoS of Things (DoT)

    Last year saw an unprecedented uptick in the volume, size and scope of distributed denial…

    March 9, 2017

    Alleged C.I.A. Hacking Documents Reinforce Need for SSL Traffic Inspection

    WikiLeaks this week released thousands of documents containing several hundred million lines of code that…

    March 6, 2017

    How to Use A10 Lightning ADS in Google Cloud Platform (GCP)

    Using the A10 Lightning Application Delivery Service (ADS) in Google Cloud Platform (GCP) helps operations…

    February 28, 2017

    Video: A Security Detail for 5G and Mobile Threats

    Mobile security is serious business, especially as carriers prepare for the avalanche of connected devices…

    February 28, 2017

    Safeguarding Mobile Service Providers from the Evolving Threat Landscape

    As service providers fortify infrastructure for the transition to 5G and to better defend against…

    February 23, 2017

    Real-Time DDoS Detection and Mitigation: Live A10-Kentik Demo at MWC

    There is no surprise. While their motives vary, threat actors and criminal organizations are skillfully…

    February 22, 2017

    Video: The Cyber Security Carousel Requires Protection Before, During and After

    Cyber security is like a carousel: it has a lot of ups and downs and…

    February 13, 2017

    Report: 1 Tbps DDoS Attacks to Increase 500 Percent in 2017

    Last year, two distributed denial of service (DDoS) attacks reached or exceeded 1 Tbps. But…

    February 9, 2017

    HTTPS Interception and the Truth About Thunder SSLi Cipher Support

    The A10 Networks Security Engineering Research Team recently reviewed the paper titled, “The Security Impact…

    February 9, 2017

    W-2 Phishing Scams Targeting More than Enterprises, Warns IRS

    It happens daily. An employee receives an urgent email from a superior or executive requesting…

    February 6, 2017

    10 with A10: 10 Open-Source Trends for 2017

    Open source has become an integral piece of every developer’s arsenal. The power of the…

    February 2, 2017

    How CSOs Can Avoid the Shadow of a Cyber Security Groundhog Day

    Every year people gather in droves in a small town in Pennsylvania to watch a…

    February 1, 2017

    Austrian Hotel Hack: Cyber Attacks Can Affect Anyone

    Guests at an Austrian four-star luxury hotel recently got more than the lakeside views and…

    January 17, 2017

    Cash to Cash-free: Best Practices for Digital Payments

    Cash-free economies are nothing new. When was the last time you carried cash?  Hard currency?…

    January 4, 2017

    For Service Providers, CGNAT is a Lifecycle Strategy

    Modern consumers want the latest and greatest. They want more bang for their buck. And…

    December 21, 2016

    IoT DDoS Attacks-Best Practices for Protection and Prevention

    Internet of Things (IoT) security has dominated the headlines the past few months. From the…

    December 16, 2016

    Video: Three CSO Holiday Gift Ideas

    Your company’s CSO does so much. It’s about time you return the favor. This year,…

    December 8, 2016

    Webinar: Top 5 Requirements for Cloud-Native Application Traffic Management and Security

    Businesses are looking to maximize operational agility and efficiency and improve scale. To do so,…

    November 29, 2016

    Cloud-Native Application Delivery Controller with Security

    Unveiling the Cloud-native Application Delivery Controller The drive for agility is fueling key transformations, including…

    November 24, 2016

    Cybersecurity Failures Can Make Black Friday a Nightmare

    Last year it was reported that UK consumers spent over £1 billion for the first…

    November 17, 2016

    A10 vThunder Validated on Oracle’s Cloud Bare Metal Services Next Generation of IaaS Infrastructure

    A10 Networks’ vThunder Virtual Application Delivery Controller (VADC) has been validated by A10 Networks to…

    November 16, 2016

    Improved Application Security with App Transport Security (ATS)

    Starting in January 2017, all applications running on iOS and OS X devices will be…

    November 14, 2016

    Exorcising the Demons: Malware, Viruses and DDoS Attacks

    In the spirit of Halloween, this blog series examines CSO survival techniques and relates them to horror…

    November 8, 2016

    Inside the Mirai Malware That Powers IoT Botnets

    In early October 2016, the source code for a specific Internet of Things (IoT) malware…

    November 2, 2016

    Webinar: Defeat Colossal DDoS Attacks with Precision

    Multi-vector distributed denial of service (DDoS) attacks are growing in size, duration, frequency and sophistication.…

    October 31, 2016

    Interoperability Takes Center Stage at OpenStack Summit Barcelona

    When OpenStack launched six years ago with the promise of an open-source future for public…

    October 25, 2016

    When Devices Attack: Surviving the IoT Invasion

    In the spirit of Halloween, this blog series examines CSO survival techniques and relates them to horror…

    October 21, 2016

    DDoS Attack on Dyn Reveals New Threat Actor Strategies

    In the early hours of Oct. 21, many top consumer application services — including Spotify,…

    October 21, 2016

    A10 vThunder ADC and CGN Products Achieve ‘VMware Ready’ NFV Certification

    For enterprises and service providers alike, Network Functions Virtualization (NFV) is a key initiative along with…

    October 18, 2016

    When’s the Perfect Time for an ADC Refresh? [Upcoming Webinar]

    How do you know when it’s the right time to refresh your application delivery controller…

    October 17, 2016

    The DDoS Arms Race

    Take a moment and try to recall the last time anyone told you that distributed…

    October 13, 2016

    They’re Calling from Inside the House: Surviving Insider Threats

    In the spirit of Halloween, this blog series examines CSO survival techniques and relates them…

    October 11, 2016

    DDoS Defense: Is Your Network Protected Against DDoS Attacks?

    Distributed denial of service (DDoS) attacks are growing in both size and sophistication. Just last…

    October 6, 2016

    Chief Security Officer (CSO) Survival Techniques

    I love horror movies. I like gory slasher flicks where a series of easily avoidable…

    September 30, 2016

    Network Computing Names A10 to List of 25 Hot Infrastructure Vendors

    IT infrastructure is at an inflection point. Networking pros are turning their attention away from…

    September 29, 2016

    Are Retailers Using SSL Inspection? Not According to Ponemon

    Insights from the Ponemon Institute Survey “Hidden Threats in Encrypted Traffic” We’ve all seen the…

    September 28, 2016

    IoT Devices Common Thread in Colossal DDoS Attacks

    A pair of distributed denial-of-service (DDoS) attacks against high-profile targets last week rank among the…

    September 26, 2016

    Highest ADC Density, Performance: Application Delivery Partitions

    The proliferation of applications, services and mobile clients, coupled with user demands for a better…

    September 26, 2016

    ICYMI: Cloud-Native Strategy for the On-Premise Business [On-Demand Webinar]

    : A full recording of this webinar is available on demand. Watch it here. Organizations and humans…

    September 23, 2016

    Reducing the Cost of Microsoft Lync Deployments with Virtualization

    Why are enterprises looking at Microsoft Lync? "Lync connects people everywhere", and is increasing in…

    September 23, 2016

    Patch Available for CVE-2014-8730 Padding Flaw

    A10 Thunder ADC appliances running ACOS versions 2.7.2 P3 or earlier are susceptible to a…

    September 23, 2016

    CBS: ‘Ugly List’ Instagram Phishing Scam Targets Children, Young Users

    There’s a new social media phishing scam designed to steal Instagram users’ passwords, and it’s…

    September 22, 2016

    Cybersecurity and Outrunning the ‘Zombie Marathon’

    Cybersecurity is a lot like the zombie marathon: you don’t necessarily have to be the fastest…

    September 21, 2016

    Opportunities Afforded by an Application Delivery Controller Refresh

    An application delivery controller (ADC) refresh is a great occasion to look to the future…

    September 20, 2016

    SSL Inspection Misconceptions Examined by CIO.com

    There’s a long-standing misconception that organizations are forced to sacrifice performance for security and vice…

    September 14, 2016

    Financial Industry not Prepared for Attacks in Encrypted Traffic

    Verizon’s 2016 Data Breach Investigations Report found that 89 percent of breaches last year were…

    September 13, 2016

    The 10 Most Important Questions to Ask Your ADC Provider

    Is it time to refresh your application delivery controller? Maybe your current box is end-of-life or…

    September 7, 2016

    SSL Decryption by the Numbers [Infographics by Industry]

    No industry is immune to the threats hidden in SSL encrypted traffic. Based on data…

    August 31, 2016

    Shadow Brokers: How the NSA Leak Affects Your Business

    You’ve been desensitized. Not to unfortunate and unnecessary violence this time, but to security breaches,…

    August 30, 2016

    Ponemon: Healthcare Not Deploying SSL Inspection Solutions

    Insights from the Ponemon Institute Survey “Hidden Threats in Encrypted Traffic” We know attackers are…

    August 30, 2016

    A10, Cisco Partner in War on Encrypted Threats

    Threat actors are always on the lookout for new attack vectors and creative ways to…

    August 26, 2016

    Why SSL Inspection is a Must

    The amount of encrypted traffic is expected to more than double year over year --…

    August 25, 2016

    Encryption Keeps Strider Malware Hidden for 5 Years

    Security researchers have discovered a nasty piece of spyware that’s being called “super-sophisticated” due to…

    August 22, 2016

    Predictive Analytics: Fad or the Future of Cyber Security?

    They’re called superforecaster. A subset of human study volunteers who have an uncanny ability to…

    August 17, 2016

    DDoS Attacks Spark Australian Census Site Shutdown

    The 2016 Australian National Census was to be a landmark event in citizen-centric innovation. Conducted…

    August 16, 2016

    Ponemon: SSL Inspection Not a Priority for Federal Agencies

    Insights from the Ponemon Institute Survey “Hidden Threats in Encrypted Traffic” The Director of National…

    August 12, 2016

    Black Hat USA: 4 Cyber Security Trends from Vegas

    As you complete your recovery from Black Hat 2016 — and, more likely, Las Vegas…

    August 4, 2016

    A10 Networks, Cylance Partner to Integrate Real-Time Cybersecurity to Defeat Encrypted Attacks

    This is the strategy driving A10 Networks’ new technology partnership with Cylance, which was officially…

    August 4, 2016

    ADC Cloud Market: Spending Shifts Affecting IT, Business

    If your organization is being shuttled between one cloud application delivery promise to another, it’s…

    August 3, 2016

    SSL Inspection — Why Don’t More Organizations Do It?

    Encryption is necessary to protect online data in transit from being compromised. But threats are…

    July 28, 2016

    Appcito Acquisition is ‘Something that is going to set A10 apart’

    It was an exciting and historic week for A10 Networks, which included the company’s first…

    July 27, 2016

    Video: CEOs from A10 Networks, Appcito Voice their Passion, Vision for Secure Application Services in the Cloud

    On Tuesday, A10 Networks announced the acquisition of Appcito, a multi-cloud application delivery startup based…

    July 26, 2016

    10 with A10: What is A10 Harmony?

    To openly explore and discuss technology trends, products and industry news, the "10 with A10" feature…

    July 26, 2016

    A10 Networks Announces Acquisition of Appcito, Evolution of Harmony Cloud Solution

    A10 Networks is committed to the agility and security of businesses worldwide. To strategically deliver…

    July 25, 2016

    Delivering Application Services in Data Centers & Cloud Environments

    The chief technology to accelerate agility, security and scalability is the cloud. How, where and…

    July 21, 2016

    SSL Inspection with Cisco ASA with FirePOWER

    Five Reasons to Off-Load SSL Decryption Skilled threat actors are now hiding cyber attacks in…

    July 19, 2016

    Open Source: Why Choice Drives Innovation

    Support of the open-source community is a key plank in an organization’s evolution to be…

    July 5, 2016

    aXAPI Python SDK Examples

    In previous Python + A10 aXAPI posts, the script was written from the ground up…

    July 5, 2016

    Deploying A10 Thunder ADC with Epic Systems? This Guide’s for You.

    We just published the A10 Thunder ADC for Epic Systems Deployment Guide. This document provides guidance on…

    June 29, 2016

    Bart Ransomware: How SSL Inspection Stops the New Attack

    A new ransomware strain is showcasing the adaptability of threat actors. Nicknamed Bart, this new…

    June 16, 2016

    Context-Aware DDoS Protection with aXAPI

    In a complex infrastructure the system state is rather fluid.  Addresses, hostnames, routing, availability and…

    June 14, 2016

    Human Error: Harsher Penalties Affecting Cybersecurity ROI

    It’s not the dollar amount that will give industries and corporations pause. It’s the behavioral…

    June 10, 2016

    CVE-2016-0270 GCM nonce vulnerability

    Back in February we were contacted by Hanno Böck who had discovered an issue with…

    May 4, 2016

    aFleX Advanced Scripting

    Application delivery controllers (ADCs) have become an essential part of the network, ensuring applications are…

    May 4, 2016

    WordPress Pingback Attack

    WordPress is a content management system (CMS) that allows an author to directly edit their…

    May 2, 2016

    Today’s DDoS Attacks: Separate Truth from Fiction

    Distributed denial-of-service (DDoS) attacks are skyrocketing at an unprecedented rate. According to the VeriSign Distributed…

    May 2, 2016

    The Ransomware Remedy for Healthcare Organizations: SSL Traffic Inspection

    Ransomware has been around for nearly a decade and is fast becoming the attack of…

    March 21, 2016

    Application Delivery Service Challenges in Microservices-Based Applications

    Microservices-based application architectures have ushered in a new era of simplicity in deploying and managing…

    March 2, 2016

    Continuous Delivery Using A10 Lightning Application Delivery Service (ADS)

    Continuous delivery is a practice used in the software industry to automate and improve the…

    February 8, 2016

    Container-Based Workloads on AWS and Other Clouds

    Load balancing is necessary for applications, especially when you start to decouple your applications and…

    January 31, 2016

    OpenSSL Advisory from 2016-01-28

    On January 28th, the OpenSSL project published an advisory which addressed CVE-2016-0701 (DH small subgroups) and CVE-2015-3197…

    December 10, 2015

    OpenSSL Advisory from 2015-12-03

    On December 3rd, 2015, OpenSSL released a security advisory covering CVE-2015-3193, CVE-2015-3194, CVE-2015-3195, CVE-2015-3196 and…

    September 30, 2015

    aFleX Scripting Language Optimization

    aFleX is a powerful and flexible scripting language that you can use to manage your…

    September 30, 2015

    What Lies Beneath: Advanced Attacks that Hide in SSL Traffic

    From Target to Sony, and Anthem to TalkTalk, no company is immune to the risk…

    September 25, 2015

    Surprise devastation due to the IPv4 apocalypse as ARIN runs out of IPv4 addresses

    OK, I’m being sarcastic. It is far from a surprise and not an apocalypse, BUT…

    August 25, 2015

    SSL Security Epic Fail: When Your SSL Decryption Solution Prevents Better Security

    SSL is everywhere. Today, many of the most popular websites leverage encryption to keep data…

    July 14, 2015

    aFleX Scripting Language Troubleshooting

    The aFleX scripting language is based on the Tool Command Language (Tcl) programming standard. Here…

    July 9, 2015

    CVE-2015-1793: OpenSSL Alternative chains certificate forgery

    On July 9th, OpenSSL released a security advisory containing a single item with "high" severity.…

    June 28, 2015

    Have State-Sponsored Hackers Infiltrated Your Network?

    U.S. officials—with the help of a few reporters—revealed earlier this month that Chinese hackers had…

    June 9, 2015

    DDoS Attacks by the (version) numbers

    IPv6.  We’ve heard it’s been coming for years but no, it’s not here yet.  However…

    May 16, 2015

    A10's Fresh Approach to Application Delivery Enables Organizations to Achieve Flex IT

    According to our customer interviews, legacy application delivery models are not keeping up with current…

    April 16, 2015

    Challenges with Application Visibility

    After I create a web application and make it generally available to people for use,…

    April 4, 2015

    Load Balancing Containerized Applications

    With the popularity of IaaS environments, developers started building highly available and scalable apps that…

    January 12, 2015

    Blue-Green Deployment with Traffic Steering for Phased Rollouts

    Does this conversation sound familiar? "Why the sad face?" asked Daniel. "Didn't you just launch…

    November 25, 2014

    TPS 3.1 is here: Do You Have Visibility into DDoS Attacks?

    Today, A10 Networks announced a new major release version of Thunder TPS software; version 3.1!…

    November 12, 2014

    The Not-so-Hidden DDoS Arsenal Knocking at Your Network Door

    It’s become the norm to see Denial-of-Service (DoS) and Distributed DoS (DDoS) attacks take high…

    October 15, 2014

    CVE-2014-3566: From BEAST to POODLE (or dancing with BEAST)

    In May 2011, Thai Duong and Juliano Rizzo released a paper titled, "Here Come The…

    October 14, 2014

    What Do Arista, FireEye, FlowTraq, IBM Security, Ping Identity, RSA, Symantec, Vectra, Venafi, and Webroot Have in Common?

    All of these leaders have joined forces with us to solve today’s most serious security…

    September 26, 2014

    Shellshock Bug: When a Perfect 10.0 Score Is Not So Perfect

    On September 24th, the world learned about a new flaw--the Shellshock bug--which could overshadow the…

    August 21, 2014

    Microsoft Qualifies A10 Thunder ADC as Reverse Proxy

    The A10 Networks Thunder Series of Application Delivery Controllers (ADCs) is qualified to provide a…

    August 5, 2014

    Encryption: What You Can’t See Can Hurt You

    SSL encryption is a double-edged sword for organizations. It bolsters security by providing confidentiality and…

    June 23, 2014

    They’re wrong! You can go home again.

    What do these images (Root beer floats, Crocs, Jolly Ranchers, and ViaWest) have in common?…

    June 6, 2014

    Just When You Thought It Was Safe to Use SSL

    On June 5th, less than two months after the disclosure of the Heartbleed bug, the…

    June 6, 2014

    2014 World Cup Brings DDoS Attacks to Brazil

    Anonymous, the infamous hacktivist collective, announced it plans to DDoS various high-profile FIFA World Cup…

    April 21, 2014

    A10 Networks: Our IPO is Just the Start

    I am in New York City on the floor of the NYSE, having just rung…

    April 16, 2014

    The Industry’s First 100 GbE Application Delivery Controller

    A10 Networks today launched four new Thunder Series models, including the industry’s first 100 GbE…

    April 10, 2014

    “It’s Epic!” “Epic News!” Want to Deploy A10 Thunder ADC with Epic Systems? Then This Guide’s For You….

    Today’s healthcare professionals and patients rely on application software to manage a significant amount of…

    April 10, 2014

    Avoiding the Next SSL Vulnerability Outbreak: A10’s Investment in SSL Security

    Since April 7th, when the Heartbleed vulnerability was publicly disclosed, IT administrators around the world…

    April 9, 2014

    A10 Products Not Vulnerable to OpenSSL CVE-2014-0160 (Heartbleed)

    On April 7th, the OpenSSL Project issued a security advisory for a TLS heartbeat read…

    March 28, 2014

    A10′s Thunder Series ADCs get SAP certification

    We’re excited that A10 Networks has become the first to announce Application Delivery Controller (ADCs)…

    January 9, 2014

    WAF-plus-Application Delivery Controller combination takes security to new levels

    Although conventional network firewalls serve us well, significant changes in application delivery are allowing new…

    November 21, 2013

    ADC Performance Metrics

    What kind of information do you normally look for when you come to the point…

    November 7, 2013

    Can CGNAT handle the Internet of Things?

    The amount of devices that keep connecting to the Internet keeps on growing and there…

    October 30, 2013

    It’s Time To Talk About IPv6

    The theme of this year’s Oracle OpenWorld (apart from a rousing victory against New Zealand)…

    October 11, 2013

    aXAPI cli.deploy and cli.show_info with Python

    The code in this blog can be downloaded on my github account. In my last post, A10…

    October 3, 2013

    aXAPI with Python

    A10 provides an aXAPI interface that utilizes REST Web services calls to make configuration changes.…

    March 22, 2013

    Faster Distributed Denial of Service (DDoS) Protection

    The other day, I started out to write how performance and throughout of most Application…