White Paper

Protecting Applications with VMware NSX Advanced Load Balancer

Download Now


Protecting Applications with VMware NSX Advanced Load Balancer

protecting-applications-with-vmware-nsx-advanced-load-balancer-cover

The VMware NSX® Advanced Load Balancer™ allows organizations to approach application security as a comprehensive stack built on a scalable, elastic web application security software rather than piecing together disparate application security tools from various vendors.

This approach enables an organization to defend against attacks from a single, high performance integrated web application security solution.

  • Context-aware web application firewall (WAF)
  • Application analytics for WAF events based on historical trend information
  • OWASP Top 10 attack protection
  • API protection
  • Bot detection and mitigation
  • Comprehensive data encryption
  • DoS mitigation
  • Enhanced user authentication
  • Signatures protection against known application security threats
  • Guided false-positive security mitigation
  • Allow-list rules that allow bypassing WAF
  • Positive security for allowed application behavior

Download the application security white paper to learn how NSX Advanced Load Balancer delivers security as a comprehensive stack.