Systems | Development | Analytics | API | Testing

Latest Posts

Protecting Services With Kong Gateway Rate Limiting

The Kong Gateway Rate Limiting plugin is one of our most popular traffic control add-ons. You can configure the plugin with a policy for what constitutes “similar requests” (requests coming from the same IP address, for example), and you can set your limits (limit to 10 requests per minute, for example). This tutorial will walk through how simple it is to enable rate limiting in your Kong Gateway.

Kong Gateway 2.4 Now Generally Available!

Note to readers before we get started: you’ll see us referring to the “Kong Gateway” in this post. This is the product previously referred to as Kong Gateway Enterprise. In version 2.3, we released a free operating mode of Kong Gateway Enterprise, and given it no longer needs a paid “Enterprise” license, we now refer to this gateway as the Kong Gateway and disambiguate from the OSS-only Gateway as Kong Gateway (OSS).

Implementing Client Credentials With Kong and Okta

Using Kong’s OpenID Connect (OIDC) plugin, Kong and Okta work together to solve three significant application development challenges: The OIDC plugin enables Kong, as the API gateway, to communicate with Okta via the OAuth/OIDC flows. That way, your app teams don’t have to configure and diagnose authentication and authorization for each service individually. With these challenges solved, app teams have more time to build and innovate.

Why Your Engineers Want to Migrate to Kubernetes

Software teams have found themselves in the center of the business’ strategy. Their strategic decisions on technologies to invest in has resulted in greater agility and the ability to build products that differentiate their companies in the market. As a result, optimizing the ability for software teams to deliver by investing in stronger tooling has become a core priority.

Kong Configurations Using Terraform via GitOps Model

As organizations adopt a microservices architecture, API gateway usage has increased. Kong Gateway is one of the promising API gateways in the market. It has both OSS and enterprise support, releases multiple features and is easy to use. Kong Admin API helps administrators configure the system easily, but it’s still error-prone. That’s because the user has to hit many curl calls for creating all the configs. When numerous folks are managing the system, this becomes difficult.

3 Ways to Protect Your APIs With Kong Konnect and Fastly (Signal Sciences)

Fastly’s next-gen WAF (formerly Signal Sciences) integrates with Kong Konnect to block malicious requests to your services. Kong Gateway provides a robust and secure enterprise API management platform to front web traffic. In partnership, Fastly focuses on Layer 7 application security for that traffic. This article will explain how Kong Konnect and Fastly work together.