https://store-images.s-microsoft.com/image/apps.43436.d9b8e0d5-47a5-4252-852d-d21a20c01aad.89c07fc5-6f8c-476d-ad7a-c6aac702e993.48b3600a-6246-480a-a0a1-0cadb3008b9a

F5 NGINX Ingress Controller with F5 NGINX App Protect WAF

NGINX, Inc.

F5 NGINX Ingress Controller with F5 NGINX App Protect WAF

NGINX, Inc.

Deploy F5 NGINX Ingress Controller with F5 NGINX App Protect WAF through Azure marketplace.

In a CNCF survey, nearly two-thirds of respondents reported using the NGINX Ingress Controller (more than all other controllers combined) and NGINX Ingress Controller has been downloaded more than 2 million times per day on DockerHub. Combining the speed and performance of NGINX with the trust and security behind the power of F5, NGINX Ingress Controller is synonymous with high-performing, scalable, and secure modern apps in production. This is the official implementation of NGINX Ingress Controller (based on NGINX Plus) from NGINX. It is high-performance, production-ready, and suitable for long-term deployment. We focus on providing stability across releases, with features that can be deployed at enterprise scale. Included in this subscription is NGINX's award-winning support. Protecting your Kubernetes applications is easy using NGINX App Protect WAF, a lightweight, modern application and API, software security solution that seamlessly integrates security policies into DevOps environments to enable “security as code.” NGINX App Protect WAF runs on all platforms, architectures and environments while delivering consistent performance and protection across your entire infrastructure. It can be deployed in various Kubernetes environment locations to protect your cloud-native apps which includes being embedded within the NGINX Ingress Controller. It can provide detailed observability and insights via security log integration with external SIEM tools. NGINX App Protect WAF enables scalable application security and governance for web applications, microservices, cloud-native apps, and APIs that run natively on NGINX Plus to deliver strong security, high-performance and low latency across your AKS environments. NGINX App Protect WAF seamlessly integrates security into your CI/CD pipeline enabling your organization to “shift left” for app security automation, reducing the cost of a breach by up to 80%, and to build more reliable, secure and risk adverse applications. Additionally, NGINX App Protect WAF goes beyond the basic OWASP Top 10 protection with advanced security that includes over 6,000 threat signatures, bot signatures, threat campaigns and Data Guard that masks personal identifiable information (PII), including credit card and social security numbers. NGINX App Protect WAF meets and exceeds PCI DSS requirements and helps your business avoid regulatory non-compliance and mitigate loss of reputation and revenue. NGINX App Protect WAF helps SecOps and DevOps teams work together in migrating towards a DevSecOps strategy by facilitating declarative security policies for consistent app security automation. This self-managed software solution provides a continuous feedback loop for threat mitigation effectiveness, enabling developer agility and empowering organizations to bring applications to market at speed without compromising on security.