NGINX Plus Release 10 Lands

Posted on Monday, August 29, 2016 by RICHARD HARRIS, Executive Editor

NGINX Plus R10 is NGINX’s most significant release to date. NGINX Plus extends the open source NGINX software with advanced functionality and award-winning support, providing customers with a complete application delivery solution

This latest release is the culmination of work the team has been putting in over the past year based on feedback from some of the largest enterprise customers. It places a focus on adding new and improved capabilities for the security and performance of applications for developers and operations teams, including a native web application firewall (WAF), powered by ModSecurity and supported by NGINX, Inc.
 
Other new security features include support for JSON Web Tokens, which allows organizations to authenticate clients before they access APIs, as well as providing a single sign-on (SSO) solution, and support dual-stack ECC-RSA certificates which can triple SSL/TLS performance with new ECC certificates while maintaining backwards compatibility for older devices that only support RSA certificates. 
 
With added support for nginScript, the next-generation configuration and control language for NGINX and NGINX Plus, users gain deep and fine-grained control over how their applications are delivered and secured, and over HTTP, TCP, and UDP traffic, generating responses and making precise decisions to route requests to the optimal servers.

In addition NGINX has added in support for IP Transparency and Direct Server Return (DSR) to support a broader range of enterprise applications.
 
In today’s competitive digital environment, it’s imperative that enterprises are using the right tools to build and deliver their applications quickly and seamlessly. These added features are enabling organizations do this, while reducing risk for a costly security breach.

“At NGINX, our focus is on creating solutions that help our customers deliver extraordinary applications and digital experiences to the world. With this latest release of NGINX Plus, we are delighted to provide even more features that our customers are looking for. In this day and age, a security breach can be detrimental to the reputation of an application and the organization behind it, so enterprises place a premium on having tools to help keep themselves and their users safe. With NGINX Plus R10, we’re providing organizations with a complete application delivery platform for securing and scaling their most mission-critical applications with ease.” – Gus Robertson, CEO of NGINX, Inc.



More App Developer News

NEX22-DO personal observatory dome from NexDome



L eXtreme dual passband light pollution filter from Optolong



Focal Reducer and Field Flattener for TV102 scopes from Tele Vue



Powertank 12V Power Supply from Celestron



ARCO camera rotator and field de rotator



Copyright © 2024 by Moonbeam Development

Address:
3003 East Chestnut Expy
STE# 575
Springfield, Mo 65802

Phone: 1-844-277-3386

Fax:417-429-2935

E-Mail: contact@appdevelopermagazine.com