Networking & Content Delivery

Tag: Elastic Load Balancing

Introducing AWS Gateway Load Balancer: Supported architecture patterns

Customers often ask me how they can maintain consistent policies and practices as they move to the cloud, especially as it relates to using the network appliances. They trust third-party hardware and software appliances to protect and monitor their on-premises traffic, but traditional appliance deployment models are not always well suited to the cloud. Last […]

Slide with post title: hostname and target for network load balancer

Hostname-as-Target for Network Load Balancers

Introduction: Network Load Balancers (NLB) is the flagship Layer 4 load balancer for AWS, offering elastic capacity, high performance, and integration with AWS services like AWS Auto Scaling. NLB is designed to handle millions of requests per second while maintaining ultra-low latency, improving both availability and scalability. Network Load Balancers are widely used by all […]

Improving availability and performance for Application Load Balancers using one-click integration with AWS Global Accelerator

AWS Global Accelerator improves the availability and performance of your applications. It provides customers with a global fixed entry point to their Application Load Balancers (ALB), Network Load Balancers (NLB), EC2 instances, or Elastic IPs. AWS Global Accelerator uses the AWS global network to direct end users’ traffic to a healthy application endpoint in the […]

Real-time communication at CrazyCall using AWS Global Accelerator

In the telecommunications industry, real-time communication (RTC) refers to live media sessions between two endpoints with minimum latency and jitter. These sessions could be for voice, instant messaging or live video. Each of these solutions consists of one or more signaling message exchanges that control the call (e.g., authentication, authorization and access control, transcoding, or […]

Accessing private Application Load Balancers and EC2 instances through AWS Global Accelerator

Many Content Distribution Networks (CDNs) offer a feature to obfuscate the source origin through functionality commonly referred to as origin cloaking. Using AWS Global Accelerator with Client IP Address Preservation capability, similar functionally can be facilitated. Private Application Load Balancers (ALBs) and private EC2 instances can be accessed through Global Accelerator in a secure and simplified manner. AWS […]

How to integrate third-party firewall appliances into an AWS environment

Update October 11, 2020 – While the implementations described in this post remain valid, it was written before Gateway Load Balancer became available. Gateway Load Balancer is designed specifically for adding firewalls and other virtual network appliances to your AWS network. If you would like to learn more, Introducing AWS Gateway Load Balancer: supported architecture […]

Lambda functions as targets for Application Load Balancers

As of today, Application Load Balancers (ALBs) now support AWS Lambda functions as targets. Build websites and web applications as serverless code, using AWS Lambda to manage and run your functions, and then configure an ALB to provide a simple HTTP/S frontend for requests coming from web browsers and clients. Triggering a Lambda Function from […]

How to securely publish Internet applications at scale using Application Load Balancer and AWS PrivateLink

If you have applications spread across multiple Virtual Private Clouds (VPCs) and want to expose those applications to the Internet, you can choose from different approaches. One option is to give each VPC its own dedicated connectivity to the Internet through an attached Internet gateway. Another approach is to centralize access from the Internet through […]

AWS Best Practices for DDoS Resiliency – Updated Whitepaper Now Available

Come read the 2018 version of the AWS Best Practices for DDoS Resiliency whitepaper. In this whitepaper, we provide you with prescriptive DDoS guidance to build applications that are resilient to DDoS attacks. We describe different attack types, such as volumetric attacks and application layer attacks, and explain which best practices are most effective to manage each attack type.

Identifying unhealthy targets of Elastic Load Balancer

Introduction The Elastic Load Balancing (ELB) service provides you with Amazon CloudWatch metrics (HealthyHostCount and UnhealthyHostCount) to monitor the targets behind your load balancers. Although the unhealthy host count metric gives the aggregate number of failed hosts, there is a common pain point when you create an alarm for unhealthy hosts based on these metrics. […]