CyberCamp 2018

CyberCamp 2018

Zevenet Team in Cybercamp 2018

 

Malaga, Spain

29th of November to 02nd of December, 2018

CyberCamp 2018

We will assist to Cybercamp 2018 where we will give a workshop on security and high availability of the new generation of Linux firewall, where we will discuss what the Netfilter infrastructure consists of, the differences between iptables and nftables, and finally cases of use of nftables for firewalling and load balancing.

ZEVENET Workshop: “B6 – Defense and high availability with the new generation of Linux firewall.”
30th November, 12:00 UTC
At Workshop Room – Polo

You can follow the workshop live on the Cybercamp page.

ZEVENET TEAM at Hackaton
From 29th November to 1st December 2018.
We will participate in the development of a DDoS filter” on nftables and specifically for the nftlb load balancer.

In the following URL, you can find the details of the agenda:
https://cybercamp.es/programa/agenda

Resources

Defensa y alta disponibilidad con la nueva generación de firewall de Linux