Webinar

How to Protect your Mission Critical APIs and Services Efficiently

Watch On-Demand
December 15, 2021

Many users today deploy the Kong Gateway to protect their APIs. Protection can take many forms, such as authentication, authorization, rate limiting, IP range restrictions, or other mechanisms. The ability to enforce protections like these on a group basis is key to both scaling, monetizing and operating your organization's APIs.

In this webinar, you will learn how to create consumer groups and protect your APIs by setting throttling limits (by tier) using the Rate Limiting Advanced plugin.

Key Takeaways:

  • Visualize how to use the new 2.7 Kong Gateway feature, Consumer groups, to manage a collection of users with the Rate Limiting Advanced plugin.
  • Experience how to configure and build a "tiered" based model with the Rate Limiting Advanced Plugin via an interactive demo.
  • Explore what's new in Kong Gateway 2.7
Presented By
Paul Fischer
Michael Heap
Michael Heap
Sr Director Developer Experience, Kong