F5's next-generation cloud-native application delivery platform rSeries empowers enterprises to win the future

F5's next-generation cloud-native application delivery platform rSeries empowers enterprises to win the future


Amid the global digitization, the IT industry is ushering in a wave of application modernization. Countless enterprises are transforming traditional applications into modern applications through innovations in infrastructure, architecture design, application development, and application governance. However, in the process of moving from traditional applications to modern applications, enterprises are often constrained by multiple resources and architectures, which makes modernization of traditional applications complex and expensive.

Amid the global digitization, the IT industry is ushering in a wave of application modernization. Countless enterprises are transforming traditional applications into modern applications through innovations in infrastructure, architecture design, application development, and application governance. However, in the process of moving from traditional applications to modern applications, enterprises are often constrained by multiple resources and architectures, which makes modernization of traditional applications complex and expensive.

As a leader in multi-cloud application security and application delivery services, F5 has launched the next-generation Application Delivery Controller (ADC) solution, F5® rSeries, with a new design in response to the challenges and confusions encountered by enterprises in modern application development through cloud-native architecture. An API-first platform that can meet the needs of both traditional and modern applications, bridging the gap between traditional and modern infrastructure. The new F5® rSeries delivers unprecedented performance, fully automated architecture, and ultra-high reliability, security and access control for critical applications, helping users reduce time to market, consolidate infrastructure and secure critical data at scale, Quickly switch to an infrastructure that accommodates modern application needs while reducing total cost of ownership (TCO) and ensuring application infrastructure is future-proof.

Excellent performance and scalability, efficient use of CPU resources

With the continuous increase of remote workers and the continuous expansion of the scale of applications, video streaming, and the Internet of Things, and rapid iterations, the application traffic is increasing exponentially, and the pressure on global IT infrastructure resources is increasing. Outstanding performance and scalability. In addition, SSL/TLS encrypted traffic accounts for a significant portion of total application traffic, further straining IT resources, preventing them from effectively managing the increased load.

F5's new rSeries appliances deliver 2X the performance of previous generations, enabling more efficient CPU resource utilization, higher scalability and industry-leading SSL/TLS processing scale to efficiently manage and control growing applications flow. Supports scaling up to twice the performance of previous platforms, addressing unpredictable performance requirements. Also, avoid CPU exhaustion in critical use cases like DDoS protection or UDP traffic handling. The F5 rSeries utilizes a wider range of modern FPGA technologies to more efficiently utilize CPU resources, delivering unprecedented performance and greater scalability.

Support cloud-native application deployment to meet multi-cloud DevOps requirements

As business demands continue to increase, application services are under unprecedented pressure to deploy and scale. With an API-first architecture, the F5® rSeries enables enterprises to leverage and implement CI/CD toolset integration, declarative APIs, and telemetry-based implementations for multi-cloud automation of applications without implementing a software-only infrastructure.

Specifically, users can use the F5 automation toolchain to manage F5 TMOS-based BIG-IP software, and quickly load, configure, and deploy F5 application services through the F5 automation toolchain's simple and powerful declarative interfaces, which can maximize the Minimize the need for F5 knowledge, reduce errors, increase deployment speed, and increase workflow repeatability. The automation toolchain consists of a unified set of REST API endpoints built using human-readable JSON standard documents that can be installed on BIG-IP or BIG-IQ in any environment that supports these solutions, enabling F5 application delivery Configuration and deployment of security and security services has become faster, easier, and more programmatic.

Industry-leading encryption performance for application security

Cloud native brings unique challenges to the security of application runtimes, and enterprises face ever-evolving threats. In response, the F5® rSeries provides the SSL capacity (including hardware offload of Enhanced Elliptic Curve Algorithm (ECC)) needed to protect critical data, supporting forward encryption extensions. Accelerates the adoption of SSL/TLS by offloading costly SSL processing, speeding up key exchange and bulk encryption for exceptional SSL performance.

Additionally, with the addition of an SSL FPGA for hardware acceleration of ECC algorithms, the F5® rSeries can achieve industry-leading encryption performance up to 140K TPS P-256; Scale distributed denial of service (DDoS) defense, contextual access management and other functions provide the most effective protection for applications.

Unified platform and two licensing models to reduce total cost of ownership

Since enterprise applications and security services are often deployed on different platforms, this usually means high procurement and usage costs. To address this pain point, F5 reduces the total cost of ownership by integrating applications and security services into a unified high-performance platform and infrastructure overhead.

F5 appliances provide a unified and comprehensive set of application delivery services that offload servers and consolidate equipment, saving data center management, power, space and cooling costs, simplifying the network while significantly reducing the total cost of ownership. The new F5® rSeries devices deliver exceptional performance and scalability, reducing the number of ADC devices required to deliver even the most demanding applications. Dramatically reduce the number of application servers required by offloading compute-intensive processes to F5® rSeries devices.

The F5® rSeries platform currently offers two different types of licensing models to meet users' different business and budgetary requirements and achieve the highest cost-benefit efficiencies for enterprises, including:

• Perpetual License : A one-time purchase (capital expenditure) that lasts until the end of the product's useful life.

• Agile usage plans: 3-year subscription service offering the highest architectural flexibility across hybrid environments, SaaS and managed services, effectively protecting annual budgets.

Application is a key step in digital transformation. How to make applications flexible, agile, and high-quality is the focus of current enterprise digital transformation. Represented by the launch of the F5® rSeries, F5 will continue to provide enterprises with future-leading products and solutions to help enterprises modernize their applications and win the battle for digital transformation.