Skip to main content

Installation Overview

IaC & TERRAFORM ➜

If you require complex or custom routing, and have Infrastructure-as-Code for your deployments already, this is where you will find the key information.

CONFIG REFERENCE ➜

The various ways AWS-native Security Groups can be annotated with appropriate FQDN allowlists and traffic monitoring rules after deployment of DiscrimiNAT.

LOGS REFERENCE ➜

Fields, filters and recipes to find what you need from DiscrimiNAT's config and flow logs in AWS.

REFERENCE ARCHITECTURES ➜

The DiscrimiNAT Firewall supports three deployment topologies: GWLB Cross-Zone, GWLB Intra-Zone and ENI per AZ. See their high-level diagrams and read more about their properties.

QUICK START (from Marketplace) ➜

For a 5-minute deployment, assuming secure defaults, from within the marketplace console itself. This will totally lock down the private subnets in your VPC from the get-go unless appropriate FQDN-based egress firewall rules exist for outbound connections.