Follow and Subscribe

Security

June 25, 2021
After years of helping protect companies across a variety of industries, we’ve come to recognize four common risk attack types. Here’s how they work and how to counter them.
June 17, 2021
The legacy WAF isn’t ubiquitous because it’s the perfect technology. Its success comes down to being mandated, despite four ways it often fails.
June 16, 2021
While some bots are benign search engine crawlers or website health monitors, others are on the prowl with nefarious intent, looking to execute account takeovers and compromise APIs. In this…
June 7, 2021
Alongside the Bytecode Alliance, Fastly’s WebAssembly team recently led a rigorous security assessment of Cranelift, an open-source, next-generation code generator for use in WebAssembly to…
May 24, 2021
As Kubernetes has become widespread for container orchestration needs, it’s natural for security questions to arise. Here are answers to the Kubernetes questions we hear most often.
May 21, 2021
We recently discovered a compiler bug in part of the WebAssembly compiler that we use for Compute@Edge, that could have allowed a WebAssembly module to access memory outside of its sandboxed…
May 5, 2021
Throwing new security tools at new threats results in scattershot protection and builds technical debt. Organizations need uniform protection for applications and APIs, regardless of where…
May 3, 2021
New Fastly next-gen WAF dashboards surface security telemetry from more than 20 new signals for advanced attack scenarios, such as account takeover, credit card validation, and password…
April 16, 2021
Layer 7 is a primary battleground for web application and API security. Fastly and Okta have partnered together to share threat intelligence, so security and development teams can better…
April 12, 2021
Explore how leaders from both sides of the aisle have built thriving secure DevOps cultures by putting trust in people first.
April 8, 2021
Teams can now automate their Fastly TLS workflows through Terraform — including issuing certificates, retrieving TLS details, and performing other updates.
March 30, 2021
Fastly (Signal Sciences) has been recognized as a Customers’ Choice for Web Application Firewalls in the 2021 Gartner Peer Insights “Voice of the Customer” report.

Ready to get started?

Get in touch or create an account.