Blog

Follow and Subscribe

More stories

January 22
Fastly's product packages just got even better. Check out the latest features coming to our Network Services package and more!
January 18
Replacing OpenSSL with BoringSSL was to reduce the frequency of CVE response and improve the security of our TLS termination system for our customers.
December 14, 2023
To gain a broader understanding of the threat landscape during "Cyber 5" weekend, we analyzed attack activities with a particular focus on commerce sites.
December 14, 2023
Flexibility is required for confident blocking decisions that impact as little legitimate traffic as possible. Learn more about the evolution of blocking.
December 13, 2023
We're excited to announce Fastly's new WAF Simulator, which simplifies the testing process and provides the following key benefits.
December 8, 2023
Fastly is 29% faster than edgio when it comes to delivering the first byte. It’s representative of overall gains in LCP and performance.
December 5, 2023
It’s now easier than ever to try Fastly CDN through the AWS Marketplace with a no-commitment free account.
December 4, 2023
The Fastly team has been working hard on improving the Fastly Control Page, including the new and improved billing and plan usage dashboards.
November 30, 2023
Legacy WAFS can come with a lot of shortcomings, that's why when designing the Fastly Next-Gen WAF, we set out to enable users with these four key benefits.
November 27, 2023
The report recognizes Fastly as a Leader in The Forrester Wave™: Edge Development Platforms, Q4 2023.
November 20, 2023
Vulnerabilities are an unfortunate inevitability. However, when using a WAF there are options for your security teams while waiting for a patch.

Ready to get started?

Get in touch or create an account.