Follow and Subscribe

Blake Dournaee

Manager, Security Product Management
December 12, 2022
Learn how to use next-gen WAF signals to identify known actors and track responses. We’ll also look at how moving some of the security decisioning to Fastly’s edge can further protect…
May 31, 2022
From bureaucratic red tape to chained dependencies patching servers has been a pain in the industry for years. This is why WAF-based virtual patching was introduced.
March 4, 2022
With the introduction of custom response codes, our edge cloud network can now pick up response codes from the Fastly Next-Gen WAF and take custom action at the edge — without the need to…
November 18, 2019
Fastly now offers two new TLS services for the trust, flexibility, and scalability customers need to bring the best of the internet to life.
May 18, 2018
While we started with an original intention to fully deprecate TLS 1.0 as early as 2015, we’re currently reporting that about 20% of our customers in total are still relying on TLS 1.0 and…

Ready to get started?

Get in touch or create an account.