Follow and Subscribe

Engineering

August 6, 2019
We're introducing a new collection of tools built just for developers — gathered on one easy-to-search page — so you can discover, test, and deploy edge solutions in a faster, safer way…
June 20, 2019
Our new user onboarding experience is built on our values of putting the customer first, transparency, and constantly iterating and innovating. See what's new, and our methodologies for…
April 10, 2019
We believe that developers should have the freedom to choose the best possible solution for their needs — without worrying about unpredictable costs. The internet should be a great…
March 28, 2019
Today, we're thrilled to announce the open sourcing of Lucet, our native WebAssembly compiler and runtime. WebAssembly is a technology created to enable web browsers to safely execute…
March 27, 2019
Server Timing is a great mechanism for collecting new performance metrics in the browser. Fastly and Firefox have teamed up to make them even more powerful by adding support for using Server…
February 20, 2019
Content delivery networks (CDNs) have been around for a long time, but they’re not all built in the same way. While Fastly’s edge cloud platform goes beyond traditional content delivery…
February 7, 2019
Recently we launched Fastly Terrarium, a multi-language, browser-based editor and deployment platform where you can experiment with edge technology. Now, for those well-versed in C and Rust…
December 12, 2018
Take a developer deep dive into Terrarium, our multi-language, browser-based editor and deployment platform at the edge. Learn how to compile Rust programs to WebAssembly right on your local…
December 10, 2018
Get hands-on with Terrarium, a Fastly project that lets developers harness the power of edge computing in the languages they already use. See how this technology demonstration came to be…
November 28, 2018
Quickly experiment, debug and try out ideas on Fastly's platform, without signing up, or even logging in.
November 7, 2018
There's more to life than just the Latin alphabet. Because we’re a global platform with humans using all kinds of writing systems, recently we added the ability to write synthetic responses…
August 14, 2018
A remotely exploitable denial-of-service (DoS) attack against the Linux kernel, called SegmentSmack, was made public on August 6th, 2018 as CVE-2018-5390. Fastly was made aware of this…

Ready to get started?

Get in touch or create an account.