プレスリリース

Fastly Extends Edge Security Capabilities

Pinterest and other brands rely on Fastly to avoid security breaches, meet compliance requirements, and deliver uninterrupted customer experiences


SAN FRANCISCO — April 18, 2017 — Fastly today announced its Web Application Firewall (WAF), one of three newly-launched services on Fastly’s edge cloud platform. The Fastly WAF rounds out an existing security portfolio that includes DDoS Mitigation, Bot Protection, TLS encryption and a fully PCI compliant network, offering comprehensive protection against integrity threats at the edge of the network before they can impact enterprises.


Fastly’s cloud-based WAF consumes third party rulesets from the OWASP Core Ruleset, commercial sources, open source and Fastly-generated rules. Rules can be configured in real time, and customers are protected from key application-layer attacks, such as injection attacks and malicious inputs, cross site scripting, data exfiltration, HTTP protocol violations and other OWASP Top 10 Threats.


Integrated directly into Fastly’s edge cloud platform, the Fastly WAF offers businesses global protection and superior performance, as well as direct control, and support for IPv6 and HTTP/2. The Fastly WAF operates at the edge and only processes origin traffic, resulting in a measured 1.5 millisecond latency – traditional offerings send all traffic through their WAF, sacrificing speed. Additionally, Fastly’s WAF gives customers access to 100% of security events and notifications from the edge within seconds. Real-time log streaming provides immediate visibility into the impact of attack mitigation efforts.


“In 2016, 40% of web application threats led to breaches — a five times increase from the previous year. Companies are feeling even more pressure to protect their customers and brand reputation, as well as prevent any potential revenue loss,” said Jose Nazario, Director of Security Research at Fastly. “Fastly’s WAF eliminates the traditional tradeoff between security and high quality performance; customers benefit from complete control and real-time visibility, without the common latency issues of other WAF options.”


"As we build for a growing global user base, Fastly’s WAF product has helped us maintain a fast and secure service that keeps Pinners and our business safe," said Grant Gaudet, Software Engineer at Pinterest.


To learn more about the Fastly WAF, please visit: https://www.fastly.com/web-application-firewall


Remember, no security product will detect or prevent all possible attacks or threats.

Fastly について

Fastly は、誰もが好きなこととより深くつながっていられるようサポートしています。Fastly のエッジクラウドプラットフォームにより、お客様はエンドユーザーに限りなく近い、インターネットのエッジでアプリケーションを処理、提供、保護し、優れたデジタルエクスペリエンスを迅速、安全、かつ確実に提供することができます。エッジクラウドプラットフォームは、最新のインターネット技術を活用し、高い可視性と低遅延により、プログラマブルでスピード感のあるソフトウェア開発に対応するよう設計されており、パフォーマンスとセキュリティ両方の観点から開発者のイノベーションを支援します。Fastly のお客様には、国内では日本経済新聞社、メルカリ、クックパッド、サイバーエージェント、海外では Pinterest、The New York Times、GitHub など、世界的に著名な企業が多数含まれます。詳細は Fastly.com/jpをご覧ください。また、Twitter@FastlyJapan および Facebook でも最新の情報を提供しています。

Fastly試してみませんか ?

アカウントを作成してすぐにご利用いただけます。また、いつでもお気軽にお問い合わせください。