Security blog

June 29, 2020
Building our own compiler toolchain allows Compute to be both performant and secure. It also means we have to bring developers’ most-loved language into the fold in the right way.
June 29, 2020
TLS 1.3 is now available for Fastly customers. The newest version of the TLS protocol, TLS 1.3 is designed to improve the performance and security of traffic served over HTTPS.
March 19, 2020
Using integrations with BigQuery and Looker, we’ve created 15 chart templates that help you effectively monitor security events on your sites and applications, in real time.
February 12, 2020
The newest version of Transport Layer Security, TLS 1.3, is faster, more robust, and more responsive than ever before. Explore three ways it will help HTTPS protect origin names for improved…
January 21, 2020
Integrating security into your DevOps cycle isn’t something that happens overnight. Here are five tips for building a culture in which secure DevOps can thrive, enabling your team to build…
December 20, 2019
Learn about the technical details of SSRF, how it was utilized in the Capital One breach, why it’s so critical to understand for today’s cloud-hosted web apps, and how organizations can…
November 18, 2019
Fastly now offers two new TLS services for the trust, flexibility, and scalability customers need to bring the best of the internet to life.
November 15, 2019
The 4.2 release of the Fastly agent introduces WebSocket traffic inspection, enabling customers to extend the coverage of applications, APIs, and microservices protected by Fastly’s Next-Gen…
June 11, 2019
With attackers using publicly available lists of compromised passwords in an attempt to steal accounts, proof of work is a good way to slow the attackers down.
January 31, 2019
Security and development teams have a responsibility to secure customer data at the web application layer and stop attackers and Fastly's Next-Gen WAF can help.
September 29, 2018
This post focuses on the key authentication events that financial services organizations should monitor to defend against account takeovers. We’ll also illustrate how utilizing a threshold…
September 26, 2018
Sigsci-sounds monitor attack and anomaly data and will play a sound for each type of attack or anomaly.

Ready to get started?

Get in touch or create an account.