Security

These articles provide information about Fastly products that deliver web application and API protection.

Fastly's Bot Management product provides you with visibility into bot traffic, allowing you to identify bots and automations directly at…

Read more

Certainly is Fastly's publicly-trusted certification authority (CA) that generates Transport Layer Security (TLS) certificates to provide…

Read more

Fastly offers DDoS Protection and Mitigation Service to customers with a sustained DDoS threat risk or with short term and seasonal events to protect.

Read more

Fastly’s Edge Rate Limiting provides customers with the ability to count client requests and optionally penalize clients for exceeding set…

Read more

The Fastly Next-Gen WAF (powered by Signal Sciences) is a web application firewall that monitors for suspicious and anomalous web traffic…

Read more

You can configure the Fastly CDN service to cache and transmit protected health information (PHI) in keeping with Health Information Portability and Accountability Act (HIPAA) security requirements.

Read more

With proper authorization on your account, you can use Fastly's beresp.pci VCL variable to automatically cache content in a manner that satisfies PCI DSS requirements.

Read more

Fastly's Platform TLS product allows you to programmatically manage certificates and keys for Transport Layer Security (TLS) using a web API…

Read more

Fastly provides a variety of Transport Layer Security (TLS) services that allow websites and applications to serve traffic over HTTPS…

Read more