Fastly Security Research Team
Fastly Security Research Team, Fastly
The Fastly Security Research Team focuses on ensuring our customers have the tools and data available to them to keep their systems secure. They analyze and ultimately help prevent attacks at Fastly scale. The team is a group of behind-the-scenes security experts who are here to help you stay on the cutting edge of the ever-evolving security landscape.
Page 1 of 2
Back to Basics of Automated Attacks: Account Takeover
Arun Kumar, Fastly Security Research Team
Explore account takeover attacks and mitigations including modern authentication with 2FA/passkeys, and anti-bot measures to enhance account security.
Detection as Code with Fastly's WAF Simulator
Simran Khalsa, Fastly Security Research Team
Being able to test and validate rule behavior is critical to a maintainable WAF. With our WAF Simulator, you can validate rules in a safe simulation environment.
Active exploitation of unauthenticated stored XSS vulnerabilities in WordPress Plugins
Fastly Security Research Team, Simran Khalsa, + 2 more
We have observed active exploitation attempts targeting three high-severity CVEs: CVE-2024-2194, CVE-2023-6961, and CVE-2023-40000.
How to Protect Against Credential Stuffing
Arun Kumar, Fastly Security Research Team
In this post, we will discuss a low latency approach to detect these attacks by co-locating the password hashes in a KV Store, along with Compute on Fastly’s edge.
Cyber 5 Threat Insights
Simran Khalsa, Charlie Bricknell, + 1 more
To gain a broader understanding of the threat landscape during "Cyber 5" weekend, we analyzed attack activities with a particular focus on commerce sites.
WAF Simulator: Transforming DevSecOps Workflows
Fastly Security Research Team, Simran Khalsa
We're excited to announce Fastly's new WAF Simulator, which simplifies the testing process and provides the following key benefits.
Patch that Vuln! Identify, Triage, and Qualify CVEs
Fastly Security Research Team, Simran Khalsa
Vulnerabilities are an unfortunate inevitability. However, when using a WAF there are options for your security teams while waiting for a patch.
CVE-2023-30534: Insecure Deserialization in Cacti prior to 1.2.25
Fastly Security Research Team, Matthew Mathur
We have discovered two instances of insecure deserialization in Cacti versions prior to 1.2.25, tracked as CVE-2023-30534.
Back to Basics: Directory Traversal
Fastly Security Research Team, Matthew Mathur
In this post, we'll explore the application vulnerability directory traversal. What is it and how can you protect your apps from it?
Network Effect Threat Report: Uncovering the power of collective threat intelligence
Fastly Security Research Team, Simran Khalsa, + 3 more
Announcing the Network Effect Threat Report, Fastly’s threat intelligence report with insights based on unique data from April to June of 2023
Back to Basics: OS Command Injection
Fastly Security Research Team, Matthew Mathur
What is an OS Command Injection? In this blog, we'll explore the web application vulnerability, OS Command Injection, and how to prevent it.
CVE-2023-34362: Progress MOVEit Transfer SQL Injection Vulnerability
Fastly Security Research Team, Simran Khalsa, + 3 more
What you need to know about CVE-2023-34362: Progress MOVEit Transfer SQL Injection Vulnerability
Command Injection CVE-2021-25296: A Deep Dive
Fastly Security Research Team, Matthew Mathur
NagiosXI versions 5.5.6 to 5.7.5 are vulnerable to three different instances of command injection.
Examining Chrome's TLS ClientHello Permutation | Fastly
Jonathan Foote, Arun Kumar, + 2 more
On January 20th, Chrome shipped an update that changed the profile of one of the most popular TLS client fingerprinting algorithms, JA3. In this short blog post we’ll describe the change and our observations across Fastly's network.
Using Client Hints to Detect Disparities
Fastly Security Research Team, Simran Khalsa
Learn how User-Agent Client Hints work, explore privacy-related features and concerns, and how the partial adoption and incompleteness of this emerging standard can be used to detect behavior disparities.
Automating and Defending Nefarious Automation
Fastly Security Research Team, Simran Khalsa
If your application is on the internet, chances are it has been subjected to nefarious automation. These events can include many different attacks – including content scraping, credential stuffing, application DDoS, web form abuse, token guessing, and more.
What is TLS Fingerprinting?| Fastly
Fastly Security Research Team, Xavier Stevens
TLS fingerprinting has become a prevalent tool to help security defenders identify what clients are talking to their server infrastructure.
Threat hunting network callbacks in WAF data
Fastly Security Research Team, Xavier Stevens
Threat hunting is the practice of looking for active attackers who have possibly penetrated security boundaries within an organization. WAF data can be a valuable resource in threat hunting for network callbacks. Here’s how.
Spring: CVE-2022-22963 & Spring4Shell (CVE-2022-22965) | Fastly
Fastly Security Research Team, Xavier Stevens, + 1 more
In this post, we review details for two RCE vulnerabilities impacting Spring Cloud and Spring Framework, including how Fastly customers can protect themselves from this vulnerability.
Open redirects: abuse & recs [Ex.] | Fastly
Fastly Security Research Team
Open URL redirection is a class of web app security problems that make it easier for attackers to direct users to malicious resources. Here are some examples of how they do it and what you can do to prevent it.