Fastly Security Research Team
Fastly Security Research Team, Fastly
The Fastly Security Research Team focuses on ensuring our customers have the tools and data available to them to keep their systems secure. They analyze and ultimately help prevent attacks at Fastly scale. The team is a group of behind-the-scenes security experts who are here to help you stay on the cutting edge of the ever-evolving security landscape.
Automating and Defending Nefarious Automation
Fastly Security Research Team, Simran Khalsa
If your application is on the internet, chances are it has been subjected to nefarious automation. These events can include many different attacks – including content scraping, credential stuffing, application DDoS, web form abuse, token guessing, and more.
What is TLS Fingerprinting?| Fastly
Fastly Security Research Team, Xavier Stevens
TLS fingerprinting has become a prevalent tool to help security defenders identify what clients are talking to their server infrastructure.
Threat hunting network callbacks in WAF data
Fastly Security Research Team, Xavier Stevens
Threat hunting is the practice of looking for active attackers who have possibly penetrated security boundaries within an organization. WAF data can be a valuable resource in threat hunting for network callbacks. Here’s how.
Spring: CVE-2022-22963 & Spring4Shell (CVE-2022-22965) | Fastly
Fastly Security Research Team, Xavier Stevens, 1 de plus
In this post, we review details for two RCE vulnerabilities impacting Spring Cloud and Spring Framework, including how Fastly customers can protect themselves from this vulnerability.
Open redirects: abuse & recs [Ex.] | Fastly
Fastly Security Research Team
Open URL redirection is a class of web app security problems that make it easier for attackers to direct users to malicious resources. Here are some examples of how they do it and what you can do to prevent it.
How to Secure your GraphQL
Fastly Security Research Team, Simran Khalsa
There are many benefits to adopting GraphQL, but its security implications are less understood. In this post, we’ll explore those implications and offer guidance on which defaults and controls can support a safer GraphQL implementation.
WAF framework measures WAF effectiveness | Fastly
Fastly Security Research Team, Simran Khalsa, 1 de plus
Our new WAF efficacy framework provides a standardized way to measure the effectiveness of a WAF’s detection capabilities through continuous verification and validation. Here’s how it works.
Log4Shell attacks (CVE-2021-44228) insights | Fastly
Fastly Security Research Team, Xavier Stevens, 1 de plus
We’re sharing our latest data and new insights into the Log4j/Log4Shell vulnerability (CVE-2021-44228 + CVE-2021-45046) in this post in order to help the engineering community cope with the situation. We also share our guidance around testing your environment against many of the new obfuscation methods that have been seen.
Log4Shell exploit found in Log4j | Fastly
Fastly Security Research Team, Xavier Stevens, 1 de plus
CVE-2021-44228 is a Remote Code Execution vulnerability in the Apache Log4j library being actively exploited. We provide our observations into the exploit and a summary of its impact.
Subresource monitoring with Compute
Fastly Security Research Team
Compute, our serverless compute environment, can be used to solve headaches dealing with attackers looking to modify and manipulate resources. In this post, we tell you how.
Preventing SSRF: Apache CVE-2021-40438 | Fastly
Fastly Security Research Team
Our Security Research Team provides guidance on how to address CVE-2021-40438, a vulnerability in Apache HTTP Server version 2.4.48 and earlier, by patching impacted version(s) and enabling a new templated rule to prevent exploitation.
Protect against Apache vulnerability | Fastly
Fastly Security Research Team
The recent Apache HTTP Server vulnerability (CVE-2021-41773) is reportedly being exploited in the wild. Fastly already detects this vulnerability, but our next-gen WAF customers can also create a rule to block exploitation.
Atlassian Confluence OGNL Injection Vulnerability Protection | Fastly
Fastly Security Research Team, Xavier Stevens, 1 de plus
Our Security Research Team has built and deployed a rule to help protect customers of our next-gen WAF against the recently announced Confluence Server OGNL injection vulnerability, CVE-2021-26084.