STOCK TITAN

Fastly Unveils New DDoS Protection Solution to Defend Against Disruptive Application DDoS Attacks

Rhea-AI Impact
(Neutral)
Rhea-AI Sentiment
(Neutral)
Tags

Fastly, Inc. (NYSE: FSLY) has announced the general availability of Fastly DDoS Protection, a solution designed to automatically shield applications and APIs from Layer 7 and other application-level DDoS attacks. This new offering leverages Fastly's proven techniques in protecting its global network to provide customers with tailored protection.

Key features of Fastly DDoS Protection include:

  • One-click activation for immediate defense
  • Automatic detection and mitigation without manual intervention
  • Powered by Fastly's 353 gbps global network
  • Utilizes proprietary Attribute Unmasking techniques
  • No attack fees - customers only pay for legitimate traffic
  • Helps reduce cloud spend by stopping attacks before reaching backend services

The solution aims to enhance resilience, maintain revenue generation, and minimize the brand impact of outages across various industries, including e-commerce and financial services.

Fastly, Inc. (NYSE: FSLY) ha annunciato la disponibilità generale della Protezione DDoS Fastly, una soluzione progettata per proteggere automaticamente le applicazioni e le API dagli attacchi DDoS a livello di Layer 7 e da altri attacchi a livello di applicazione. Questa nuova offerta sfrutta le tecniche collaudate di Fastly nella protezione della sua rete globale per fornire ai clienti una protezione su misura.

Le caratteristiche principali della Protezione DDoS Fastly includono:

  • Attivazione con un clic per una difesa immediata
  • Rilevamento e mitigazione automativi senza intervento manuale
  • Supportata dalla rete globale di Fastly con 353 gbps
  • Utilizza tecniche proprietarie di Rivelazione dei Prodotti Non Mascherati
  • Nessun costo per gli attacchi - i clienti pagano solo per il traffico legittimo
  • Aiuta a ridurre le spese nel cloud fermando gli attacchi prima che raggiungano i servizi di backend

La soluzione mira a migliorare la resilienza, mantenere la generazione di entrate e ridurre l'impatto sul marchio degli eventuali disservizi in vari settori, tra cui e-commerce e servizi finanziari.

Fastly, Inc. (NYSE: FSLY) ha anunciado la disponibilidad general de la Protección DDoS Fastly, una solución diseñada para proteger automáticamente aplicaciones y APIs de ataques DDoS a nivel de capa 7 y de otros ataques a nivel de aplicación. Esta nueva oferta aprovecha las técnicas probadas de Fastly para proteger su red global y ofrecer a los clientes una protección personalizada.

Las características clave de la Protección DDoS Fastly incluyen:

  • Activación con un clic para una defensa inmediata
  • Detección y mitigación automáticas sin intervención manual
  • Impulsada por la red global de Fastly de 353 gbps
  • Utiliza técnicas propietarias de Desenmascaramiento de Atributos
  • Sin tarifas por ataques - los clientes solo pagan por el tráfico legítimo
  • Ayuda a reducir el gasto en la nube deteniendo ataques antes de que lleguen a los servicios backend

La solución tiene como objetivo mejorar la resiliencia, mantener la generación de ingresos y minimizar el impacto de la marca de las interrupciones en diversas industrias, incluyendo comercio electrónico y servicios financieros.

Fastly, Inc. (NYSE: FSLY)는 Fastly DDoS 보호의 일반 가용성을 발표했습니다. 이 솔루션은 Layer 7 및 기타 애플리케이션 레벨 DDoS 공격으로부터 애플리케이션과 API를 자동으로 보호하도록 설계되었습니다. 이 새로운 제공은 자사의 글로벌 네트워크를 보호하기 위한 Fastly의 검증된 기술을 활용하여 고객에게 맞춤형 보호를 제공합니다.

Fastly DDoS 보호의 주요 기능은 다음과 같습니다:

  • 즉각적인 방어를 위한 원클릭 활성화
  • 수동 개입 없이 자동으로 탐지 및 완화
  • Fastly의 353 gbps 글로벌 네트워크로 지원
  • 독점적인 속성 비공개 기법 사용
  • 공격에 대한 요금 없음 - 고객은 합법적인 트래픽에 대해서만 비용 지불
  • 백엔드 서비스에 도달하기 전에 공격을 중지하여 클라우드 지출 절감에 도움

이 솔루션은 여러 산업 분야에서의 복원력을 높이고, 수익 창출을 유지하며, 중단으로 인한 브랜드 영향을 최소화하는 것을 목표로 합니다. 여기에는 전자상거래 및 금융 서비스가 포함됩니다.

Fastly, Inc. (NYSE: FSLY) a annoncé la disponibilité générale de la Protection DDoS Fastly, une solution conçue pour protéger automatiquement les applications et APIs des attaques DDoS au niveau de la couche 7 et autres attaques au niveau des applications. Cette nouvelle offre s'appuie sur les techniques éprouvées de Fastly pour protéger son réseau mondial et fournir aux clients une protection sur mesure.

Les principales caractéristiques de la Protection DDoS Fastly incluent :

  • Activation en un clic pour une défense immédiate
  • Détection et atténuation automatiques sans intervention manuelle
  • Alimenté par le réseau mondial de Fastly de 353 gbps
  • Utilise des techniques exclusives de désmasquage d'attributs
  • Pas de frais d'attaque - les clients paient uniquement pour le trafic légitime
  • Aide à réduire les dépenses cloud en stoppant les attaques avant qu'elles n'atteignent les services de backend

La solution vise à améliorer la résilience, à maintenir la génération de revenus et à minimiser l'impact de la marque des pannes dans divers secteurs, y compris le commerce électronique et les services financiers.

Fastly, Inc. (NYSE: FSLY) hat die allgemeine Verfügbarkeit des Fastly DDoS-Schutzes bekannt gegeben, einer Lösung, die dazu dient, Anwendungen und APIs automatisch vor Layer-7- und anderen anwendungsbezogenen DDoS-Angriffen zu schützen. Dieses neue Angebot nutzt die bewährten Techniken von Fastly zum Schutz seines globalen Netzwerks, um den Kunden maßgeschneiderte Sicherheit zu bieten.

Die wichtigsten Funktionen des Fastly DDoS-Schutzes umfassen:

  • Ein-Klick-Aktivierung für sofortige Verteidigung
  • Automatische Erkennung und Minderung ohne manuelle Eingriffe
  • Betreiben durch das globale Netzwerk von Fastly mit 353 gbps
  • Verwendet proprietäre Techniken zur Attributentblößung
  • Keine Angriffsgebühren - Kunden zahlen nur für legitimen Verkehr
  • Hilft, Cloud-Ausgaben zu reduzieren, indem Angriffe gestoppt werden, bevor sie die Backend-Dienste erreichen

Die Lösung zielt darauf ab, die Resilienz zu erhöhen, die Einnahmequellen aufrechtzuerhalten und die Markenwirkung von Ausfällen in verschiedenen Branchen, einschließlich E-Commerce und Finanzdienstleistungen, zu minimieren.

Positive
  • Launch of new DDoS Protection solution for enhanced cybersecurity
  • One-click activation for immediate and automatic protection
  • No additional fees for mitigated attack traffic
  • Potential reduction in cloud spend by preventing attacks from reaching backend services
  • Leverages Fastly's existing 353 gbps global network capacity
Negative
  • None.

Insights

Fastly's new DDoS Protection solution represents a significant advancement in application-layer defense. By leveraging their global edge cloud platform and proprietary Attribute Unmasking technique, Fastly offers a scalable and adaptive solution that can be activated with minimal effort. This is particularly valuable given the increasing sophistication and frequency of DDoS attacks targeting critical business applications.

The key differentiators here are:

  • One-click activation, reducing complexity for engineering teams
  • Automatic detection and mitigation without manual intervention
  • No additional fees for mitigated attack traffic, providing cost predictability
  • Potential reduction in overall cloud spend by blocking attacks before they reach backend services

While this solution appears promising, its true effectiveness will depend on real-world performance against evolving attack vectors. Organizations considering this solution should carefully evaluate its integration with their existing security infrastructure and its impact on application performance.

From a financial perspective, Fastly's new DDoS Protection offering could positively impact the company's revenue streams and market position. Key financial implications include:

  • Potential for increased revenue through upselling existing customers and attracting new ones in the cybersecurity market
  • Differentiation in the competitive edge cloud and CDN space, potentially leading to market share gains
  • Improved customer retention by offering a more comprehensive security suite
  • Possible margin improvements if the solution can be delivered efficiently at scale

However, investors should note that Fastly, with a market cap of $1.02 billion, is competing in a crowded cybersecurity market. The success of this product will depend on its performance, pricing strategy and Fastly's ability to effectively market and sell the solution. While promising, it's too early to determine the exact financial impact without sales data and customer adoption rates.

Built for ease-of-use and scale, Fastly DDoS Protection automatically blocks malicious traffic to keep applications and APIs available and performant

SAN FRANCISCO--(BUSINESS WIRE)-- Fastly, Inc. (NYSE: FSLY), a leader in global edge cloud platforms, today announced the general availability of Fastly DDoS Protection to provide automatic protection from Layer 7 and other application-level DDoS attacks. With a click of a button, organizations can enable Fastly DDoS Protection to automatically shield their applications and APIs against highly disruptive data and query floods. Fastly’s DDoS Protection leverages the powerful, proven techniques behind protecting Fastly’s global network from massive DDoS attacks to offer a tailored protection product directly to customers.

Modern DDoS attacks can bring even the most-visited, highest-scale websites down. With every minute of downtime now hitting organizations’ top and bottom lines harder – especially as they undergo digital transformation initiatives – software engineering and cybersecurity teams are accountable for ensuring their sites stay up and running despite attacker provocations. Protecting against DDoS traditionally involves manual, high-effort investments that decay in efficacy as attackers evolve their approaches, and do not fit into modern software delivery workflows. Engineering teams need a modern security solution that automatically upholds reliability and resilience in the face of disruptive and distributed threats, without needing to be attack experts. By simply clicking a button to turn on Fastly DDoS Protection, organizations can immediately apply Fastly’s proactive, proprietary techniques to their services and gain defenses validated over many years against some of the world’s largest DDoS attacks.

“Application-level DDoS attacks often resemble legitimate traffic, which is why they are so difficult to detect and protect against,” said John Grady, Principal Analyst, Enterprise Strategy Group. “Now more than ever, organizations need DDoS protection that is simple to deploy and manage, able to detect stealthy attacks, and scalable to mitigate large attacks, all while helping to maintain cloud cost-certainty.”

The impact of distributed, disruptive attacks has never been greater as more organizations, across all industries, modernize towards software-driven operations. No matter the size of the enterprise or their software architecture, applications and APIs running on the public internet are susceptible to application-level DDoS attacks by motivated attackers that can slow their services, inflate cloud expenses, or, worse, take business-critical and revenue-generating systems offline.

“Fastly has a long history of sustaining resilience against DDoS attacks, from our 353 gbps network capacity to our innovative detection techniques that block malicious traffic from impacting our platform1. We’re excited to offer customers the same powerful protection against application-layer attacks to apply to their own software services, giving them a dynamic, proactive, and automated anti-DDoS solution that they can enable with a single click,” said Kip Compton, Chief Product Officer at Fastly. “We’ve engineered Fastly DDoS Protection to detect, evaluate, and immediately react to DDoS attacks without any manual intervention or reactive effort required. That way, customers gain the confidence that their software services will stay up and healthy no matter what app avalanches attackers attempt.”

Fastly DDoS Protection: How it works

Powered by Fastly’s hyperscale, programmable platform backed by a 353 gbps global network1, Fastly DDoS Protection allows customers to uphold resilience against disruptive, distributed attacks at scale by layering proprietary Attribute Unmasking techniques along with other layer 7 DDoS mitigation strategies like caching. Attribute Unmasking identifies anomalous characteristics for every attack, offering faster, more adaptive protection than outdated approaches like rigid rate-limiting policies and centralized scrubbing centers.

Built to align with modern software delivery practices and business requirements, Fastly DDoS Protection provides speedy, scalable defenses without any upfront tuning or ongoing tuning as organizations rapidly ship software changes to grow their business, stay competitive, and optimize their operations. Organizations can enable Fastly DDoS Protection to apply Attribute Unmasking, gaining a dynamic defense that automatically and proactively processes, analyzes, diagnoses, and responds to DDoS attacks of all sizes – from everyday nuisances through never-before-seen traffic spikes – all with one click of a button.

Fastly DDoS Protection benefits include:

  • Enhanced Resiliency. Organizations need to minimize the impact of attacks and adapt their defenses now more than ever as they modernize their operations. Fastly DDoS Protection helps keep websites and applications available and performant, no matter what traffic floods attackers try, so organizations can maintain revenue generation and minimize the brand impact of outages.
  • No Attack Fees. DDoS attacks often are unpredictable – yet the cost of protection shouldn’t be. Customers using Fastly DDoS Protection only pay for legitimate traffic, never attack traffic mitigated by Fastly.
  • Reduced Cloud Spend. When DDoS attacks hit web application servers, egress costs and cloud bills can balloon. Fastly DDoS Protection automatically stops attacks from reaching backend services, creating reduced, more consistent cloud spend overall.

Fastly DDoS Protection is essential for business resilience across all industries, from e-commerce to financial services, enabling them to remain stable, reliable, and online no matter the size of the attack or scale of systems impacted. To learn more about how Fastly’s application security offerings can help automatically protect organizations from even the most daring and well-resourced cybersecurity threats, please visit https://www.fastly.com/products/ddos-protection.

About Fastly, Inc.

Fastly’s powerful and programmable edge cloud platform helps the world’s top brands deliver online experiences that are fast, safe, and engaging through edge compute, delivery, security, and observability offerings that improve site performance, enhance security, and empower innovation at global scale. Compared to other providers, Fastly’s powerful, high-performance, and modern platform architecture empowers developers to deliver secure websites and apps with rapid time-to-market and demonstrated, industry-leading cost savings. Organizations around the world trust Fastly to help them upgrade the internet experience, including Reddit, Neiman Marcus, Universal Music Group, and SeatGeek. Learn more about Fastly at https://www.fastly.com, and follow us @fastly.

____________________

1 As of June 30, 2024.

Source: Fastly, Inc.

Media Contact

Spring Harris

press@fastly.com

Investor Contact

Vernon Essi, Jr.

ir@fastly.com

Source: Fastly, Inc.

FAQ

What is Fastly's new DDoS Protection solution and when was it released?

Fastly (NYSE: FSLY) has announced the general availability of Fastly DDoS Protection, a solution that automatically protects applications and APIs from Layer 7 and other application-level DDoS attacks.

How does Fastly DDoS Protection work to defend against attacks?

Fastly DDoS Protection uses proprietary Attribute Unmasking techniques along with other layer 7 DDoS mitigation strategies like caching. It automatically processes, analyzes, diagnoses, and responds to DDoS attacks of all sizes without manual intervention.

What are the key benefits of using Fastly's DDoS Protection for businesses?

Key benefits include enhanced resiliency, no attack fees (customers only pay for legitimate traffic), reduced cloud spend, and the ability to maintain revenue generation and minimize brand impact from outages across various industries.

How does Fastly DDoS Protection impact a company's cloud expenses?

Fastly DDoS Protection can help reduce cloud spend by automatically stopping attacks from reaching backend services, potentially leading to more consistent overall cloud expenses.

Fastly, Inc.

NYSE:FSLY

FSLY Rankings

FSLY Latest News

FSLY Stock Data

994.52M
138.60M
7.39%
68.28%
10.38%
Software - Application
Services-prepackaged Software
Link
United States of America
SAN FRANCISCO