Fastly Unveils New DDoS Protection Solution To Defend Against Disruptive Application DDoS Attacks
Sydney, 23 October, 2024 โ€“ Fastly, Inc. (NYSE: FSLY), a leader in global edge cloud platforms, today announced the general availability of Fastly DDoS Protection to provide automatic protection from Layer 7 and other application-level DDoS attacks. With a click of a button, organisations can enable Fastly DDoS Protection to automatically shield their applications and […]
Posted: Wednesday, Oct 23
  • KBI.Media
  • $
  • Fastly Unveils New DDoS Protection Solution To Defend Against Disruptive Application DDoS Attacks
Fastly Unveils New DDoS Protection Solution To Defend Against Disruptive Application DDoS Attacks

Sydney, 23 October, 2024 โ€“ Fastly, Inc. (NYSE: FSLY), a leader in global edge cloud platforms, today announced the general availability of Fastly DDoS Protection to provide automatic protection from Layer 7 and other application-level DDoS attacks. With a click of a button, organisations can enable Fastly DDoS Protection to automatically shield their applications and APIs against highly disruptive data and query floods. Fastlyโ€™s DDoS Protection leverages the powerful, proven techniques behind protecting Fastlyโ€™s global network from massive DDoS attacks to offer a tailored protection product directly to customers.

Modern DDoS attacks can bring even the most-visited, highest-scale websites down. With every minute of downtime now hitting organisationsโ€™ top and bottom-lines harder โ€“ especially as they undergo digital transformation initiatives โ€“ software engineering and cybersecurity teams are accountable for ensuring their sites stay up and running despite attacker provocations. Protecting against DDoS traditionally involves manual, high-effort investments that decay in efficacy as attackers evolve their approaches, and do not fit into modern software delivery workflows. Engineering teams need a modern security solution that automatically upholds reliability and resilience in the face of disruptive and distributed threats, without needing to be attack experts. By simply clicking a button to turn on Fastly DDoS Protection, organisations can immediately apply Fastlyโ€™s proactive, proprietary techniques to their services and gain defenses validated over many years against some of the worldโ€™s largest DDoS attacks.

โ€œApplication-level DDoS attacks often resemble legitimate traffic, which is why they are so difficult to detect and protect against,โ€ said John Grady, Principal Analyst, Enterprise Strategy Group. โ€œNow more than ever, organisations need DDoS protection that is simple to deploy and manage, able to detect stealthy attacks, and scalable to mitigate large attacks, all while helping to maintain cloud cost-certainty.โ€

The impact of distributed, disruptive attacks has never been greater as more organisations, across all industries, modernise towards software-driven operations. No matter the size of the enterprise or their software architecture, applications and APIs running on the public internet are susceptible to application-level DDoS attacks by motivated attackers that can slow their services, inflate cloud expenses, or, worse, take business-critical and revenue-generating systems offline.

โ€œFastly has a long history of sustaining resilience against DDoS attacks, from our 353 TBps network capacity to our innovative detection techniques that block malicious traffic from impacting our platform1. Weโ€™re excited to offer customers the same powerful protection against application-layer attacks to apply to their own software services, giving them a dynamic, proactive, and automated anti-DDoS solution that they can enable with a single click,โ€ said Kip Compton, Chief Product Officer at Fastly. โ€œWeโ€™ve engineered Fastly DDoS Protection to detect, evaluate, and immediately react to DDoS attacks without any manual intervention or reactive effort required. That way, customers gain the confidence that their software services will stay up and healthy no matter what app avalanches attackers attempt.โ€

Fastly DDoS Protection: How it works

Powered by Fastlyโ€™s hyperscale, programmable platform backed by a 353 Tbps global network[1] Fastly DDoS Protection allows customers to uphold resilience against disruptive, distributed attacks at scale by layering proprietary Attribute Unmasking techniques along with other layer 7 DDoS mitigation strategies like caching. Attribute Unmasking identifies anomalous characteristics for every attack, offering faster, more adaptive protection than outdated approaches like rigid rate-limiting policies and centralised scrubbing centres.

Built to align with modern software delivery practices and business requirements, Fastly DDoS Protection provides speedy, scalable defenses without any upfront tuning or ongoing tuning as organisations rapidly ship software changes to grow their business, stay competitive, and optimise their operations. Organisations can enable Fastly DDoS Protection to apply Attribute Unmasking, gaining a dynamic defense that automatically and proactively processes, analyses, diagnoses, and responds to DDoS attacks of all sizes โ€“ from everyday nuisances through never-before-seen traffic spikes โ€“ all with one click of a button.

Fastly DDoS Protection benefits include:

  • Enhanced Resiliency. Organisations need to minimise the impact of attacks and adapt their defenses now more than ever as they modernise their operations. Fastly DDoS Protection helps keep websites and applications available and performant, no matter what traffic floods attackers try, so organisations can maintain revenue generation and minimise the brand impact of outages.
  • No Attack Fees. DDoS attacks often are unpredictable โ€“ yet the cost of protection shouldnโ€™t be. Customers using Fastly DDoS Protection only pay for legitimate traffic, never attack traffic mitigated by Fastly.
  • Reduced Cloud Spend. When DDoS attacks hit web application servers, egress costs and cloud bills can balloon. Fastly DDoS Protection automatically stops attacks from reaching backend services, creating reduced, more consistent cloud spend overall.

Fastly DDoS Protection is essential for business resilience across all industries, from e-commerce to financial services, enabling them to remain stable, reliable, and online no matter the size of the attack or scale of systems impacted. To learn more about how Fastlyโ€™s application security offerings can help automatically protect organisations from even the most daring and well-resourced cybersecurity threats, please visit https://www.fastly.com/products/ddos-protection.

About Fastly, Inc.

Fastlyโ€™s powerful and programmable edge cloud platform helps the worldโ€™s top brands deliver online experiences that are fast, safe, and engaging through edge compute, delivery, security, and observability offerings that improve site performance, enhance security, and empower innovation at global scale. Compared to other providers, Fastlyโ€™s powerful, high-performance, and modern platform architecture empowers developers to deliver secure websites and apps with rapid time-to-market and demonstrated, industry-leading cost savings. Organisations around the world trust Fastly to help them upgrade the internet experience, including Reddit, Wendyโ€™s, Stripe, Neiman Marcus, Universal Music Group, and SeatGeek. In Australia and New Zealand, the company works with organisations such as Foxtel, Linktree, and Trade Me.

Share This