Modern web app and API security, anywhere

Fastly Next-Gen WAF

The Fastly Next-Gen WAF provides advanced protection for your applications, APIs, and microservices, wherever they live, from a single unified solution.

Hero image
Benefits

Smarter, easier security

The Fastly Next-Gen Web Application Firewall (WAF) takes a fundamentally different approach to application security, enabling increased protection without tuning, deployment anywhere you need, and industry-leading time-to-value.

Defeat advanced threats

Get protection that goes beyond OWASP Top 10 injection-style web attacks. Gain coverage against advanced threats, including account takeover (ATO) via credential stuffing, malicious bots, API abuse, and more — all in one solution.

Visibility for faster remediation

Reporting and alerting feedback loops provide Layer 7 visibility across your entire app and API footprint. Integrations with your DevOps and security toolchains encourage the sharing and correlation of data and help simplify automation, both decreasing security risks and speeding up CI/CD.

Protection everywhere your apps operate

Fastly offers the most flexibly deployed WAF on the market and can protect your apps and APIs wherever they are with one integrated solution offering the same level of visibility and actionable insights and alerts.

Features

What sets Fastly apart

Traditional WAFs rely on regex pattern-matching rules that are difficult to manage and require constant tuning to avoid false positives that block legitimate traffic. Fastly’s Next-Gen WAF effectively detects and blocks malicious traffic without tuning, so your AppSec teams can focus on bigger problems.

Contextual detection

Our Next-Gen WAF uses SmartParse, a highly accurate detection method, to evaluate the context of each request and how it would execute, to determine if there are malicious or anomalous payloads in requests. SmartParse enables near-zero tuning and the ability to start detecting threats immediately.

Preemptive security

NLX is a trusted IP reputation feed based on anonymized, confirmed malicious activity collected from tens of thousands of our customers’ distributed software agents. It uniquely recognizes attack patterns across our customer network, then alerts upon and preemptively defends your web apps and APIs.

Flexible Deployment

Designed for maximum deployment flexibility, our hybrid SaaS WAF installs via an agent-module software pair or via edge or cloud-based options that require no software installation. Unlike traditional web application firewalls, our next-gen WAF deploys quickly, in hours — not weeks or months — so you’re protected faster.

Threat Coverage

The modern WAAP solution

Fastly’s industry-leading web application and API protection (WAAP) solution provides real-time visibility and highly effective security for:

OWASP Top 10

Protect against both classic OWASP Top 10 attacks and advanced web attacks.

API Protection

Stop API abuse by monitoring for unexpected values and parameters submitted by endpoints and blocking unauthorized requests. Fastly can detect and block attacks in SOAP, REST, gRPC, WebSockets, and GraphQL APIs. Learn more about our GraphQL Inspection.

Bot Protection

Prevent bad bots from performing malicious actions against your websites and APIs by identifying and mitigating them before they can negatively impact your bottom line or your user experience.

Account Takeover

Block account takeover (ATO) attacks by inspecting web requests and correlating anomalous activity with malicious intent.

DDoS

Prevent malicious automated traffic that aims to overwhelm or abuse your apps so they are unavailable. When defined traffic thresholds for key application functions are met we automatically block the abusive traffic.

Rate Limiting

Stop malicious and anomalous high-volume web requests, reduce web server and API utilization, and let legitimate traffic through to application and API endpoints with our advanced rate limiting features.

How Linktree scaled to support 4 million new users in 3 months

"We’ve got a lot on our plate, so we look for technology that gives us what we need out of the box. [Security solutions like the Fastly Next-Gen WAF] that you can turn on and immediately get known threat signature detection is really helpful for a team like ours."

Matt Ogle

Platform engineer

"Fastly Next-Gen WAF - Rated 5 Stars. 100% Recommended."

"Fastly and its team of security experts genuinely know what it means to keep companies safe from hackers. The customer experience has been outstanding and added support is rated five stars. I would 100% recommend any company join the Fastly band if you want to ensure your customer data is secure."

Application Security Engineer

Media Industry (Gartner Peer Insights review)

Most loved security company chooses most trusted web defense

“We were really impressed with how easy deployment went. Dropping Fastly’s Next-Gen WAF into our existing highly-available architecture with minimal effort was critical to the project’s success.”

Nick Soulliere

VP of Production Engineering

Security that’s fully visible for developers and completely invisible to users
Digital publishing

"I have no concerns with Fastly’s ability to handle large scale attacks and mitigate malicious traffic at scale at the edge. And that’s a huge benefit for us."

Ben Auch

Director of cybersecurity

Analyst reports

Recognized Leaders

Product Overview

Why our WAF is “Next-Gen”

Learn why companies are leaving their outdated security tools behind and are relying on the Fastly Next-Gen WAF to protect their websites, apps, and APIs.

Fastly’s Next-Gen WAF takes a fundamentally different approach to web app and API security.

The key to our reliable, accurate decisions lies in our patented architecture and proprietary detection technology, SmartParse. Learn how SmartParse makes instantaneous decisions in line to determine if malicious or anomalous payloads are present.

Network Learning Exchange (NLX) is a collective threat feed built into our Next-Gen WAF that identifies and shares potentially threatening IP addresses across our customer networks. The shared threat data fosters a network effect, where the collective intelligence of all customers contributes to stronger security for each organization.

Next-Gen WAF Overview

Fastly’s Next-Gen WAF takes a fundamentally different approach to web app and API security.

SmartParse

The key to our reliable, accurate decisions lies in our patented architecture and proprietary detection technology, SmartParse. Learn how SmartParse makes instantaneous decisions in line to determine if malicious or anomalous payloads are present.

Network Learning Exchange

Network Learning Exchange (NLX) is a collective threat feed built into our Next-Gen WAF that identifies and shares potentially threatening IP addresses across our customer networks. The shared threat data fosters a network effect, where the collective intelligence of all customers contributes to stronger security for each organization.

Looking for more?

Ready to get started?

Get in touch or create an account