Next-Gen WAF: Best Practices

Next-Gen WAF: Best Practices

Fastly’s recommended best practices for using Next-Gen WAF.

rate limit

Code not recognized.

About this course

Course Details

Fastly’s Next-Gen WAF is powered by Fastly’s Signal Sciences platform. To get the most out of your Next-Gen WAF configurations, we have 10 recommended best practices.

Learning Objectives

  • Prevent Client IP Spoofing
  • Tune Attack Thresholds
  • Block Attacks from Malicious IPs
  • Block Requests from Countries on the OFAC List
  • Block Requests from Known Bad User Agents
  • Block Requests with Invalid Host Header
  • Rate Limiting Access to Domain (Application DDoS)
  • Rate Limiting Enumeration Attempts
  • Notifications for New Features and Releases
  • Logging with APIs or Syslog

Curriculum31 min

  • Lesson 1: Prevent Client IP Spoofing 3 min
  • Lesson 2: Tune Attack Thresholds 3 min
  • Lesson 3: Block Attacks from Malicious IPs 3 min
  • Lesson 4: Block Requests from Countries on the OFAC List 3 min
  • Lesson 5: Block Requests from Known Bad User Agents 3 min
  • Lesson 6: Block Requests with Invalid Host Header 3 min
  • Lesson 7: Rate Limiting Access to Domain (Application DDoS) 3 min
  • Lesson 8: Rate Limiting Enumeration Attempts 3 min
  • Lesson 9: Notifications for New Features and Releases 3 min
  • Lesson 10: Logging with APIs or Syslog 4 min
  • Quiz
  • Course Feedback

About this course

Course Details

Fastly’s Next-Gen WAF is powered by Fastly’s Signal Sciences platform. To get the most out of your Next-Gen WAF configurations, we have 10 recommended best practices.

Learning Objectives

  • Prevent Client IP Spoofing
  • Tune Attack Thresholds
  • Block Attacks from Malicious IPs
  • Block Requests from Countries on the OFAC List
  • Block Requests from Known Bad User Agents
  • Block Requests with Invalid Host Header
  • Rate Limiting Access to Domain (Application DDoS)
  • Rate Limiting Enumeration Attempts
  • Notifications for New Features and Releases
  • Logging with APIs or Syslog

Curriculum31 min

  • Lesson 1: Prevent Client IP Spoofing 3 min
  • Lesson 2: Tune Attack Thresholds 3 min
  • Lesson 3: Block Attacks from Malicious IPs 3 min
  • Lesson 4: Block Requests from Countries on the OFAC List 3 min
  • Lesson 5: Block Requests from Known Bad User Agents 3 min
  • Lesson 6: Block Requests with Invalid Host Header 3 min
  • Lesson 7: Rate Limiting Access to Domain (Application DDoS) 3 min
  • Lesson 8: Rate Limiting Enumeration Attempts 3 min
  • Lesson 9: Notifications for New Features and Releases 3 min
  • Lesson 10: Logging with APIs or Syslog 4 min
  • Quiz
  • Course Feedback