API & Configuration Management
Starting on the 15th of September 2025, Fastly will strengthen how password expiration is enforced for organizations with PCI password requirements enabled. Users
with expired passwords
will be prompted to set a new password at their next login.
What’s Changing?
This change in our system's behavior ensures that all customers who have enabled PCI (Payment Card Industry) password requirements will experience consistent and robust enforcement of password expiration policies. This update is crucial for maintaining the highest security standards and compliance with industry regulations.
By aligning user login behavior with established security best practices and compliance standards, we are taking a proactive step to safeguard sensitive data and enhance overall system integrity. This consistency in password expiration helps to mitigate risks associated with stagnant or compromised credentials, thereby protecting both our customers and their valuable information
What’s next? What do I have to do?
Users with expired passwords will need to perform a password reset when logging in.
Contact Information
Customers with any questions or concerns may engage with our Support team by emailing support@fastly.com .
We are investigating elevated errors to our API & Configuration Management services.
All other products and services are unaffected by this incident.
Our engineers have identified the contributing factor and are developing a fix to our API & Configuration Management services
All other locations and services are unaffected.
Engineering has confirmed the impact to API & Configuration Management services has been mitigated.
Engineering has confirmed that API & Configuration Management services has been fully restored. Customers may have experienced intermittent errors using account management features on manage.fastly.com from 13:37 to 18:46 UTC.
This incident is resolved.
To offer feedback on our status page, click "Give Feedback"
Status Post, Created Date/Time: 2025-09-02 18:44:50 UTC
Note: Our Customer Escalation Management team will update the start date and time of the initial "investigating" status post upon the resolution of this incident. This update is meant to provide our customers and their end users with a potential impact window. The date and time mentioned in the message above indicates when the status post was requested by our Acute Incident Response team.
On the 26th of August 2025, we released an update to the VCL Editor in the Fastly Control Panel. This release unified Snippets, Custom VCL, and Complete VCL into a single, modernized view.
What has Changed
This update introduced several improvements:
Modernized Code Editor: Enjoy a smoother coding experience with syntax highlighting, error checking, and code folding.
Full-Screen Mode: Expand the editor to easily read, edit, and review complex VCL.
Unified VCL View: Manage VCL Snippets, Custom VCL, and Complete VCL in one place to simplify your workflow.
Editable Dynamic Snippets: Add and edit Dynamic Snippets directly in the UI.
Boilerplate Insertion: Insert boilerplate code directly from the Custom VCL view.
Auto-Generated Code: Reduce manual effort by automatically generating standard VCL functions and variables.
To learn more about these changes, please see our documentation: About VCL snippets and Using VCL snippets.
What’s next? What do I have to do?
No action is required.
Contact Information
If you have any questions, please contact our Support team at https://support.fastly.com or reach out to your account team.Our engineers detected a performance impacting event which affected our Real-Time Analytics and API Services. Customers may have experienced impact from 17:33 to 17:45 UTC and again from 18:03 to 18:15 UTC.
Our teams have implemented a fix for the event and this incident is resolved.
All other Fastly services were unaffected by this event.
We are currently investigating performance issues affecting some users' ability to login via SSO to the Fastly Application. All other data plane services are unaffected.
Our engineers have identified the contributing factor and are developing a fix to our Fastly Application service.
All other locations and services are unaffected.
Our engineers have identified an additional contributing factor and are developing an adjusted mitigation strategy to Fastly Application service.
All other locations and services are unaffected.
Engineering has confirmed the impact to Fastly Application
service has been mitigated.
Engineering has confirmed that Fastly Application service has been fully restored. Customers may have experienced an error when logging into the application via SSO from 06:48 to 12:21 UTC.
This incident is resolved.
Affected customers may have experienced impact to varying degrees and to a shorter duration than as set forth above.
To offer feedback on our status page, click "Give Feedback"
Status Post, Created Date/Time: 2025-08-07 12:31:36 UTC
Note: Our Customer Escalation Management team will update the start date and time of the initial "investigating" status post upon the resolution of this incident. This update is meant to provide our customers and their end users with a potential impact window. The date and time mentioned in the message above indicates when the status post was requested by our Acute Incident Response team.
We are investigating elevated errors to our Fastly Application services. Customers may experience an error when attempting to access their Fastly Control Panel.
Our ability to serve Network and Security services are not affected by this event.
We continue to investigate this event as a high priority, responding engineers have confirmed that the Security Console & API is also impacted. Customers attempting to access their Signal Sciences Dashboards will experience an error when attempting to log in.
Engineering has confirmed the impact to our Fastly Application and Security Console & API has been mitigated. Customers who were logged in at the onset of this incident may be required to log back in order to obtain access.
Our ability to deliver existing Network and Security services to our customers was not affected by this incident. Full duration of possible impact will be provided in our final update. Engineers and acute incident response teams are monitoring to ensure no further impact.
Engineering has confirmed that both the Fastly Application and Security Console have been fully restored. Customers may have experienced an error when attempting to access these systems and their control panels from 21:51 to 22:12 UTC.
Our engineers did confirm with acute incident responders that api.fastly.com was not affected by this incident.
This incident is resolved.
To offer feedback on our status page, click "Give Feedback"
Status Post, Created Date/Time: 2025-07-11 22:08:11 UTC
Note: Our Customer Escalation Management team have updated the start date and time of the initial "investigating" status post upon the resolution of this incident. This update is meant to provide our customers and their end users with a potential impact window. The date and time mentioned in the message above indicates when the status post was requested by our Acute Incident Response team.
On the 9th of July 2025, Fastly released an update to introduce Automated User Lifecycle Management. This update included provisioning, deprovisioning, and real-time updates via System for Cross-domain Identity Management (SCIM) which are now available via the Fastly Control Panel for all Fastly services for customers using Okta.
What’s Changing?
This update will enable:
- Reduction in Human Errors: Reduction in overhead associated with manually managing users within the applications.
- Automated User Management: SCIM integration improves security by ensuring that user management is restricted to and inherited from the Identity Provider (IdP), reducing the risk of manual errors.
- Comprehensive Audit Logs: Detailed logging of all SCIM-related activities supports compliance requirements for user activity monitoring and reporting.
- Reduced Manual Intervention: Automating user provisioning and deprovisioning minimizes the risk of human error in account management
- Improved Security Posture: Improve security posture for Fastly and you, by ensuring all user management is restricted/inherited from an IdP.
- SCIM 2.0 Compatibility: Adherence to SCIM 2.0 specifications ensures interoperability and compliance with industry standards for identity management.
To learn more about why we have made this change please read our Automating user management documentation.
What’s next? What do I have to do?
Nothing. All actions taken during this planned release belong to Fastly.
Contact Information
Customers with any questions or concerns may engage with our Security team through security@fastly.com or by contacting our Support team at https://support.fastly.com.
On the 30th of June 2025 at 19:00 UTC, Fastly released new options for fine-tuned control over user access and permissions within the Fastly Control Panel. This release is a part of our continued effort to optimize the efficiency and effectiveness of our platform.
What’s Changed?
This update introduces two enhancements to help you manage user access and Transport Layer Security (TLS) related permissions more effectively:
New user roles:
We've added TLS Viewer and TLS Admin roles to give you more granular control over TLS configurations.
These roles allow you to assign TLS-specific access without granting broader platform permissions.
Improved roles visibility in the UI:
The Active Users view in the User Management UI now includes a Role column, making it easier to see and audit what roles are assigned to each user.
Both new TLS user roles are now available for adding a new user account or configuring user roles and permissions for current users accounts.
What’s next? What do I have to do?
Nothing. Our engineers have initiated the maintenance to our Fastly Application, and there is no anticipated action or impact for our customers. Customers now have additional options to customize their new and existing user permissions. Rest assured that Fastly has not updated any existing permissions as a result of this maintenance. Customers may review and adjust their own preferences at their own pace.
Customers with any questions or concerns may engage with our Support team through https://support.fastly.com.
The scheduled maintenance has been completed.
All subscribers can review our initial post here.
To offer feedback on our status page, click "Give Feedback"
Fastly Engineers detected a performance impacting event affecting our service configuration endpoints API.
All other data centers and services were unaffected. The issue has been resolved and we are monitoring performance closely.
On the 23rd of June 2026 at 20:16 UTC, Fastly released an update that included a bug fix to our Fastly API. This bug impacted the order of paginated results from the GET /service-authorizations endpoint, which could cause inconsistent results to be returned.
What’s Changing?
This change has introduced altered behavior in the API. If no sort parameter has been provided in the request, the results will now default to sorting by ID.
What’s next? What do I have to do?
Nothing. There is no anticipated action or impact for our customers.
Customers with any questions or concerns may engage with our Support team through https://support.fastly.com or by contacting your designated account management team members.