Fastly > Case Studies > Fastly's CDN and WAF Solutions: A Case Study on Spread Group's Tech-Driven Fashion and Lifestyle

Fastly's CDN and WAF Solutions: A Case Study on Spread Group's Tech-Driven Fashion and Lifestyle

Fastly Logo
Technology Category
  • Infrastructure as a Service (IaaS) - Cloud Middleware & Microservices
  • Platform as a Service (PaaS) - Application Development Platforms
Applicable Industries
  • Apparel
  • National Security & Defense
Applicable Functions
  • Logistics & Transportation
  • Quality Assurance
Use Cases
  • Cybersecurity
  • Tamper Detection
Services
  • System Integration
  • Testing & Certification
About The Customer
Spread Group is a tech-driven fashion and lifestyle provider that specializes in quality, customized apparel. Founded in Leipzig, Germany, the company operates on a global scale, manufacturing over 10 million products on demand for customers in 170 countries. Spread Group runs three distinct brands: Spreadshirt, TeamShirts, and Spreadshop. Its mission is to 'print ideas', connecting customers and corporates who want customized clothing with independent creators selling on-demand merchandise. The company employs over 1,000 skilled employees from 43 countries and operates four production sites in Europe and the US.
The Challenge
Spread Group, a global fashion and lifestyle provider, faced a significant challenge in maintaining its global scale and converting online clicks into physical products. The company, which operates three distinct brands, needed to weave delivery with security to ensure the smooth operation of its platform. With over 6.17 billion average monthly requests, finding a Content Delivery Network (CDN) to supercharge delivery was a top priority. Additionally, Spread Group needed a robust Web Application Firewall (WAF) that could work in harmony with its constantly evolving platform. The company had a good, internally developed security monitoring and observability infrastructure, but it was not viable long-term. A flexible WAF that could run in blocking mode was needed to provide more time to modernize vulnerable legacy components.
The Solution
Fastly provided Spread Group with a creative, tailored CDN solution in 2016. This solution included a clever chatbot, live logging for real-time insights, optimized A/B testing, and improved overall cache purging time. This feature set perfectly fit Spread Group’s Continuous Integration, Continuous Delivery, and Continuous Monitoring demands. Recently, Spread Group turned to Fastly’s Next-Gen WAF for integrated, intuitive security. The selection process was a collaborative effort, with senior platform security experts performing product evaluation and testing. Spread Group set up two testing sites for the evaluation, running various attack tooling tests manually and automatically to check which rules were enforced by the WAF. The Fastly Next-Gen WAF displayed a more discerning blocking approach than competitors, only blocking malicious requests, not business-critical functions. It also fitted smoothly with their existing security ecosystem.
Operational Impact
  • The implementation of Fastly's CDN and Next-Gen WAF solutions has brought significant operational benefits to Spread Group. The CDN solution has improved the quality and delivery of the company's services while enabling rapid release of features and updates. The Next-Gen WAF has provided a more discerning blocking approach, only blocking malicious requests and not business-critical functions. This has ensured the smooth operation of Spread Group's platform. The WAF has also integrated smoothly with the company's existing security ecosystem, thanks to its API-first approach. The entire testing and implementation process took three months, and Spread Group has enjoyed Fastly’s backing since. The CSOC (Customer Security Operations Center) rapidly resolves support tickets and experts are always available for a short call or a ping on Slack.
Quantitative Benefit
  • Fastly's CDN solution allowed developers to roll out changes in 12 seconds.
  • Fastly's CDN solution improved overall cache purging time.
  • Fastly's Next-Gen WAF only blocked malicious requests, not business-critical functions.

Case Study missing?

Start adding your own!

Register with your work email and create a new case study profile for your business.

Add New Record

Related Case Studies.

Contact us

Let's talk!
* Required
* Required
* Required
* Invalid email address
By submitting this form, you agree that Asia Growth Partners may contact you with insights and marketing messaging.
No thanks, I don't want to receive any marketing emails from Asia Growth Partners.
Submit

Thank you for your message!
We will contact you soon.