Security that
scales with you.
Purpose-built for secure development, Vercel allows you to build, deploy, and protect applications with our suite of security features.
Automatic protections. Free for all users.
The Vercel Firewall provides system-wide protections to secure your apps at scale.
Global protection
DDoS mitigation
Challenge Mode
The invisible bot detection engine.
BotID is fast, reliable, and built for both your users and developers. No CAPTCHAs, API keys, or fine-tuning required.
Customized application security. Instantly deployed at scale.
Vercel’s Web Application Firewall allows customers to create custom rules to log, block, challenge, or rate limit L7 traffic.

Observability
Utilize our observability dashboard to make informed security decisions.
Managed Rulesets
Activate Vercel’s managed rulesets to protect against top priority risks, including OWASP Top 10.
Custom WAF Rules
Create and enforce rules unique to your business with IP blocking, rate limiting, and more.
Right access. Right roles.
Protect deployments and workspaces with workspace security controls.
Frequently asked questions.
Does Vercel offer DDoS protection?
Is Vercel SOC 2 Type 2 compliant?
Is Vercel GDPR compliant?
Is Vercel ISO 27001 certified?
Is Vercel certified under the Data Privacy Framework (DPF)?
Does Vercel support HIPAA compliance?
Does Vercel support PCI compliance?
Can I protect my deployments?
Does Vercel encrypt data?
Does Vercel backup the data on its platform?
What infrastructure does Vercel use?
Does Vercel provide infrastructure segregation?
Does Vercel conduct regular penetration testing and vulnerability scans?
Does Vercel use subprocessors?
Does Vercel have a bug bounty program?
Does Vercel protect against OWASP Top 10?
Ready to deploy? Start building with a free account. Speak to an expert for your Pro or Enterprise needs.
Trial Vercel with higher execution, increased app bandwidth, Speed Insights, team features, and more.