Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

Policy Lifecycle Management from VS Code and CLI with Styra Link

Many engineers like to stick to the IDE or the command line as they use those for their daily tasks instead of jumping into yet another SaaS web application. To improve the Styra DAS experience for them, we developed Styra Link, a tool that allows users to perform most of the tasks of the Styra DAS UI and manage OPA from the CLI or from VS Code. Styra DAS offers a fully integrated policy authoring and lifecycle management experience in a web-based UI.

Learn OPA for Kubernetes Admission Control with Styra Academy

As enterprises build and run cloud-native applications on Kubernetes, platform engineering teams are responsible for empowering dozens, hundreds or even thousands of developers to rapidly configure the right infrastructure resources to run mission-critical applications. At the same time, today’s complex threat landscape and strict regulatory environment make it increasingly difficult for developers to configure secure and compliant infrastructure.

Deeper Dive: Updates to Our Terraform Essential Policy Toolkit

Following up from our previous Kubernetes Essential Policy Toolkit Deeper Dive, we’re excited to announce upcoming enhancements to Terraform use cases in Styra DAS and take a deeper dive into the Styra DAS Terraform policy toolkit. With the enhanced Styra DAS Terraform policy toolkit, we’re making it even easier for platform engineering and cloud infrastructure teams to support their company’s application developers while delivering secure and compliant infrastructure configurations.

Introducing Enterprise OPA: an Enterprise-grade OPA Distribution Built for Data-heavy Workloads

Today, we launched Enterprise OPA, an enterprise-grade OPA distribution built to provide resource-efficient performance for data-heavy authorization. Designed to mitigate the effects of data-heavy workloads, our new offering allows you to reduce infrastructure costs, optimize authorization performance and minimize enterprise risk with powerful live impact analysis, while connecting natively to existing data sources.

How to Enforce an Access Control Policy

Access control is the process of dictating who or what can access resources and assets and what actions are allowed once access is granted. An access control policy, by way of an enforcement mechanism, puts those parameters into action. Safeguarding data, IT systems and applications requires a robust access control solution, especially where financial, medical and other sensitive data is concerned.

AI-Generated Infrastructure-as-Code: The Good, the Bad and the Ugly

With the rise of OpenAI’s GPT-3, ChatGPT and Codex products, as well as GitHub’s CoPilot and numerous competitors, today we’re seeing developers experimenting with AI to help augment their development workflows. While at first these efforts focused on more commonly used programming languages, such as Javascript and Python, the AI use cases are now expanding to Infrastructure-as-Code (IaC) configurations.

Deeper Dive: Updates to Our Kubernetes Essential Policy Toolkit

Last week we announced the broadest policy library and toolset for Kubernetes, Terraform and CloudFormation. This work is part of our effort to support platform engineering and cloud infrastructure teams with policy guardrails, as they work to support hundreds (or thousands) of developers. But what does this exactly mean for Kubernetes users? Today we’ll cover the Styra DAS features and policies that are now at your fingertips for those managing Kubernetes clusters.

What is Service Mesh in Microservices?

The microservice architecture involves breaking the application into small interconnected services, each performing a specific task. This breakdown enables developers to work on individual services without affecting the rest of the application, leading to more agility and easier scaling. These services communicate through APIs and, as the number of services within an application increases, developers may introduce a microservice service mesh to control all the service-to-service communication.

Beyond OPA Gatekeeper: Enterprise-scale Admission Control for Kubernetes

OPA Gatekeeper is the most popular solution for enforcing admission control policies on Kubernetes clusters. It was designed for policy management on a single cluster. Styra DAS (built by the creators of OPA) aims to provide the next step for enterprise companies with centralized policy management over tens or hundreds of clusters and policy use cases beyond Kubernetes. In this post, we explain how Styra DAS differs from OPA Gatekeeper and how our enterprise focus led to different design decisions.

Accelerating Secure Infrastructure Deployments with Policy-as-Code Authorization

Styra is today introducing a better way for platform engineering teams to empower hundreds or thousands of developers and accelerate their infrastructure deployments, including the broadest policy library and infrastructure authorization toolset for Kubernetes, Terraform and CloudFormation.