Styra Braces Kubernetes for Onslaught of Compliance Demands

Compliance Pack and Policy Stack features for Styra’s Declarative Authorization Service (DAS) make it the first Kubernetes compliance-as-code solution with pre-built compliance and governance tools to meet demands of audit and regulation in production

 

San Francisco, California — November 18, 2019 — Styra, Inc., the founders of Open Policy Agent (OPA) and leader in cloud-native authorization, today announces that it is addressing one of the most significant enterprise blockers of Kubernetes: compliance. With Styra, enterprises can, for the first time, move Kubernetes clusters into production en masse while complying with traditional governance, audit, and compliance rules and regulations.

Styra is launching new features for its Kubernetes policy and compliance solution, Declarative Authorization Service (DAS). The DAS enhancements include the first in a series of Compliance Packs, a cohesive set of Kubernetes admission control policies which provide guardrails in compliance with regulatory standards; and Policy Stacks, which allow enterprises to easily manage a uniform set of policies across multiple clusters that perform similar functions (e.g., all production clusters, or all clusters regulated by PCI).

Following the announcement of its $14 million Series A funding last week, Styra is continuing its innovations to define, enforce, and validate Kubernetes security. To meet the regulatory, governance, audit, and compliance requirements of the rapidly evolving Kubernetes landscape, Styra’s DAS is now the first solution that makes it possible to prove security to both internal and external audiences.

Styra’s commercial Declarative Authorization Service provides a management plane to define and apply context-based guardrails—built from a graphical policy library—which mitigate risks, reduce human error, and accelerate development. Styra DAS makes management of distributed OPA deployments possible, facilitates multi-cluster and multi-cloud management, and enables DevOps teams to prove security and compliance both internally and externally.

New Styra Declarative Authorization Service (DAS) Features Summary:

  • Styra’s Compliance Packs are groups of policies and best practices that enable security and compliance teams to ensure their Kubernetes environments are in continuous compliance with appropriate regulations or standards. The first pack, released today at KubeCon in San Diego, is for PCI DSS v3.2; it includes ~40 discrete policies across all 12 specified requirements, providing controls for network, config management, data protection and privacy, privilege management, and more. This Compliance Pack provides guardrails for network policy and ingress namespace and pod selectors; enforces auditable and compliant encryption and key management; and enhances role-based access control (RBAC) with consistent and clearly-defined roles and responsibilities.
  • New Policy Stacks features for Kubernetes allows users to create and save policy sets (Policy Stacks) and apply them across many clusters, simply and easily. This will enable teams to monitor group of clusters to ensure compliance and identify anomalies early.

“As Kubernetes goes mainstream, modern app environments are being subjected to the same audit and compliance scrutiny that have applied for the last 25 years,” says Sumana Annam, VP Products, Styra. “However, the old black-box approach—surrounding monolithic apps with siloed, standalone tools—cannot address the complexity of containerized applications. Styra DAS extends compliance controls directly into Kubernetes so that teams can prove that their app clusters are safe, secure, and compliant with both internal and external regulations.”

About Styra

Styra enables enterprises to define, enforce, and validate security across their Kubernetes environments. With a combination of Open Source (Open Policy Agent) and commercial solutions (Declarative Authorization Service), Styra provides compliance guardrails to secure applications and ease compliance. Styra’s policy-as-code solution lets DevOps and Security teams mitigate risks, reduce human error, and accelerate app development. Learn more at styra.com.