Cloud Native ComputingDevOpsNewsSecurity

Styra Introduces New DAS Compliance Packs

0

Styra has announced new compliance packs for its Declarative Authorization Service (DAS), which include MITRE ATT&CK Matrix for Enterprise covering cloud-based techniques, and CIS Kubernetes Benchmarks, to ease collaboration between security and DevOps teams.

According to the company, the new compliance packs consist of best practices from the Open Policy Agent (OPA) community. They are the latest additions to the Styra compliance pack library, which includes PCI DSS 3.2, Admission Control Best Practices and Kubernetes Pod Security Policies.

Styra DAS compliance packs eliminate the need for IT and DevOps teams to research, identify and implement baseline policies. The technology allows teams to abstract policy as code into plain language, and align security practices to standards such as MITRE, CIS Benchmarks, and PCI, and prove compliance with detailed audit logs.

With Styra DAS Compliance Packs, enterprise teams get security policies abstracted into plain language and mapped to standards; detailed logs, audit trail to prove compliance over time; as well as one-click impact analysis to ensure that moving to a compliant state won’t break applications or infrastructure.

The CIS Kubernetes Benchmarks and MITRE ATT&CK Matrix compliance packs are available now to all Styra customers.