Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today

Zscaler Blog

Get the latest Zscaler blog updates in your inbox

Subscribe
Products & Solutions

The Role of Security in DevOps Architecture

image

With the increase of digital business powered by cloud, DevOps has become an infinite backbone behind the software delivery ecosystem. DevOps empowers development teams to deliver applications faster by reducing the time to deploy functionalities and features. The core of DevOps, “automation” for agility and “integration” of various sets of tools for visibility, have reduced the complexity and gaps between traditional development and operations teams. The outcome? Substantial productivity boosts in every development ecosystem. 

As DevOps enables speed, agility, and cross-functional collaboration, many organizations run the risk out outpacing “security”, creating a huge remediation backlog for engineering and Infrastructure teams. Fortunately, modern (CI/CD) tooling capabilities allow security checks to be baked into the DevOps process at almost any stage of the development lifecycle (Code|Check-in|Build|Test|Deploy|Monitor).

Cloud-Native Application Security platforms (CNAPP) allows security teams to implement gates and guardrails that can be integrated into any DevOps pipeline, enabling visibility for every software, DevOps, and security engineer. Such a security-integrated DevOps pipeline is called a DevSecOps pipeline.

 

The DevSecOps pipeline 
 

Image

 

The security team can integrate security gates at various stages of the CI and CD process, as described below: 

Source Code & Integrated Development Environment (IDE): Code is born in a developer's IDE. Integrating IaC scanning abilities with an IDE could enable visibility for developers and guide them to follow security coding standards before even the code is checked into a source code system.

The second check can be enabled during the source code check-in process, where every PR and MR raised by the developers is scanned for vulnerabilities and sensitive information leakage using SAST and OSS tools, which gives the approvers ability to sign off on clean and compliant code into the pipeline.

Build and Test - CI Pipeline:  Once the code is approved and merged, the CI workflow is initiated. In this process, security teams can scan the software for OSS (Open Source Software) vulnerabilities and their licenses, along with functional and unit testing. These security gates help to protect the intellectual property rights of the product and prevent zero-day vulnerabilities. This process reduces the review and approval cycles for engineering teams. 

Artifacts:  The CI process ends with clean and compliant code being pushed into the central registry. Security teams can enable vulnerability scanning, audit, and access scanning on this central registry to continuously monitor zero-day and unauthorized access and for rogue or unsigned packages being introduced. 

Deployment: Certified and signed images from the registry are deployed into various environments for functional, regression, and stress testing. In this cycle, security teams can simulate real-world attacker scenarios on the application “Grey-box testing” and project the exploitable risks present in the application.

Monitor: Tested, scanned, hardened network, infrastructure, and applications are now deployed. As SRE teams monitor and scale the application, infrastructure, and network security teams continuously monitor and protect the runtime behavior of the application, API, containers, cloud, network and infrastructure using tools like CNAPP. Security teams continuously collect, process, and correlate runtime signals across various building blocks (Network, Infrastructure, and cloud) of an application. They develop and deploy the right set of security guardrails to prevent any security events thus guarding the customer-centric application and data.

 

Conclusion

Security integrated CI/CD workflows enable and guide developers with organization-defined security best practices, thus reducing security backlog. DevSecOps workflows improve proactive security without compromising on agility. Ensuring that cloud applications are “born secure” is a must-have for growing digital businesses and enterprises. 

DevOps poses a variety of organizational and technical security challenges for security teams. Security teams must find ways to safeguard DevOps environments without impairing the pace of development. CNAPP solutions such as Zscaler’s Posture Control empower security and DevOps teams to enforce consistent best practices for securing DevOps environments. Learn more about Posture Control and its capabilities.

form submtited
Thank you for reading

Was this post useful?

dots pattern

Get the latest Zscaler blog updates in your inbox

By submitting the form, you are agreeing to our privacy policy.