Enforce Security Through Policy-as-Code

Automation is key for so many reasons; it can help to speed up the security workflow, from alerting, to ticketing, to task assignment and remediation, it can help to combat threats in real-time and even enable you to impose policy as code.

Companies that embrace the DevOps movement invest a lot in automation, and for good reason. Manual processes are susceptible to human error and can slow down the deployment process. From server provisioning to application configuration, open-source or commercial tools make automation a lot easier to operationalize by leveraging extensive cloud APIs. Companies that embrace continuous deployment practices also automate their DevOps pipeline by building, testing, and deploying their applications as they develop and push their code to master branch on a daily or weekly basis.

Because attacks are automated, the need for real-time monitoring and alerts is essential. Continuous monitoring helps you proactively identify and measure risks posed to critical systems and data on an ongoing basis versus through periodic assessment or snapshots. In cloud environments that may have hundreds of configuration changes each hour, snapshots don’t provide a complete view of the risks. Monitoring of the environment must be more frequent to determine if the configuration of deployed services and security controls continue to be effective and to identify risks and vulnerabilities that need to be remediated.

Incident response automation becomes critical in cloud environments where multiple practices and tools are involved. Often teams use multiple monitoring, ticketing, and chat solutions for different needs in the cloud. Keeping these services in sync and updated and delivering real updates to other services becomes a full-time job unless automated.

Having a “zero-trust” policy is almost impossible for any organization operating at the speed of the cloud. Building a strategy for security as code is one way to enforce security policy without slowing down your software delivery schedule. As soon as a vulnerability is detected in your cloud environment, automation tools like Lacework can automatically kick off workflows alerting systems and can even initiate automated policy enforcement through integrations with some cloud provider services.

While automated policy enforcement through auto-remediation is a huge time saver and can reduce the time to remediation significantly, it’s important to be selective about the security alerts you choose to act upon. Here are a couple of helpful criteria to consider as you evaluate which alerts to auto-remediate:

  • A constantly recurring region, workload, or another event with a constant solution.
  • A process that provides maximum remediation value for the potential exploitability of the alert generated.
  • Alerts where following complex, custom remediation process is appropriate.

The way enterprises approach security is changing to meet the rapid adoption of the public cloud. While agile and driven to meet business needs through innovative technology, the cloud has also introduced many potential risks and threats which are increasingly difficult to keep up with. Human activity doesn’t scale to meet these demands, nor can it adapt to the complexity required to continuously update rules, and organizations need to know their security posture is aligned with how fast they need to move.

 

Photo by Daniel McCullough on Unsplash

Categories

Suggested for you