SlideShare a Scribd company logo
Shift Left for More Secure Apps
with F5 NGINX
Thelen Blum
Sr. Product Marketing Manager, F5 NGINX
September 21, 2022
Fabrizio Fiorucci
EMEA Solutions Architect, F5
©2022 F5 2
Agenda
How is business digital transformation shifting the
security paradigm?
Shift Left – What is it? Why adopt a DevSecOps
culture?
DevSecOps - challenges, benefits and a path forward
How NGINX App Protect can help organizations
Shift Left
Demo
Best Practices what to consider when moving
towards a Shift Left culture on the road to
DevSecOps
©2022 F5 3
Business Digital Transformation Continues to Ramp in 2022
ALMOST TWO-THIRDS OF ORGANIZATIONS ARE WORKING ON AI-RELATED PROJECTS
©2022 F5 4
APP PORTFOLIO GROWS AND MODNERNATION CONTINUES WITH MULTI-CLOUD DEPLOYMENTS
How Many Apps do Most Organizations Have Today?
Source: F5 State of Application Strategy Report 2022
- up 31% from 5 years ago
77% of those surveyed run apps in
multiple clouds with 95%
modernizing older applications.
©2022 F5 5
CONTAINERS FOUND TO LACK SECURITY DUE TO CODE AND CONFIGURATION VULENRABILITIES
Web Applications Remain a Top Attack Vector
Source: Forrester, The State of Application Security, 2021
©2022 F5 6
Software Vulnerabilities & Common Attack Vectors
SOFTWARE VULNERABILITIES
IN APPLICATION STACKS (CVEs)
Software vulnerabilities are found in components
of virtually all software stacks
• Operating systems (Windows, Linux, containers)
• Application servers
• Support libraries
• Programming languages
• 3rd party libraries (NPM, CPAN, Ruby Gems)
Threats such as Injection and XSS are well known,
but difficult to mitigate, thus remarkably common
• Injection (SQLi)
• Cross Site Scripting (XSS)
• Cross-site request forgery
• Insecure deserialization
FREQUENTLY OCCURRING
WEAKNESSES IN APPLICATION
CODE (OWASP Top 10)
©2022 F5 7
Shif Left - refers to shifting “security” left and embedding security by design throughout the entire software development
lifecycle. Some organizations also refer to shift left or shifting left as a “Security First” strategy or automating security-as-code
into each stage of the continuous integration and continuous deployment (CI/CD) pipeline. This represents a change within in
an organization from a DevOps to a DevSecOps culture.
Shift Left - What is it?
Continuous Integration / Continuous Deployment Pipeline
©2022 F5 8
MOST SIGNIFICANT COST SAVINGS IN THE 2021 IBM COST OF A DATA BREACH REPORT
Security Automation and AI Reduced Breach Costs by 80%
Source: Ponemon and IBM Security Cost of a Data Breach Report 2021
©2022 F5 9
HOW SECURE IS THE APPLICATION SOFTWARE IN YOUR CI/CD PIPELINE?
Shifting Left Could Help You Prevent Significant Breaches
• 2021 Git Server of the PHP Programming Languages Supply Chain Attack
• Hackers pushed unauthorized updates to create a secret backdoor into
its source code enabling attacker to take full control over any website.
• PHP runs on an estimated 79% of websites. In this case, this attack was
averted due to a discovery by community members.
• 2020 SolarWinds Software Supply Chain Cyberattack – 30,000+ customers affected
including the US Federal Government, Microsoft, Intel and FireEye
• State Sponsored hackers added malicious code, “Starburst”, into the company’s
IT performance monitoring system, Orion, sent to customers as a software update
• The malicious code created a back door to customers IT resources for spying –
one of the most significant cyber attacks in history
• 2021 Codecov Supply Chain Hack – 29,000 customers affected including
Twilio, HashiCorp, Rapid7 and Confluent
• Attackers exploited an error in Codecov’s Docker image creation process
and modified “Bash Uploader” script to create a backdoor to exfiltrate data
from a CI build
• Second most significant attack after SolarWinds
©2022 F5 1
0
Security Automation can Reduce a Breach Lifecycle by 77 Days
©2022 F5 1
1
Why are organizations moving to automating security early in
the SDLC and adopting a DevSecOps culture?
Benefits include the ability to incorporate security early, accelerate software development, provide
agility and velocity, and save time and money in addition to the following:
• Finding vulnerabilities early and fixing them
• Building a more secure and reliable application (software-as-code / infrastructure-as-code)
• Remove human error, deliver predictability
• Enhanced compliance
• Minimizing Risk and Reducing the Cost of a Breach
• Taking advantage of cloud infrastructure and OpEx benefits
• Providing a better customer experience (CX)
• Faster time-to-market
Security should be thought of as having its own operational lifecycle that extends beyond the SDLC.
©2022 F5 1
2
Top Three Org ChallengesAdopting DevSecOps
1
2
17.0%
19.5%
27.5%
28.0%
32.5%
44.5%
45.5%
0% 5% 10% 15% 20% 25% 30% 35% 40% 45% 50%
Budget constraints
Lack ownership of security by DevOps teams
Fear security testing will slow down DevOps processes
Lack of mature processes
Knowledge/Job skills/training
Lack collaboration between DevOps and security teams
Overall organizational cultural resistance
© IDC
What are your top 3 organizational challenges with regards to DevSecOps adoption [Select up to 3]?
 ToC
n = 200
Source: US Survey of DevSecOps Adopters, Dec 2020
©2022 F5 1
3
DevOps
SecOps AppDev
• Understaffed and struggle to keep
up with rapidly changing threats
• Business leaders consider
compliance versus security the goal
• Tool sprawl and inconsistent security
policies spanning multiple
architectures and clouds creates risk
• Security slows down the
application lifecycle and is
perceived as a bottleneck
• CI/CD pipelines that automate app
development/deployment lack
security
• Business imperatives and
incentives such as time to market
compel DevOps to bypass
SecOps. DevOps KPIs do not
include security-related metrics
• Developer training on security is
lacking
• Developers are focused on
modern app development and are
not able to stay abreast of the
security landscape
• Cloud and open-source software
introduce unknown risks to the
business
Team Pain Points to Consider whenAdopting DevSecOps
©2022 F5 1
4
Bridging the gap from DevOps to DevSecOps
One team, one objective
Fluid integration
Different teams, different interests
Friction
Goal: Infuse good security practices into development
DevOps
SecOps
Dev
Sec
Ops
Security Automation
©2022 F5 1
5
1
Security
10
DevOps
Developers
100
REALITY: THE AGILE IMBALANCE
The CI/CD
Pipeline is Built
for Speed, Not
Security
“Waterfall” security policies
often don’t translate well to
Agile and cloud environments.
Security control objectives
can’t be adequately applied
and enforced.
©2022 F5
1
6
Enabling Security-as-Code
DEV SEC OPS
Integration into application security right
from the start
Automates security gates to keep the
DevOps workflow from slowing down
Enables DevOps to consume SecOps
managed policies to create a culture of
DevSecOps
©2022 F5
1
7
Tools to Automate Security within your CI/CD Pipeline
©2022 F5
1
8
Why a WAF is Critical for App Security and
Protecting your Apps from Attacks
Active attacks
Vulnerabilities
Risk and address
compliance
©2022 F5
1
9
Strong App and
API Security
Built for
Modern Apps
CI/CD
Friendly
NGINX App Protect WAF and DoS
©2022 F5
2
0
NGINX App Protect WAF and DoS Deployment Options
3
©2022 F5
2
1 CONFIDENTIAL
NGINX App Protect WAF Secures Your Apps Against the Most
SophisticatedAttacks
A LIGHTWEIGHT, HIGH PERFORMANCE, MODERN APP SOFTWARE SECURITY SOLUTION
©2022 F5
2
2 CONFIDENTIAL
NGINX App Protect DoS Secures Your Apps from Layer 7
DoS Attacks
A DYNAMIC, DoS SECURITY SOLUTION WITH ADAPTIVE LEARNING AND AUTOMATED PROTECTION
©2022 F5
2
3 CONFIDENTIAL
Shifting Left for Modern Apps with NGINX App Protect
AUTOMATE SECURITY AS CODE WITH NGINX APP PROTECT WAF AND DOS
Source Code Repository CI/CD Pipeline Tool IT Automation
Application code/config for App X
security policy/config for App X
Pipeline for build/test/deploy of App X
Ansible playbook for deployment
of App X with its app services
Owned by SecOps Operated by DevOps
{
"entityChanges": {
"type": "explicit"
},
"entity": {
"name": "bak"
},
"entityKind":
"tm:asm:policies:filetypes:filetypestate",
"action": "delete",
"description": "Delete Disallowed File Type"
}
o Declarative security policy (JSON file) allows DevOps to
use CI/CD tools natively
o The same policy can be pushed to the application from a
developer tool
o Allows SecOps to own the file and DevOps owns
everything else including security as a part of testing
©2022 F5
2
4 CONFIDENTIAL
Shifting Left with NGINX App Protect – Demo
• SecOps define NGINX App Protect WAF security policies
• WAF policies, certificates and configuration snippets are stored on the source of truth (GitHub)
• DevOps use CI/CD pipelines to publish applications through NGINX with WAF security enabled
• NGINX Instance Manager applies policies as part of the CI/CD pipeline
GitOps
Automation
Via CI/CD
©2022 F5 2
5
DEMO
©2022 F5
2
6
Shifting Left with NGINX App Protect - Review
Staged Config creation
CI/CD
pipeline
Catalog objects
retrieval
Configuration published
to Instance Group
Configuration
committed
©2022 F5
2
7 CONFIDENTIAL
Shifting Left with NGINX App Protect WAF and DoS
Built for
Modern Apps
CI/CD
Friendly
Strong App &
API Security
©2022 F5 2
8
• Nurture a culture where there is an understanding that security is everyone’s responsibility.
• Think of security as an operational lifecycle, not just hardware or software based, it’s a
combination of methodology, training and policy.
• Select cloud agnostic tools – these are important to providing you with flexibility for using
different cloud platforms and security tools for business reasons, costs internal needs and / or
customer requirements. (Universal tools example: WAFs, APIs, Terraform, Puppet, Chef,
Jenkins, etc.)
• Create a liaison between DevOps, Security and AppDev teams to understand the difference
between policy vs. what is practical.
Best Practices – What to Consider when moving towards a Shift
Left Culture on the Road to DevSecOps
©2022 F5 2
9
Q & A
©2022 F5 3
0
Test Drive NGINX App Protect TODAY
https://www.nginx.com/free-trial-request/
https://www.nginx.com/success-stories/modern-hire-and-
nginx-deliver-modern-app-security-in-the-cloud/
Shift Left for More Secure Apps with F5 NGINX

More Related Content

What's hot

Improving Hadoop Cluster Performance via Linux Configuration
Improving Hadoop Cluster Performance via Linux ConfigurationImproving Hadoop Cluster Performance via Linux Configuration
Improving Hadoop Cluster Performance via Linux ConfigurationDataWorks Summit
 
SIP Attack Handling (Kamailio World 2021)
SIP Attack Handling (Kamailio World 2021)SIP Attack Handling (Kamailio World 2021)
SIP Attack Handling (Kamailio World 2021)
Fred Posner
 
Adopting HashiCorp Vault
Adopting HashiCorp VaultAdopting HashiCorp Vault
Adopting HashiCorp Vault
Nicolas Corrarello
 
The WAF book (Web App Firewall )
The WAF book  (Web App Firewall )The WAF book  (Web App Firewall )
The WAF book (Web App Firewall )
Lior Rotkovitch
 
Citrix Troubleshooting 101
Citrix Troubleshooting 101Citrix Troubleshooting 101
Citrix Troubleshooting 101
eG Innovations
 
NGINX Installation and Tuning
NGINX Installation and TuningNGINX Installation and Tuning
NGINX Installation and Tuning
NGINX, Inc.
 
DNSTap Webinar
DNSTap WebinarDNSTap Webinar
DNSTap Webinar
Men and Mice
 
IPFS: The Permanent Web
IPFS: The Permanent WebIPFS: The Permanent Web
IPFS: The Permanent Web
Sivachandran Paramsivam
 
The history of Prometheus at SoundCloud
The history of Prometheus at SoundCloudThe history of Prometheus at SoundCloud
The history of Prometheus at SoundCloud
Tobias Schmidt
 
Source control
Source controlSource control
Source control
Sachithra Gayan
 
OverlayFS as a Docker Storage Driver
OverlayFS as a Docker Storage DriverOverlayFS as a Docker Storage Driver
OverlayFS as a Docker Storage Driver
Tomoya Akase
 
Performance Analysis: The USE Method
Performance Analysis: The USE MethodPerformance Analysis: The USE Method
Performance Analysis: The USE Method
Brendan Gregg
 
Getting The Most Out Of Your Flash/SSDs
Getting The Most Out Of Your Flash/SSDsGetting The Most Out Of Your Flash/SSDs
Getting The Most Out Of Your Flash/SSDs
Aerospike, Inc.
 
Integrating Google Cloud Dataproc with Alluxio for faster performance in the ...
Integrating Google Cloud Dataproc with Alluxio for faster performance in the ...Integrating Google Cloud Dataproc with Alluxio for faster performance in the ...
Integrating Google Cloud Dataproc with Alluxio for faster performance in the ...
Alluxio, Inc.
 
Hashicorp Corporate and Product Overview
Hashicorp Corporate and Product OverviewHashicorp Corporate and Product Overview
Hashicorp Corporate and Product Overview
Stenio Ferreira
 
Hashicorp Vault: Open Source Secrets Management at #OPEN18
Hashicorp Vault: Open Source Secrets Management at #OPEN18Hashicorp Vault: Open Source Secrets Management at #OPEN18
Hashicorp Vault: Open Source Secrets Management at #OPEN18
Kangaroot
 
How Cisco Provides World-Class Technology Conference Experiences Using Automa...
How Cisco Provides World-Class Technology Conference Experiences Using Automa...How Cisco Provides World-Class Technology Conference Experiences Using Automa...
How Cisco Provides World-Class Technology Conference Experiences Using Automa...
InfluxData
 
Citrix Troubleshooting 101: How to Resolve and Prevent Business-Impacting Cit...
Citrix Troubleshooting 101: How to Resolve and Prevent Business-Impacting Cit...Citrix Troubleshooting 101: How to Resolve and Prevent Business-Impacting Cit...
Citrix Troubleshooting 101: How to Resolve and Prevent Business-Impacting Cit...
eG Innovations
 
Credential store using HashiCorp Vault
Credential store using HashiCorp VaultCredential store using HashiCorp Vault
Credential store using HashiCorp Vault
Mayank Patel
 
Vault Open Source vs Enterprise v2
Vault Open Source vs Enterprise v2Vault Open Source vs Enterprise v2
Vault Open Source vs Enterprise v2
Stenio Ferreira
 

What's hot (20)

Improving Hadoop Cluster Performance via Linux Configuration
Improving Hadoop Cluster Performance via Linux ConfigurationImproving Hadoop Cluster Performance via Linux Configuration
Improving Hadoop Cluster Performance via Linux Configuration
 
SIP Attack Handling (Kamailio World 2021)
SIP Attack Handling (Kamailio World 2021)SIP Attack Handling (Kamailio World 2021)
SIP Attack Handling (Kamailio World 2021)
 
Adopting HashiCorp Vault
Adopting HashiCorp VaultAdopting HashiCorp Vault
Adopting HashiCorp Vault
 
The WAF book (Web App Firewall )
The WAF book  (Web App Firewall )The WAF book  (Web App Firewall )
The WAF book (Web App Firewall )
 
Citrix Troubleshooting 101
Citrix Troubleshooting 101Citrix Troubleshooting 101
Citrix Troubleshooting 101
 
NGINX Installation and Tuning
NGINX Installation and TuningNGINX Installation and Tuning
NGINX Installation and Tuning
 
DNSTap Webinar
DNSTap WebinarDNSTap Webinar
DNSTap Webinar
 
IPFS: The Permanent Web
IPFS: The Permanent WebIPFS: The Permanent Web
IPFS: The Permanent Web
 
The history of Prometheus at SoundCloud
The history of Prometheus at SoundCloudThe history of Prometheus at SoundCloud
The history of Prometheus at SoundCloud
 
Source control
Source controlSource control
Source control
 
OverlayFS as a Docker Storage Driver
OverlayFS as a Docker Storage DriverOverlayFS as a Docker Storage Driver
OverlayFS as a Docker Storage Driver
 
Performance Analysis: The USE Method
Performance Analysis: The USE MethodPerformance Analysis: The USE Method
Performance Analysis: The USE Method
 
Getting The Most Out Of Your Flash/SSDs
Getting The Most Out Of Your Flash/SSDsGetting The Most Out Of Your Flash/SSDs
Getting The Most Out Of Your Flash/SSDs
 
Integrating Google Cloud Dataproc with Alluxio for faster performance in the ...
Integrating Google Cloud Dataproc with Alluxio for faster performance in the ...Integrating Google Cloud Dataproc with Alluxio for faster performance in the ...
Integrating Google Cloud Dataproc with Alluxio for faster performance in the ...
 
Hashicorp Corporate and Product Overview
Hashicorp Corporate and Product OverviewHashicorp Corporate and Product Overview
Hashicorp Corporate and Product Overview
 
Hashicorp Vault: Open Source Secrets Management at #OPEN18
Hashicorp Vault: Open Source Secrets Management at #OPEN18Hashicorp Vault: Open Source Secrets Management at #OPEN18
Hashicorp Vault: Open Source Secrets Management at #OPEN18
 
How Cisco Provides World-Class Technology Conference Experiences Using Automa...
How Cisco Provides World-Class Technology Conference Experiences Using Automa...How Cisco Provides World-Class Technology Conference Experiences Using Automa...
How Cisco Provides World-Class Technology Conference Experiences Using Automa...
 
Citrix Troubleshooting 101: How to Resolve and Prevent Business-Impacting Cit...
Citrix Troubleshooting 101: How to Resolve and Prevent Business-Impacting Cit...Citrix Troubleshooting 101: How to Resolve and Prevent Business-Impacting Cit...
Citrix Troubleshooting 101: How to Resolve and Prevent Business-Impacting Cit...
 
Credential store using HashiCorp Vault
Credential store using HashiCorp VaultCredential store using HashiCorp Vault
Credential store using HashiCorp Vault
 
Vault Open Source vs Enterprise v2
Vault Open Source vs Enterprise v2Vault Open Source vs Enterprise v2
Vault Open Source vs Enterprise v2
 

Similar to Shift Left for More Secure Apps with F5 NGINX

Easily View, Manage, and Scale Your App Security with F5 NGINX
Easily View, Manage, and Scale Your App Security with F5 NGINXEasily View, Manage, and Scale Your App Security with F5 NGINX
Easily View, Manage, and Scale Your App Security with F5 NGINX
NGINX, Inc.
 
2022: 6 Cloud-Native App Development Trends to Transform Your Business
2022: 6 Cloud-Native App Development Trends to Transform Your Business2022: 6 Cloud-Native App Development Trends to Transform Your Business
2022: 6 Cloud-Native App Development Trends to Transform Your Business
WeCode Inc
 
Application Security with NGINX | APAC
Application Security with NGINX | APACApplication Security with NGINX | APAC
Application Security with NGINX | APAC
NGINX, Inc.
 
Application Security with NGINX
Application Security with NGINXApplication Security with NGINX
Application Security with NGINX
NGINX, Inc.
 
DevOps trends to look out for in 2022
DevOps trends to look out for in 2022DevOps trends to look out for in 2022
DevOps trends to look out for in 2022
Cigniti Technologies Ltd
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
YoisRoberthTapiadeLa
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
VictoriaChavesta
 
10 things to get right for successful dev secops
10 things to get right for successful dev secops10 things to get right for successful dev secops
10 things to get right for successful dev secops
Mohammed Ahmed
 
Your Resolution for 2018: Five Principles For Securing DevOps
Your Resolution for 2018: Five Principles For Securing DevOpsYour Resolution for 2018: Five Principles For Securing DevOps
Your Resolution for 2018: Five Principles For Securing DevOps
DevOps.com
 
Découvrez NGINX AppProtect
Découvrez NGINX AppProtectDécouvrez NGINX AppProtect
Découvrez NGINX AppProtect
NGINX, Inc.
 
Using Cloud to Improve AppSec
Using Cloud to Improve AppSecUsing Cloud to Improve AppSec
Using Cloud to Improve AppSec
Phillip Marlow
 
Web Application Security for Continuous Delivery Pipelines
Web Application Security for Continuous Delivery PipelinesWeb Application Security for Continuous Delivery Pipelines
Web Application Security for Continuous Delivery Pipelines
Avi Networks
 
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAPSecuring Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
Olivia LaMar
 
Security Across the Cloud Native Continuum with ESG and Palo Alto Networks
Security Across the Cloud Native Continuum with ESG and Palo Alto NetworksSecurity Across the Cloud Native Continuum with ESG and Palo Alto Networks
Security Across the Cloud Native Continuum with ESG and Palo Alto Networks
DevOps.com
 
Resolving the Security Bottleneck Why DevSecOps is Better compared to DevOps.pdf
Resolving the Security Bottleneck Why DevSecOps is Better compared to DevOps.pdfResolving the Security Bottleneck Why DevSecOps is Better compared to DevOps.pdf
Resolving the Security Bottleneck Why DevSecOps is Better compared to DevOps.pdf
MobibizIndia1
 
Understanding DevOps Security - Full Guide
Understanding DevOps Security - Full GuideUnderstanding DevOps Security - Full Guide
Understanding DevOps Security - Full Guide
Lency Korien
 
understanding devops security - DevSecOps
understanding devops security - DevSecOpsunderstanding devops security - DevSecOps
understanding devops security - DevSecOps
Anshulkichara3
 
DevSecOps Trends in 2022 How to Stay Secured, Innovative, and Productive in D...
DevSecOps Trends in 2022 How to Stay Secured, Innovative, and Productive in D...DevSecOps Trends in 2022 How to Stay Secured, Innovative, and Productive in D...
DevSecOps Trends in 2022 How to Stay Secured, Innovative, and Productive in D...
Urolime Technologies
 
Why is The IT industry moving towards a DevSecOps approach?
Why is The IT industry moving towards a DevSecOps approach?Why is The IT industry moving towards a DevSecOps approach?
Why is The IT industry moving towards a DevSecOps approach?
Enov8
 
Infrastructure as Code in Large Scale Organizations
Infrastructure as Code in Large Scale OrganizationsInfrastructure as Code in Large Scale Organizations
Infrastructure as Code in Large Scale Organizations
XebiaLabs
 

Similar to Shift Left for More Secure Apps with F5 NGINX (20)

Easily View, Manage, and Scale Your App Security with F5 NGINX
Easily View, Manage, and Scale Your App Security with F5 NGINXEasily View, Manage, and Scale Your App Security with F5 NGINX
Easily View, Manage, and Scale Your App Security with F5 NGINX
 
2022: 6 Cloud-Native App Development Trends to Transform Your Business
2022: 6 Cloud-Native App Development Trends to Transform Your Business2022: 6 Cloud-Native App Development Trends to Transform Your Business
2022: 6 Cloud-Native App Development Trends to Transform Your Business
 
Application Security with NGINX | APAC
Application Security with NGINX | APACApplication Security with NGINX | APAC
Application Security with NGINX | APAC
 
Application Security with NGINX
Application Security with NGINXApplication Security with NGINX
Application Security with NGINX
 
DevOps trends to look out for in 2022
DevOps trends to look out for in 2022DevOps trends to look out for in 2022
DevOps trends to look out for in 2022
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
10 things to get right for successful dev secops
10 things to get right for successful dev secops10 things to get right for successful dev secops
10 things to get right for successful dev secops
 
Your Resolution for 2018: Five Principles For Securing DevOps
Your Resolution for 2018: Five Principles For Securing DevOpsYour Resolution for 2018: Five Principles For Securing DevOps
Your Resolution for 2018: Five Principles For Securing DevOps
 
Découvrez NGINX AppProtect
Découvrez NGINX AppProtectDécouvrez NGINX AppProtect
Découvrez NGINX AppProtect
 
Using Cloud to Improve AppSec
Using Cloud to Improve AppSecUsing Cloud to Improve AppSec
Using Cloud to Improve AppSec
 
Web Application Security for Continuous Delivery Pipelines
Web Application Security for Continuous Delivery PipelinesWeb Application Security for Continuous Delivery Pipelines
Web Application Security for Continuous Delivery Pipelines
 
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAPSecuring Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
 
Security Across the Cloud Native Continuum with ESG and Palo Alto Networks
Security Across the Cloud Native Continuum with ESG and Palo Alto NetworksSecurity Across the Cloud Native Continuum with ESG and Palo Alto Networks
Security Across the Cloud Native Continuum with ESG and Palo Alto Networks
 
Resolving the Security Bottleneck Why DevSecOps is Better compared to DevOps.pdf
Resolving the Security Bottleneck Why DevSecOps is Better compared to DevOps.pdfResolving the Security Bottleneck Why DevSecOps is Better compared to DevOps.pdf
Resolving the Security Bottleneck Why DevSecOps is Better compared to DevOps.pdf
 
Understanding DevOps Security - Full Guide
Understanding DevOps Security - Full GuideUnderstanding DevOps Security - Full Guide
Understanding DevOps Security - Full Guide
 
understanding devops security - DevSecOps
understanding devops security - DevSecOpsunderstanding devops security - DevSecOps
understanding devops security - DevSecOps
 
DevSecOps Trends in 2022 How to Stay Secured, Innovative, and Productive in D...
DevSecOps Trends in 2022 How to Stay Secured, Innovative, and Productive in D...DevSecOps Trends in 2022 How to Stay Secured, Innovative, and Productive in D...
DevSecOps Trends in 2022 How to Stay Secured, Innovative, and Productive in D...
 
Why is The IT industry moving towards a DevSecOps approach?
Why is The IT industry moving towards a DevSecOps approach?Why is The IT industry moving towards a DevSecOps approach?
Why is The IT industry moving towards a DevSecOps approach?
 
Infrastructure as Code in Large Scale Organizations
Infrastructure as Code in Large Scale OrganizationsInfrastructure as Code in Large Scale Organizations
Infrastructure as Code in Large Scale Organizations
 

More from NGINX, Inc.

【NGINXセミナー】 Ingressを使ってマイクロサービスの運用を楽にする方法
【NGINXセミナー】 Ingressを使ってマイクロサービスの運用を楽にする方法【NGINXセミナー】 Ingressを使ってマイクロサービスの運用を楽にする方法
【NGINXセミナー】 Ingressを使ってマイクロサービスの運用を楽にする方法
NGINX, Inc.
 
【NGINXセミナー】 NGINXのWAFとは?その使い方と設定方法 解説セミナー
【NGINXセミナー】 NGINXのWAFとは?その使い方と設定方法 解説セミナー【NGINXセミナー】 NGINXのWAFとは?その使い方と設定方法 解説セミナー
【NGINXセミナー】 NGINXのWAFとは?その使い方と設定方法 解説セミナー
NGINX, Inc.
 
【NGINXセミナー】API ゲートウェイとしてのNGINX Plus活用方法
【NGINXセミナー】API ゲートウェイとしてのNGINX Plus活用方法【NGINXセミナー】API ゲートウェイとしてのNGINX Plus活用方法
【NGINXセミナー】API ゲートウェイとしてのNGINX Plus活用方法
NGINX, Inc.
 
Get Hands-On with NGINX and QUIC+HTTP/3
Get Hands-On with NGINX and QUIC+HTTP/3Get Hands-On with NGINX and QUIC+HTTP/3
Get Hands-On with NGINX and QUIC+HTTP/3
NGINX, Inc.
 
Managing Kubernetes Cost and Performance with NGINX & Kubecost
Managing Kubernetes Cost and Performance with NGINX & KubecostManaging Kubernetes Cost and Performance with NGINX & Kubecost
Managing Kubernetes Cost and Performance with NGINX & Kubecost
NGINX, Inc.
 
Manage Microservices Chaos and Complexity with Observability
Manage Microservices Chaos and Complexity with ObservabilityManage Microservices Chaos and Complexity with Observability
Manage Microservices Chaos and Complexity with Observability
NGINX, Inc.
 
Accelerate Microservices Deployments with Automation
Accelerate Microservices Deployments with AutomationAccelerate Microservices Deployments with Automation
Accelerate Microservices Deployments with Automation
NGINX, Inc.
 
Unit 2: Microservices Secrets Management 101
Unit 2: Microservices Secrets Management 101Unit 2: Microservices Secrets Management 101
Unit 2: Microservices Secrets Management 101
NGINX, Inc.
 
Unit 1: Apply the Twelve-Factor App to Microservices Architectures
Unit 1: Apply the Twelve-Factor App to Microservices ArchitecturesUnit 1: Apply the Twelve-Factor App to Microservices Architectures
Unit 1: Apply the Twelve-Factor App to Microservices Architectures
NGINX, Inc.
 
NGINX基本セミナー(セキュリティ編)~NGINXでセキュアなプラットフォームを実現する方法!
NGINX基本セミナー(セキュリティ編)~NGINXでセキュアなプラットフォームを実現する方法!NGINX基本セミナー(セキュリティ編)~NGINXでセキュアなプラットフォームを実現する方法!
NGINX基本セミナー(セキュリティ編)~NGINXでセキュアなプラットフォームを実現する方法!
NGINX, Inc.
 
NGINXセミナー(基本編)~いまさら聞けないNGINXコンフィグなど基本がわかる!
NGINXセミナー(基本編)~いまさら聞けないNGINXコンフィグなど基本がわかる!NGINXセミナー(基本編)~いまさら聞けないNGINXコンフィグなど基本がわかる!
NGINXセミナー(基本編)~いまさら聞けないNGINXコンフィグなど基本がわかる!
NGINX, Inc.
 
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINX
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINXKeep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINX
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINX
NGINX, Inc.
 
Install and Configure NGINX Unit, the Universal Application, Web, and Proxy S...
Install and Configure NGINX Unit, the Universal Application, Web, and Proxy S...Install and Configure NGINX Unit, the Universal Application, Web, and Proxy S...
Install and Configure NGINX Unit, the Universal Application, Web, and Proxy S...
NGINX, Inc.
 
Protecting Apps from Hacks in Kubernetes with NGINX
Protecting Apps from Hacks in Kubernetes with NGINXProtecting Apps from Hacks in Kubernetes with NGINX
Protecting Apps from Hacks in Kubernetes with NGINX
NGINX, Inc.
 
NGINX Kubernetes API
NGINX Kubernetes APINGINX Kubernetes API
NGINX Kubernetes API
NGINX, Inc.
 
Successfully Implement Your API Strategy with NGINX
Successfully Implement Your API Strategy with NGINXSuccessfully Implement Your API Strategy with NGINX
Successfully Implement Your API Strategy with NGINX
NGINX, Inc.
 
How to Avoid the Top 5 NGINX Configuration Mistakes.pptx
How to Avoid the Top 5 NGINX Configuration Mistakes.pptxHow to Avoid the Top 5 NGINX Configuration Mistakes.pptx
How to Avoid the Top 5 NGINX Configuration Mistakes.pptx
NGINX, Inc.
 
Kubernetes環境で実現するWebアプリケーションセキュリティ
Kubernetes環境で実現するWebアプリケーションセキュリティKubernetes環境で実現するWebアプリケーションセキュリティ
Kubernetes環境で実現するWebアプリケーションセキュリティ
NGINX, Inc.
 
Software Delivery and the Rube Goldberg Machine: What Is the Problem We Are T...
Software Delivery and the Rube Goldberg Machine: What Is the Problem We Are T...Software Delivery and the Rube Goldberg Machine: What Is the Problem We Are T...
Software Delivery and the Rube Goldberg Machine: What Is the Problem We Are T...
NGINX, Inc.
 
Open Sourcing NGINX Agent and Demo
Open Sourcing NGINX Agent and DemoOpen Sourcing NGINX Agent and Demo
Open Sourcing NGINX Agent and Demo
NGINX, Inc.
 

More from NGINX, Inc. (20)

【NGINXセミナー】 Ingressを使ってマイクロサービスの運用を楽にする方法
【NGINXセミナー】 Ingressを使ってマイクロサービスの運用を楽にする方法【NGINXセミナー】 Ingressを使ってマイクロサービスの運用を楽にする方法
【NGINXセミナー】 Ingressを使ってマイクロサービスの運用を楽にする方法
 
【NGINXセミナー】 NGINXのWAFとは?その使い方と設定方法 解説セミナー
【NGINXセミナー】 NGINXのWAFとは?その使い方と設定方法 解説セミナー【NGINXセミナー】 NGINXのWAFとは?その使い方と設定方法 解説セミナー
【NGINXセミナー】 NGINXのWAFとは?その使い方と設定方法 解説セミナー
 
【NGINXセミナー】API ゲートウェイとしてのNGINX Plus活用方法
【NGINXセミナー】API ゲートウェイとしてのNGINX Plus活用方法【NGINXセミナー】API ゲートウェイとしてのNGINX Plus活用方法
【NGINXセミナー】API ゲートウェイとしてのNGINX Plus活用方法
 
Get Hands-On with NGINX and QUIC+HTTP/3
Get Hands-On with NGINX and QUIC+HTTP/3Get Hands-On with NGINX and QUIC+HTTP/3
Get Hands-On with NGINX and QUIC+HTTP/3
 
Managing Kubernetes Cost and Performance with NGINX & Kubecost
Managing Kubernetes Cost and Performance with NGINX & KubecostManaging Kubernetes Cost and Performance with NGINX & Kubecost
Managing Kubernetes Cost and Performance with NGINX & Kubecost
 
Manage Microservices Chaos and Complexity with Observability
Manage Microservices Chaos and Complexity with ObservabilityManage Microservices Chaos and Complexity with Observability
Manage Microservices Chaos and Complexity with Observability
 
Accelerate Microservices Deployments with Automation
Accelerate Microservices Deployments with AutomationAccelerate Microservices Deployments with Automation
Accelerate Microservices Deployments with Automation
 
Unit 2: Microservices Secrets Management 101
Unit 2: Microservices Secrets Management 101Unit 2: Microservices Secrets Management 101
Unit 2: Microservices Secrets Management 101
 
Unit 1: Apply the Twelve-Factor App to Microservices Architectures
Unit 1: Apply the Twelve-Factor App to Microservices ArchitecturesUnit 1: Apply the Twelve-Factor App to Microservices Architectures
Unit 1: Apply the Twelve-Factor App to Microservices Architectures
 
NGINX基本セミナー(セキュリティ編)~NGINXでセキュアなプラットフォームを実現する方法!
NGINX基本セミナー(セキュリティ編)~NGINXでセキュアなプラットフォームを実現する方法!NGINX基本セミナー(セキュリティ編)~NGINXでセキュアなプラットフォームを実現する方法!
NGINX基本セミナー(セキュリティ編)~NGINXでセキュアなプラットフォームを実現する方法!
 
NGINXセミナー(基本編)~いまさら聞けないNGINXコンフィグなど基本がわかる!
NGINXセミナー(基本編)~いまさら聞けないNGINXコンフィグなど基本がわかる!NGINXセミナー(基本編)~いまさら聞けないNGINXコンフィグなど基本がわかる!
NGINXセミナー(基本編)~いまさら聞けないNGINXコンフィグなど基本がわかる!
 
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINX
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINXKeep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINX
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINX
 
Install and Configure NGINX Unit, the Universal Application, Web, and Proxy S...
Install and Configure NGINX Unit, the Universal Application, Web, and Proxy S...Install and Configure NGINX Unit, the Universal Application, Web, and Proxy S...
Install and Configure NGINX Unit, the Universal Application, Web, and Proxy S...
 
Protecting Apps from Hacks in Kubernetes with NGINX
Protecting Apps from Hacks in Kubernetes with NGINXProtecting Apps from Hacks in Kubernetes with NGINX
Protecting Apps from Hacks in Kubernetes with NGINX
 
NGINX Kubernetes API
NGINX Kubernetes APINGINX Kubernetes API
NGINX Kubernetes API
 
Successfully Implement Your API Strategy with NGINX
Successfully Implement Your API Strategy with NGINXSuccessfully Implement Your API Strategy with NGINX
Successfully Implement Your API Strategy with NGINX
 
How to Avoid the Top 5 NGINX Configuration Mistakes.pptx
How to Avoid the Top 5 NGINX Configuration Mistakes.pptxHow to Avoid the Top 5 NGINX Configuration Mistakes.pptx
How to Avoid the Top 5 NGINX Configuration Mistakes.pptx
 
Kubernetes環境で実現するWebアプリケーションセキュリティ
Kubernetes環境で実現するWebアプリケーションセキュリティKubernetes環境で実現するWebアプリケーションセキュリティ
Kubernetes環境で実現するWebアプリケーションセキュリティ
 
Software Delivery and the Rube Goldberg Machine: What Is the Problem We Are T...
Software Delivery and the Rube Goldberg Machine: What Is the Problem We Are T...Software Delivery and the Rube Goldberg Machine: What Is the Problem We Are T...
Software Delivery and the Rube Goldberg Machine: What Is the Problem We Are T...
 
Open Sourcing NGINX Agent and Demo
Open Sourcing NGINX Agent and DemoOpen Sourcing NGINX Agent and Demo
Open Sourcing NGINX Agent and Demo
 

Recently uploaded

Providing Globus Services to Users of JASMIN for Environmental Data Analysis
Providing Globus Services to Users of JASMIN for Environmental Data AnalysisProviding Globus Services to Users of JASMIN for Environmental Data Analysis
Providing Globus Services to Users of JASMIN for Environmental Data Analysis
Globus
 
Using IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New ZealandUsing IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New Zealand
IES VE
 
Accelerate Enterprise Software Engineering with Platformless
Accelerate Enterprise Software Engineering with PlatformlessAccelerate Enterprise Software Engineering with Platformless
Accelerate Enterprise Software Engineering with Platformless
WSO2
 
How to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good PracticesHow to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good Practices
Globus
 
Cyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdfCyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdf
Cyanic lab
 
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Globus
 
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
XfilesPro
 
Designing for Privacy in Amazon Web Services
Designing for Privacy in Amazon Web ServicesDesigning for Privacy in Amazon Web Services
Designing for Privacy in Amazon Web Services
KrzysztofKkol1
 
De mooiste recreatieve routes ontdekken met RouteYou en FME
De mooiste recreatieve routes ontdekken met RouteYou en FMEDe mooiste recreatieve routes ontdekken met RouteYou en FME
De mooiste recreatieve routes ontdekken met RouteYou en FME
Jelle | Nordend
 
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Shahin Sheidaei
 
Advanced Flow Concepts Every Developer Should Know
Advanced Flow Concepts Every Developer Should KnowAdvanced Flow Concepts Every Developer Should Know
Advanced Flow Concepts Every Developer Should Know
Peter Caitens
 
Software Testing Exam imp Ques Notes.pdf
Software Testing Exam imp Ques Notes.pdfSoftware Testing Exam imp Ques Notes.pdf
Software Testing Exam imp Ques Notes.pdf
MayankTawar1
 
A Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdfA Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdf
kalichargn70th171
 
GlobusWorld 2024 Opening Keynote session
GlobusWorld 2024 Opening Keynote sessionGlobusWorld 2024 Opening Keynote session
GlobusWorld 2024 Opening Keynote session
Globus
 
Explore Modern SharePoint Templates for 2024
Explore Modern SharePoint Templates for 2024Explore Modern SharePoint Templates for 2024
Explore Modern SharePoint Templates for 2024
Sharepoint Designs
 
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Globus
 
2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx
Georgi Kodinov
 
Understanding Globus Data Transfers with NetSage
Understanding Globus Data Transfers with NetSageUnderstanding Globus Data Transfers with NetSage
Understanding Globus Data Transfers with NetSage
Globus
 
Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024
Globus
 
Enhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdfEnhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdf
Globus
 

Recently uploaded (20)

Providing Globus Services to Users of JASMIN for Environmental Data Analysis
Providing Globus Services to Users of JASMIN for Environmental Data AnalysisProviding Globus Services to Users of JASMIN for Environmental Data Analysis
Providing Globus Services to Users of JASMIN for Environmental Data Analysis
 
Using IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New ZealandUsing IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New Zealand
 
Accelerate Enterprise Software Engineering with Platformless
Accelerate Enterprise Software Engineering with PlatformlessAccelerate Enterprise Software Engineering with Platformless
Accelerate Enterprise Software Engineering with Platformless
 
How to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good PracticesHow to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good Practices
 
Cyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdfCyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdf
 
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
 
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
 
Designing for Privacy in Amazon Web Services
Designing for Privacy in Amazon Web ServicesDesigning for Privacy in Amazon Web Services
Designing for Privacy in Amazon Web Services
 
De mooiste recreatieve routes ontdekken met RouteYou en FME
De mooiste recreatieve routes ontdekken met RouteYou en FMEDe mooiste recreatieve routes ontdekken met RouteYou en FME
De mooiste recreatieve routes ontdekken met RouteYou en FME
 
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
 
Advanced Flow Concepts Every Developer Should Know
Advanced Flow Concepts Every Developer Should KnowAdvanced Flow Concepts Every Developer Should Know
Advanced Flow Concepts Every Developer Should Know
 
Software Testing Exam imp Ques Notes.pdf
Software Testing Exam imp Ques Notes.pdfSoftware Testing Exam imp Ques Notes.pdf
Software Testing Exam imp Ques Notes.pdf
 
A Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdfA Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdf
 
GlobusWorld 2024 Opening Keynote session
GlobusWorld 2024 Opening Keynote sessionGlobusWorld 2024 Opening Keynote session
GlobusWorld 2024 Opening Keynote session
 
Explore Modern SharePoint Templates for 2024
Explore Modern SharePoint Templates for 2024Explore Modern SharePoint Templates for 2024
Explore Modern SharePoint Templates for 2024
 
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
 
2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx
 
Understanding Globus Data Transfers with NetSage
Understanding Globus Data Transfers with NetSageUnderstanding Globus Data Transfers with NetSage
Understanding Globus Data Transfers with NetSage
 
Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024
 
Enhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdfEnhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdf
 

Shift Left for More Secure Apps with F5 NGINX

  • 1. Shift Left for More Secure Apps with F5 NGINX Thelen Blum Sr. Product Marketing Manager, F5 NGINX September 21, 2022 Fabrizio Fiorucci EMEA Solutions Architect, F5
  • 2. ©2022 F5 2 Agenda How is business digital transformation shifting the security paradigm? Shift Left – What is it? Why adopt a DevSecOps culture? DevSecOps - challenges, benefits and a path forward How NGINX App Protect can help organizations Shift Left Demo Best Practices what to consider when moving towards a Shift Left culture on the road to DevSecOps
  • 3. ©2022 F5 3 Business Digital Transformation Continues to Ramp in 2022 ALMOST TWO-THIRDS OF ORGANIZATIONS ARE WORKING ON AI-RELATED PROJECTS
  • 4. ©2022 F5 4 APP PORTFOLIO GROWS AND MODNERNATION CONTINUES WITH MULTI-CLOUD DEPLOYMENTS How Many Apps do Most Organizations Have Today? Source: F5 State of Application Strategy Report 2022 - up 31% from 5 years ago 77% of those surveyed run apps in multiple clouds with 95% modernizing older applications.
  • 5. ©2022 F5 5 CONTAINERS FOUND TO LACK SECURITY DUE TO CODE AND CONFIGURATION VULENRABILITIES Web Applications Remain a Top Attack Vector Source: Forrester, The State of Application Security, 2021
  • 6. ©2022 F5 6 Software Vulnerabilities & Common Attack Vectors SOFTWARE VULNERABILITIES IN APPLICATION STACKS (CVEs) Software vulnerabilities are found in components of virtually all software stacks • Operating systems (Windows, Linux, containers) • Application servers • Support libraries • Programming languages • 3rd party libraries (NPM, CPAN, Ruby Gems) Threats such as Injection and XSS are well known, but difficult to mitigate, thus remarkably common • Injection (SQLi) • Cross Site Scripting (XSS) • Cross-site request forgery • Insecure deserialization FREQUENTLY OCCURRING WEAKNESSES IN APPLICATION CODE (OWASP Top 10)
  • 7. ©2022 F5 7 Shif Left - refers to shifting “security” left and embedding security by design throughout the entire software development lifecycle. Some organizations also refer to shift left or shifting left as a “Security First” strategy or automating security-as-code into each stage of the continuous integration and continuous deployment (CI/CD) pipeline. This represents a change within in an organization from a DevOps to a DevSecOps culture. Shift Left - What is it? Continuous Integration / Continuous Deployment Pipeline
  • 8. ©2022 F5 8 MOST SIGNIFICANT COST SAVINGS IN THE 2021 IBM COST OF A DATA BREACH REPORT Security Automation and AI Reduced Breach Costs by 80% Source: Ponemon and IBM Security Cost of a Data Breach Report 2021
  • 9. ©2022 F5 9 HOW SECURE IS THE APPLICATION SOFTWARE IN YOUR CI/CD PIPELINE? Shifting Left Could Help You Prevent Significant Breaches • 2021 Git Server of the PHP Programming Languages Supply Chain Attack • Hackers pushed unauthorized updates to create a secret backdoor into its source code enabling attacker to take full control over any website. • PHP runs on an estimated 79% of websites. In this case, this attack was averted due to a discovery by community members. • 2020 SolarWinds Software Supply Chain Cyberattack – 30,000+ customers affected including the US Federal Government, Microsoft, Intel and FireEye • State Sponsored hackers added malicious code, “Starburst”, into the company’s IT performance monitoring system, Orion, sent to customers as a software update • The malicious code created a back door to customers IT resources for spying – one of the most significant cyber attacks in history • 2021 Codecov Supply Chain Hack – 29,000 customers affected including Twilio, HashiCorp, Rapid7 and Confluent • Attackers exploited an error in Codecov’s Docker image creation process and modified “Bash Uploader” script to create a backdoor to exfiltrate data from a CI build • Second most significant attack after SolarWinds
  • 10. ©2022 F5 1 0 Security Automation can Reduce a Breach Lifecycle by 77 Days
  • 11. ©2022 F5 1 1 Why are organizations moving to automating security early in the SDLC and adopting a DevSecOps culture? Benefits include the ability to incorporate security early, accelerate software development, provide agility and velocity, and save time and money in addition to the following: • Finding vulnerabilities early and fixing them • Building a more secure and reliable application (software-as-code / infrastructure-as-code) • Remove human error, deliver predictability • Enhanced compliance • Minimizing Risk and Reducing the Cost of a Breach • Taking advantage of cloud infrastructure and OpEx benefits • Providing a better customer experience (CX) • Faster time-to-market Security should be thought of as having its own operational lifecycle that extends beyond the SDLC.
  • 12. ©2022 F5 1 2 Top Three Org ChallengesAdopting DevSecOps 1 2 17.0% 19.5% 27.5% 28.0% 32.5% 44.5% 45.5% 0% 5% 10% 15% 20% 25% 30% 35% 40% 45% 50% Budget constraints Lack ownership of security by DevOps teams Fear security testing will slow down DevOps processes Lack of mature processes Knowledge/Job skills/training Lack collaboration between DevOps and security teams Overall organizational cultural resistance © IDC What are your top 3 organizational challenges with regards to DevSecOps adoption [Select up to 3]?  ToC n = 200 Source: US Survey of DevSecOps Adopters, Dec 2020
  • 13. ©2022 F5 1 3 DevOps SecOps AppDev • Understaffed and struggle to keep up with rapidly changing threats • Business leaders consider compliance versus security the goal • Tool sprawl and inconsistent security policies spanning multiple architectures and clouds creates risk • Security slows down the application lifecycle and is perceived as a bottleneck • CI/CD pipelines that automate app development/deployment lack security • Business imperatives and incentives such as time to market compel DevOps to bypass SecOps. DevOps KPIs do not include security-related metrics • Developer training on security is lacking • Developers are focused on modern app development and are not able to stay abreast of the security landscape • Cloud and open-source software introduce unknown risks to the business Team Pain Points to Consider whenAdopting DevSecOps
  • 14. ©2022 F5 1 4 Bridging the gap from DevOps to DevSecOps One team, one objective Fluid integration Different teams, different interests Friction Goal: Infuse good security practices into development DevOps SecOps Dev Sec Ops Security Automation
  • 15. ©2022 F5 1 5 1 Security 10 DevOps Developers 100 REALITY: THE AGILE IMBALANCE The CI/CD Pipeline is Built for Speed, Not Security “Waterfall” security policies often don’t translate well to Agile and cloud environments. Security control objectives can’t be adequately applied and enforced.
  • 16. ©2022 F5 1 6 Enabling Security-as-Code DEV SEC OPS Integration into application security right from the start Automates security gates to keep the DevOps workflow from slowing down Enables DevOps to consume SecOps managed policies to create a culture of DevSecOps
  • 17. ©2022 F5 1 7 Tools to Automate Security within your CI/CD Pipeline
  • 18. ©2022 F5 1 8 Why a WAF is Critical for App Security and Protecting your Apps from Attacks Active attacks Vulnerabilities Risk and address compliance
  • 19. ©2022 F5 1 9 Strong App and API Security Built for Modern Apps CI/CD Friendly NGINX App Protect WAF and DoS
  • 20. ©2022 F5 2 0 NGINX App Protect WAF and DoS Deployment Options 3
  • 21. ©2022 F5 2 1 CONFIDENTIAL NGINX App Protect WAF Secures Your Apps Against the Most SophisticatedAttacks A LIGHTWEIGHT, HIGH PERFORMANCE, MODERN APP SOFTWARE SECURITY SOLUTION
  • 22. ©2022 F5 2 2 CONFIDENTIAL NGINX App Protect DoS Secures Your Apps from Layer 7 DoS Attacks A DYNAMIC, DoS SECURITY SOLUTION WITH ADAPTIVE LEARNING AND AUTOMATED PROTECTION
  • 23. ©2022 F5 2 3 CONFIDENTIAL Shifting Left for Modern Apps with NGINX App Protect AUTOMATE SECURITY AS CODE WITH NGINX APP PROTECT WAF AND DOS Source Code Repository CI/CD Pipeline Tool IT Automation Application code/config for App X security policy/config for App X Pipeline for build/test/deploy of App X Ansible playbook for deployment of App X with its app services Owned by SecOps Operated by DevOps { "entityChanges": { "type": "explicit" }, "entity": { "name": "bak" }, "entityKind": "tm:asm:policies:filetypes:filetypestate", "action": "delete", "description": "Delete Disallowed File Type" } o Declarative security policy (JSON file) allows DevOps to use CI/CD tools natively o The same policy can be pushed to the application from a developer tool o Allows SecOps to own the file and DevOps owns everything else including security as a part of testing
  • 24. ©2022 F5 2 4 CONFIDENTIAL Shifting Left with NGINX App Protect – Demo • SecOps define NGINX App Protect WAF security policies • WAF policies, certificates and configuration snippets are stored on the source of truth (GitHub) • DevOps use CI/CD pipelines to publish applications through NGINX with WAF security enabled • NGINX Instance Manager applies policies as part of the CI/CD pipeline GitOps Automation Via CI/CD
  • 26. ©2022 F5 2 6 Shifting Left with NGINX App Protect - Review Staged Config creation CI/CD pipeline Catalog objects retrieval Configuration published to Instance Group Configuration committed
  • 27. ©2022 F5 2 7 CONFIDENTIAL Shifting Left with NGINX App Protect WAF and DoS Built for Modern Apps CI/CD Friendly Strong App & API Security
  • 28. ©2022 F5 2 8 • Nurture a culture where there is an understanding that security is everyone’s responsibility. • Think of security as an operational lifecycle, not just hardware or software based, it’s a combination of methodology, training and policy. • Select cloud agnostic tools – these are important to providing you with flexibility for using different cloud platforms and security tools for business reasons, costs internal needs and / or customer requirements. (Universal tools example: WAFs, APIs, Terraform, Puppet, Chef, Jenkins, etc.) • Create a liaison between DevOps, Security and AppDev teams to understand the difference between policy vs. what is practical. Best Practices – What to Consider when moving towards a Shift Left Culture on the Road to DevSecOps
  • 30. ©2022 F5 3 0 Test Drive NGINX App Protect TODAY https://www.nginx.com/free-trial-request/ https://www.nginx.com/success-stories/modern-hire-and- nginx-deliver-modern-app-security-in-the-cloud/