Zain Malik, Author at IT Security Guru https://www.itsecurityguru.org/author/zain-malik/ The Site for our Community Mon, 10 May 2021 11:07:57 +0000 en-US hourly 1 https://www.itsecurityguru.org/wp-content/uploads/2019/12/cropped-Guru_Transparent-PNG-1-32x32.png Zain Malik, Author at IT Security Guru https://www.itsecurityguru.org/author/zain-malik/ 32 32 Where DevOps collides with identity security https://www.itsecurityguru.org/2021/05/10/where-devops-collides-with-identity-security/?utm_source=rss&utm_medium=rss&utm_campaign=where-devops-collides-with-identity-security Mon, 10 May 2021 11:06:31 +0000 https://www.itsecurityguru.org/?p=41244 DevOps is fast becoming a central part of enterprise IT. For entirely understandable reasons, too. As organisations mature and grow, unintended IT silos often prevent the innovation of new products and services from taking flight. DevOps represents the unification of Development and Operations teams and, within that, huge gains for productivity, efficiency and innovation in […]

The post Where DevOps collides with identity security appeared first on IT Security Guru.

]]>
DevOps is fast becoming a central part of enterprise IT. For entirely understandable reasons, too. As organisations mature and grow, unintended IT silos often prevent the innovation of new products and services from taking flight. DevOps represents the unification of Development and Operations teams and, within that, huge gains for productivity, efficiency and innovation in the world of software development.

DevOps automates much of the labour and time intensive processes that historically burdened software development teams by streamlining the cooperation between app development and their IT counterparts.

Innovations like this are rightly welcomed within enterprise IT. However, sometimes they’re ushered in too quickly – without forethought or consideration. And without proper consideration, titanic changes will always find an iceberg.

IoT is a perfect example of innovation moving too fast. Many IoT products and services suffered from well documented and widespread security risks because they were not done holistically with the prerequisites from IT. But it’s not just a security problem – these kinds of hasty adoptions risk undoing the very benefits you want to gain from the innovation itself.

DevOps comes with its own sets of considerations, especially when it comes to identity security. In fact, DevOps has accelerated so quickly that Identity security teams often struggle with the growth of apps and data that DevOps permits.

Identity initiatives are often stretched to their limits, trying to accommodate the speed of that growth. Normally, a new app or service would be brought into an enterprise existing identity ecosystem through centralised authentication services. However, the sheer speed which DevOps permits often finds Identity teams weighed down with more requests than they can handle.

At the same time, DevOps has so much to contribute to Identity security – as identity is a key part of application onboarding. If organisations truly want to take advantage of the full benefits that DevOps offers, then they need to place identity at the center of that strategy.

Identity teams need to match the speed of DevOps, and in turn DevOps teams have several key requirements for a compatible identity solution. They need to have Identity infrastructure consumable in coded, pre-configured instances for their app environments. DevOps also requires self-service tools and automation without having to make time consuming requests to the Identity teams.

The first step for enterprises to make identity available within a DevOps environment is through containers. Popular tools to do that include Docker, which enables traditional software to be deployed via containers, and Kubernetes, which is the orchestration method for those containers.

With containers, DevOps teams can spin up infrastructure and deploy identity into new app environments like taking a can off of a supermarket shelf. However, that’s not a capability that all platforms share. Enterprises will need to know if their identity solutions can be consumed in a wide variety of app environments. If not, they need to start looking at alternate platforms that can.

Identity teams also need to be able to centrally manage identity in order to keep up with the scale of a DevOps environment. From that point of view, it is of utmost importance that enterprises choose an identity management platform that can allow identity to be deployed into development environments while identity teams retain control.

When DevOps and Identity work together organisations have much to gain. When you can deploy identity configurations as code, you can eliminate the manual processes that weigh it down as well as the errors that often come with them. This allows identity to be deployed consistently, repeatedly, securely, and with confidence. You’ll be able to integrate identity in new app environments quickly and cut down on the time it might take to make a configuration change in production or push out new features.

With DevOps in place, and Identity teams onboard – enterprises can fully realise the advantage of DevOps. In practical terms, this means that development and operations teams can do their job quicker and more efficiently. Updates and releases can go out faster and more frequently than ever before. It also means that engineers can operate more independently and productively, where previously they would have wasted significant time between different teams with requests.

Thankfully, most organisations are now experimenting with DevOps in some form or fashion. But Identity is an essential component to the success of DevOps as it ensures those new products and services will be adopted quickly and securely. The success of both your DevOps and Identity strategy are tied to each other. One hand washes the other, and when both teams are in sync, your business can truly flourish.

 

Contributed by Zain Malik, cybersecurity expert, Ping Identity

The post Where DevOps collides with identity security appeared first on IT Security Guru.

]]>