Software supply chain attacks increased 650% in 2021. Learn why software supply chains are vulnerable, the types of attacks, and how to prevent them using OSS tools like Sigstore cosign and CNCF Kyverno!
This document provides an introduction and overview of DevOps concepts and practices. It discusses how DevOps seeks to resolve the core conflict between development needs to deploy new features quickly and operations needs to keep systems running stably. The document outlines some key DevOps concepts like breaking down silos between development and operations, enabling collaboration across teams, integrating tooling and automating processes to allow for faster and more reliable software releases. It also discusses how DevOps aims to better align IT capabilities with business needs like continuously delivering value to customers through software.
This document provides guidelines for securing managed APIs. It discusses defining an API's audience and whether they are direct users or relying parties. It also covers bootstrapping trust either directly through user credentials or brokerd through a third party. The document then discusses various OAuth 2.0 grant types and federated access scenarios. It emphasizes using TLS, strong credentials, short-lived tokens, and access control to secure APIs and their communication.
DevSecOps: Taking a DevOps Approach to SecurityAlert Logic
More organisations are embracing DevOps and automation to realise compelling business benefits, such as more frequent feature releases, increased application stability, and more productive resource utilization. However, many security and compliance monitoring tools have not kept up. In fact, they often represent the largest single remaining barrier to continuous delivery.
40 DevSecOps Reference Architectures for you. See what tools your peers are using to scale DevSecOps and how enterprises are automating security into their DevOps pipeline. Learn what DevSecOps tools and integrations others are deploying in 2019 and where your choices stack up as you consider shifting security left.
Slides for my webinar "API Security Fundamentals". They cover
👉 𝐎𝐖𝐀𝐒𝐏’𝐬 𝐭𝐨𝐩 𝟏𝟎 API security vulnerabilities with suggestions on how to avoid them, including the 2019 and the 2023 versions.
👉 API authorization and authentication using 𝐎𝐀𝐮𝐭𝐡 and 𝐎𝐈𝐃𝐂
👉 How certain 𝐀𝐏𝐈 𝐝𝐞𝐬𝐢𝐠𝐧𝐬 expose vulnerabilities and how to prevent them
👉 APIs sit within a wider system and therefore API security requires a 𝐡𝐨𝐥𝐢𝐬𝐭𝐢𝐜 𝐚𝐩𝐩𝐫𝐨𝐚𝐜𝐡. I’ll talk about elements “around the API” that also need to be protected
👉 automating API 𝐬𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐭𝐞𝐬𝐭𝐢𝐧𝐠
All organizations want to go faster and decrease friction in their cloud software delivery pipeline. Infosec has an opportunity to change their classic approach from blocker to enabler. This talk will discuss hallmarks of CI/CD and some practical examples for adding security testing across different organizations. The talk will cover emergent patterns, practices and toolchains that bring security to the table.
Presented at OWASP NoVA, Sept 25th, 2018
DevSecOps Basics with Azure Pipelines Abdul_Mujeeb
This document discusses DevSecOps, which integrates security practices into DevOps workflows to securely develop software through continuous integration and delivery. It outlines the basic DevOps process using Azure Pipelines for CI/CD and defines DevSecOps. The document then discusses challenges with security, benefits of DevSecOps for businesses, and common tools used, before concluding with an example DevSecOps demo using Azure Pipelines with security scans at various stages.
This document provides an overview of Azure Security Center, which is a service that helps secure hybrid cloud environments. It discusses how Azure Security Center provides improved security across Azure subscriptions by delivering security recommendations, dashboards to monitor security state, and APIs to integrate with other security tools. The presentation includes an agenda that covers why cloud security is needed, how Azure Security Center addresses security as a shared responsibility, and demonstrations of its key capabilities like threat detection, secure score assessments, and recommendations for configuring security controls.
CyberArk is an information security company focused on privileged account security. They help companies protect their most sensitive information and infrastructure by securing privileged accounts. The document outlines best practices for securing privileged accounts at different maturity levels - from baseline to highly effective. It recommends identifying and reducing privileged accounts, enforcing least privilege, and automating password management. For highly effective security, it suggests multi-factor authentication, privileged session recording, and anomaly detection to prevent cyber threats targeting privileged credentials.
DevSecOps (short for development, security, and operations) is a development practice that integrates security initiatives at every stage of the software development lifecycle to deliver robust and secure applications.
Understand the concept of DevOps by employing DevOps Strategy Roadmap Lifecycle PowerPoint Presentation Slides Complete Deck. Describe how DevOps is different from traditional IT with these content-ready PPT themes. The slides also help to discuss DevOps use cases in the business, roadmap, and its lifecycle. Explain the roles, responsibilities, and skills of DevOps engineers by utilizing this visually appealing slide deck. Demonstrate DevOp roadmap for implementation in the organization with the help of a thoroughly researched PPT slideshow. Describe the characteristics of cloud computing, its benefits, and risks with the aid of this PPT layout. Utilize this easy-to-use DevOps transformation strategy PowerPoint slide deck to showcase the difference between cloud and traditional data centers. This ready-to-use PowerPoint layout also discusses the roadmap to integrate cloud computing in business. Highlight the usages of cloud computing and deployment models with the help of visual attention-grabbing DevOps implementation roadmap PowerPoint slides. https://bit.ly/3eFxYYr
The document discusses the top vulnerabilities from the OWASP Top 10 list - Injection, Cross-Site Scripting (XSS), and Cross-Site Request Forgery (CSRF). It provides details on each vulnerability like how injection occurs, types of XSS, and how CSRF allows unauthorized actions. Prevention techniques are also covered, such as input validation, output encoding, and synchronizer token pattern. The presentation is given by Arya Anindyaratna Bal for Wipro and covers their experience in application security and the history of OWASP Top 10 lists.
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
The SolarWinds attack brought additional scrutiny software supply chain security, but concerns about organizations’ software supply chains have been discussed for a number of years. Development organizations’ shift to DevOps or DevSecOps has pushed teams to adopt new technologies in the build pipeline – often hosted by 3rd parties. This has resulted in build pipelines that expose a complicated and often uncharted attack surface. In addition, modern products also incorporate code from a variety of contributors – ranging from in-house developers, 3rd party development contractors, as well as an array open source contributors.
This talk looks at the challenge of developing secure build pipelines. This is done via the construction of a threat model for an example software build pipeline that walks through how the various systems and communications along the way can potentially be misused by malicious actors. Coverage of the major components of a build pipeline – source control, open source component management, software builds, automated testing, and packaging for distribution – is used to enumerate likely attack surface exposed via the build process and to highlight potential controls that can be put in place to harden the pipeline against attacks. The presentation is intended to be useful both for evaluating internal build processes as well as to support the evaluation of critical external vendors’ processes.
Windows Server 2022 is now in preview, the next release in our Long-Term Servicing Channel (LTSC), which will be generally available later this calendar year. It builds on Windows Server 2019, our fastest adopted Windows Server ever. This release includes advanced multi-layer security, hybrid capabilities with Azure, and a flexible platform to modernize applications with containers.
Container security involves securing the host, container content, orchestration, and applications. The document discusses how container isolation evolved over time through namespaces, cgroups, capabilities, and other Linux kernel features. It also covers securing container images, orchestrators, and applications themselves. Emerging technologies like LinuxKit, Katacontainers, and MirageOS aim to provide more lightweight and secure container environments.
1. The document provides an overview of containers, Kubernetes, and Azure Kubernetes Service (AKS).
2. It discusses how AKS can be used to deploy and manage containerized applications on Kubernetes clusters hosted on Azure.
3. The document also covers key AKS concepts like namespaces, services, ingress, storage, and auto-scaling capabilities.
Application Security - Your Success Depends on itWSO2
Traditional information security mainly revolves around network and operating system (OS) level protection. Regardless of the level of security guarding those aspects, the system can be penetrated and the entire deployment can be brought down if your application's security isn't taken into serious consideration. Information security should ideally start at the application level, before network and OS level security is ensured. To achieve this, security needs to be integrated into the application at the software development phase.
In this session, Dulanja will discuss the following:
The importance of application security - why network and OS security is insufficient.
Challenges in securing your application.
Making security part of the development lifecycle.
The document discusses various cloud security tools and terms including CSPM, CWPP, CIEM, and CNAPP. CSPM tools track cloud resources and verify static cloud configuration. CWPP tools secure cloud workloads and protect instances. CIEM tools manage identities and permissions in the cloud to enforce least privilege access. CNAPP tools integrate CSPM and CWPP capabilities and provide context about workloads to improve cloud security.
Threat modeling is a way of viewing the world, and so what's changing in threat modeling reflects that. There's a global pandemic. The ways we build software are changing. The threats are evolving, and attacks through systems are growing in importance.
Site Reliability Engineering (SRE) - Tech Talk by Keet SugathadasaKeet Sugathadasa
When it comes to Site Reliability Engineering, short for SRE, the resources available online are only limited to the books published by Google themselves. They do share some useful case studies that will help us understand what SRE is, and how to understand the concepts given in it, but they do not clearly explain how to build your own SRE team for your organization. The concept of SRE was cooked fresh within the walls of Google and later released to the general public as a practice for anyone to follow.
In this presentation I would like to give a brief introduction to SRE and why it is important to any Software Engineering organization. This is based on my experiences and learnings from leading a Site Reliability Engineering team for leading organizations in the US and Norway.
This presentation was conducted by me as a Tech Talk as an Associate Technical Lead at Creative Software Sri Lanka.
This document provides an overview of building secure cloud architecture. It discusses cloud characteristics and services models like IaaS, PaaS, and SaaS. It also covers the shared responsibility model between providers and customers. Additional topics include compliance requirements, privacy basics, architecting for availability, network separation, application protection, identity and access management, monitoring tools, log management, and containers security. The document aims to educate readers on best practices for securely designing cloud infrastructure and applications.
The document discusses the principles and practices of DevSecOps. It begins with an agenda that covers DevSecOps prerequisites, foundations, roles and responsibilities, and practical tips. It discusses concepts like shifting security left, continuous integration/delivery pipelines, and the importance of collaboration across roles. It provides overviews of risk management, static and dynamic testing, feature toggles, and recommends DevSecOps training and tools from Cprime. The presentation aims to help organizations adopt DevSecOps practices to improve security and deployment processes.
Software Bill of Materials - Accelerating Your Secure Embedded Development.pdfICS
This webinar will cover why SBOMs should be required to improve software supply chain security, what to look for in a SBOM and how to evaluate open source and third-party components as well as how to use a SBOM to identify software risk and eliminate vulnerabilities throughout the software supply chain.
This document discusses DevSecOps, which involves infusing security practices into the development lifecycle to enable faster release cycles while maintaining security. It notes that over 53,000 cybersecurity incidents occurred in India in 2017. Implementing DevSecOps requires changes across an organization's people, processes, tools, and governance to embed security responsibilities across all teams. The typical DevSecOps pipeline shifts security left through activities like threat modeling, security testing, and monitoring throughout the development lifecycle.
Extend Network Visibility and Secure Applications and Data in AzureFidelis Cybersecurity
This document summarizes a presentation about extending network visibility in Azure using Microsoft, Gigamon, and Fidelis. It discusses Azure Virtual Network TAP, Gigamon Cloud for aggregating and distributing traffic in Azure, and how Fidelis Network can be used for threat detection, content inspection, and automated response. The integration of these solutions provides security and operations teams visibility into network traffic across Azure environments to more effectively monitor for threats and inspect content.
From Containerized Application to Secure and Scaling With KubernetesShikha Srivastava
Discuss following:
What does it really take to make sure your application is production ready?
With new privacy regulations being added, many aspects need to be taken into account when deciding when to deliver your final application is ready for production.
Can your application handle multiple users with different levels of access?
Can you extend your application to use existing authentication and authorization platforms?
Have you invested in using Mutual TLS for communication between components?
How do you manage the certificates and passwords used within your product?
Is CICD your friend or your enemy when it comes to delivering your product?
Have you considered the availability and scalability of the application?
Workshop: Hands-On Container Image Security Mastering Sigstore for Unbreachab...Cloud Village
Abstract:
In the ever-evolving landscape of containerized applications, ensuring the integrity and security of your container images is paramount. Join us for an immersive, hands-on workshop titled "Hands-On Container Image Security: Mastering Sigstore for Unbreachable Integrity," where we'll dive deep into securing your container images using the cutting-edge open-source tools Cosign and Rekor from the Sigstore project.
This workshop will provide a comprehensive, practical introduction to Sigstore tools, demonstrating how they can be seamlessly integrated into your DevOps workflows. We'll begin with a brief overview of the common security challenges associated with container images and how Sigstore addresses these issues by providing automated and tamper-proof signing and verification processes.
Participants will then engage in hands-on exercises, where they'll:
1. Learn to sign container images and verify their integrity using Cosign. We'll guide you through setting up Cosign, signing your first image, and verifying its signature, ensuring you have a solid understanding of this powerful tool.
2. Delve into using Rekor, Sigstore's transparency log, to record and verify signed image metadata. You'll experience firsthand how Rekor enhances security by providing an immutable log of all signed images, ensuring accountability and traceability.
3. Discover how to seamlessly integrate these tools into your existing DevOps pipelines, automating the signing and verification process, and ensuring that only trusted and verified images make it to production environments.
By the end of this workshop, you'll have gained hands-on experience with Sigstore tools and a deep understanding of how to implement them in your own environment. This session is tailored for DevOps engineers, security professionals, and software developers who are committed to enhancing their container security practices.
Don't miss this unique opportunity to acquire practical knowledge and skills in securing your container images. Join us and learn how to leverage Sigstore's powerful tools to ensure your container images are secure, verified, and trustworthy, safeguarding your applications from potential threats.
DevSecOps Basics with Azure Pipelines Abdul_Mujeeb
This document discusses DevSecOps, which integrates security practices into DevOps workflows to securely develop software through continuous integration and delivery. It outlines the basic DevOps process using Azure Pipelines for CI/CD and defines DevSecOps. The document then discusses challenges with security, benefits of DevSecOps for businesses, and common tools used, before concluding with an example DevSecOps demo using Azure Pipelines with security scans at various stages.
This document provides an overview of Azure Security Center, which is a service that helps secure hybrid cloud environments. It discusses how Azure Security Center provides improved security across Azure subscriptions by delivering security recommendations, dashboards to monitor security state, and APIs to integrate with other security tools. The presentation includes an agenda that covers why cloud security is needed, how Azure Security Center addresses security as a shared responsibility, and demonstrations of its key capabilities like threat detection, secure score assessments, and recommendations for configuring security controls.
CyberArk is an information security company focused on privileged account security. They help companies protect their most sensitive information and infrastructure by securing privileged accounts. The document outlines best practices for securing privileged accounts at different maturity levels - from baseline to highly effective. It recommends identifying and reducing privileged accounts, enforcing least privilege, and automating password management. For highly effective security, it suggests multi-factor authentication, privileged session recording, and anomaly detection to prevent cyber threats targeting privileged credentials.
DevSecOps (short for development, security, and operations) is a development practice that integrates security initiatives at every stage of the software development lifecycle to deliver robust and secure applications.
Understand the concept of DevOps by employing DevOps Strategy Roadmap Lifecycle PowerPoint Presentation Slides Complete Deck. Describe how DevOps is different from traditional IT with these content-ready PPT themes. The slides also help to discuss DevOps use cases in the business, roadmap, and its lifecycle. Explain the roles, responsibilities, and skills of DevOps engineers by utilizing this visually appealing slide deck. Demonstrate DevOp roadmap for implementation in the organization with the help of a thoroughly researched PPT slideshow. Describe the characteristics of cloud computing, its benefits, and risks with the aid of this PPT layout. Utilize this easy-to-use DevOps transformation strategy PowerPoint slide deck to showcase the difference between cloud and traditional data centers. This ready-to-use PowerPoint layout also discusses the roadmap to integrate cloud computing in business. Highlight the usages of cloud computing and deployment models with the help of visual attention-grabbing DevOps implementation roadmap PowerPoint slides. https://bit.ly/3eFxYYr
The document discusses the top vulnerabilities from the OWASP Top 10 list - Injection, Cross-Site Scripting (XSS), and Cross-Site Request Forgery (CSRF). It provides details on each vulnerability like how injection occurs, types of XSS, and how CSRF allows unauthorized actions. Prevention techniques are also covered, such as input validation, output encoding, and synchronizer token pattern. The presentation is given by Arya Anindyaratna Bal for Wipro and covers their experience in application security and the history of OWASP Top 10 lists.
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
The SolarWinds attack brought additional scrutiny software supply chain security, but concerns about organizations’ software supply chains have been discussed for a number of years. Development organizations’ shift to DevOps or DevSecOps has pushed teams to adopt new technologies in the build pipeline – often hosted by 3rd parties. This has resulted in build pipelines that expose a complicated and often uncharted attack surface. In addition, modern products also incorporate code from a variety of contributors – ranging from in-house developers, 3rd party development contractors, as well as an array open source contributors.
This talk looks at the challenge of developing secure build pipelines. This is done via the construction of a threat model for an example software build pipeline that walks through how the various systems and communications along the way can potentially be misused by malicious actors. Coverage of the major components of a build pipeline – source control, open source component management, software builds, automated testing, and packaging for distribution – is used to enumerate likely attack surface exposed via the build process and to highlight potential controls that can be put in place to harden the pipeline against attacks. The presentation is intended to be useful both for evaluating internal build processes as well as to support the evaluation of critical external vendors’ processes.
Windows Server 2022 is now in preview, the next release in our Long-Term Servicing Channel (LTSC), which will be generally available later this calendar year. It builds on Windows Server 2019, our fastest adopted Windows Server ever. This release includes advanced multi-layer security, hybrid capabilities with Azure, and a flexible platform to modernize applications with containers.
Container security involves securing the host, container content, orchestration, and applications. The document discusses how container isolation evolved over time through namespaces, cgroups, capabilities, and other Linux kernel features. It also covers securing container images, orchestrators, and applications themselves. Emerging technologies like LinuxKit, Katacontainers, and MirageOS aim to provide more lightweight and secure container environments.
1. The document provides an overview of containers, Kubernetes, and Azure Kubernetes Service (AKS).
2. It discusses how AKS can be used to deploy and manage containerized applications on Kubernetes clusters hosted on Azure.
3. The document also covers key AKS concepts like namespaces, services, ingress, storage, and auto-scaling capabilities.
Application Security - Your Success Depends on itWSO2
Traditional information security mainly revolves around network and operating system (OS) level protection. Regardless of the level of security guarding those aspects, the system can be penetrated and the entire deployment can be brought down if your application's security isn't taken into serious consideration. Information security should ideally start at the application level, before network and OS level security is ensured. To achieve this, security needs to be integrated into the application at the software development phase.
In this session, Dulanja will discuss the following:
The importance of application security - why network and OS security is insufficient.
Challenges in securing your application.
Making security part of the development lifecycle.
The document discusses various cloud security tools and terms including CSPM, CWPP, CIEM, and CNAPP. CSPM tools track cloud resources and verify static cloud configuration. CWPP tools secure cloud workloads and protect instances. CIEM tools manage identities and permissions in the cloud to enforce least privilege access. CNAPP tools integrate CSPM and CWPP capabilities and provide context about workloads to improve cloud security.
Threat modeling is a way of viewing the world, and so what's changing in threat modeling reflects that. There's a global pandemic. The ways we build software are changing. The threats are evolving, and attacks through systems are growing in importance.
Site Reliability Engineering (SRE) - Tech Talk by Keet SugathadasaKeet Sugathadasa
When it comes to Site Reliability Engineering, short for SRE, the resources available online are only limited to the books published by Google themselves. They do share some useful case studies that will help us understand what SRE is, and how to understand the concepts given in it, but they do not clearly explain how to build your own SRE team for your organization. The concept of SRE was cooked fresh within the walls of Google and later released to the general public as a practice for anyone to follow.
In this presentation I would like to give a brief introduction to SRE and why it is important to any Software Engineering organization. This is based on my experiences and learnings from leading a Site Reliability Engineering team for leading organizations in the US and Norway.
This presentation was conducted by me as a Tech Talk as an Associate Technical Lead at Creative Software Sri Lanka.
This document provides an overview of building secure cloud architecture. It discusses cloud characteristics and services models like IaaS, PaaS, and SaaS. It also covers the shared responsibility model between providers and customers. Additional topics include compliance requirements, privacy basics, architecting for availability, network separation, application protection, identity and access management, monitoring tools, log management, and containers security. The document aims to educate readers on best practices for securely designing cloud infrastructure and applications.
The document discusses the principles and practices of DevSecOps. It begins with an agenda that covers DevSecOps prerequisites, foundations, roles and responsibilities, and practical tips. It discusses concepts like shifting security left, continuous integration/delivery pipelines, and the importance of collaboration across roles. It provides overviews of risk management, static and dynamic testing, feature toggles, and recommends DevSecOps training and tools from Cprime. The presentation aims to help organizations adopt DevSecOps practices to improve security and deployment processes.
Software Bill of Materials - Accelerating Your Secure Embedded Development.pdfICS
This webinar will cover why SBOMs should be required to improve software supply chain security, what to look for in a SBOM and how to evaluate open source and third-party components as well as how to use a SBOM to identify software risk and eliminate vulnerabilities throughout the software supply chain.
This document discusses DevSecOps, which involves infusing security practices into the development lifecycle to enable faster release cycles while maintaining security. It notes that over 53,000 cybersecurity incidents occurred in India in 2017. Implementing DevSecOps requires changes across an organization's people, processes, tools, and governance to embed security responsibilities across all teams. The typical DevSecOps pipeline shifts security left through activities like threat modeling, security testing, and monitoring throughout the development lifecycle.
Extend Network Visibility and Secure Applications and Data in AzureFidelis Cybersecurity
This document summarizes a presentation about extending network visibility in Azure using Microsoft, Gigamon, and Fidelis. It discusses Azure Virtual Network TAP, Gigamon Cloud for aggregating and distributing traffic in Azure, and how Fidelis Network can be used for threat detection, content inspection, and automated response. The integration of these solutions provides security and operations teams visibility into network traffic across Azure environments to more effectively monitor for threats and inspect content.
From Containerized Application to Secure and Scaling With KubernetesShikha Srivastava
Discuss following:
What does it really take to make sure your application is production ready?
With new privacy regulations being added, many aspects need to be taken into account when deciding when to deliver your final application is ready for production.
Can your application handle multiple users with different levels of access?
Can you extend your application to use existing authentication and authorization platforms?
Have you invested in using Mutual TLS for communication between components?
How do you manage the certificates and passwords used within your product?
Is CICD your friend or your enemy when it comes to delivering your product?
Have you considered the availability and scalability of the application?
Workshop: Hands-On Container Image Security Mastering Sigstore for Unbreachab...Cloud Village
Abstract:
In the ever-evolving landscape of containerized applications, ensuring the integrity and security of your container images is paramount. Join us for an immersive, hands-on workshop titled "Hands-On Container Image Security: Mastering Sigstore for Unbreachable Integrity," where we'll dive deep into securing your container images using the cutting-edge open-source tools Cosign and Rekor from the Sigstore project.
This workshop will provide a comprehensive, practical introduction to Sigstore tools, demonstrating how they can be seamlessly integrated into your DevOps workflows. We'll begin with a brief overview of the common security challenges associated with container images and how Sigstore addresses these issues by providing automated and tamper-proof signing and verification processes.
Participants will then engage in hands-on exercises, where they'll:
1. Learn to sign container images and verify their integrity using Cosign. We'll guide you through setting up Cosign, signing your first image, and verifying its signature, ensuring you have a solid understanding of this powerful tool.
2. Delve into using Rekor, Sigstore's transparency log, to record and verify signed image metadata. You'll experience firsthand how Rekor enhances security by providing an immutable log of all signed images, ensuring accountability and traceability.
3. Discover how to seamlessly integrate these tools into your existing DevOps pipelines, automating the signing and verification process, and ensuring that only trusted and verified images make it to production environments.
By the end of this workshop, you'll have gained hands-on experience with Sigstore tools and a deep understanding of how to implement them in your own environment. This session is tailored for DevOps engineers, security professionals, and software developers who are committed to enhancing their container security practices.
Don't miss this unique opportunity to acquire practical knowledge and skills in securing your container images. Join us and learn how to leverage Sigstore's powerful tools to ensure your container images are secure, verified, and trustworthy, safeguarding your applications from potential threats.
DevSecCon Tel Aviv 2018 - End2End containers SSDLC by Vitaly DavidoffDevSecCon
This document discusses securing the software development lifecycle (SDLC) when using containers. It begins with an introduction to SDLC models like waterfall and agile. It then covers challenges in applying application security with containers, including unclear boundaries and responsibilities. The main body details how to apply security practices at each phase of the SDLC for containers: requirements, design, implementation, testing, and operations. Key practices include threat modeling, secure coding, image validation, and monitoring. It concludes with emphasizing the importance of involving security champions throughout the process.
Continuous Delivery of Cloud Applications:Blue/Green and Canary DeploymentsPraveen Yalagandula
Continuous delivery is becoming increasingly critical, however, its implementation remains a hard problem many enterprises struggle with. Canary upgrades and Blue/Green deployment are the two commonly used patterns to implement continuous delivery. In Canary upgrades, a small portion of the production traffic is sent to the new version under test. In Blue/Green deployments, all the traffic is switched to the new version.
We will show how to fully automate the above steps to achieve true continuous delivery in K8s. We will show how to use analytics to express and automate application evaluation and ML-based traffic switching without any downtime.
AWS Community Day - Vitaliy Shtym - Pragmatic Container SecurityAWS Chicago
Vitaliy Shtym from Trend Micro discusses pragmatic container security. He outlines six key areas to focus on: (1) the container host, (2) the network, (3) the management stack, (4) the build pipeline, (5) the application foundation, and (6) the application. Specific security best practices are provided for securing containers within each of these areas, such as hardening the container host operating system, using intrusion prevention controls, and scanning container images for vulnerabilities before deployment. The goal is to implement defense in depth across the entire container environment.
1) The document discusses DevOps practices presented at India Agile Week 2013. It describes challenges of manual development and operations processes, including delays, failures, and finger pointing between teams.
2) DevOps aims to streamline the software development lifecycle by involving operations throughout the process. This is achieved by establishing a collaborative culture, adding operations stories to the product backlog, and having operations participate in sprints.
3) Automating tools and workflows provides visibility across the entire release and deployment pipeline. This allows for traceability, continuous integration and deployment, and standardized environments and processes.
Introducing a Security Feedback Loop to your CI PipelinesCodefresh
Watch the webinar here: https://codefresh.io/security-feedback-loop-lp/
Sign up for a FREE Codefresh account today: https://codefresh.io/codefresh-signup/
We're all looking at ways to prevent vulnerabilities from escaping into our production environments. Why not require scans of your Docker images before they're even uploaded to your production Docker registry? SHIFT LEFT!
Codefresh has worked with Twistlock to run Twist CLI using a Docker image as a build step in CI pipelines.
Join Codefresh, Twistlock, and Steelcase as we demonstrate setting up vulnerability and compliance thresholds in a CI pipeline. We will show you how to give your teams access to your Docker images' security reports & trace back to your report from your production Kubernetes cluster using Codefresh.
Evaluating System-Level Cyber Security vs. ANSI/ISA-62443-3-3Jim Gilsinn
With the recent publication of ANSI/ISA-62443-3-3-2013, it is possible for end-users, system integrators, and vendors to qualify the capabilities of their systems from an ICS cyber security perspective. This process is not as simple as it may seem, though. In many cases, the capabilities of individual components of a system can be determined from specifications and manuals. The capabilities of the system also needs to be evaluated as a whole to determine how those individual components work together. Component-level and System-level certifications are common practice in the safety environment, and will eventually become common in the ICS cyber security environment as well. Certification bodies, like the ISA Security Compliance Institute (ISCI), have begun the process to develop certification efforts around ISA-62443-3-3. Until many more groups of components and systems have been officially certified, third-party assessments and evaluations will be common. This presentation will discuss an example of how Kenexis Consulting has evaluated a particular vendor’s components and systems to determine compliance with ISA-62443-3-3. The presentation will go through the evaluation methodology used and describe how Kenexis used the evaluation to develop a series of real-world use-cases of the components and system in the ICS environment.
GitOps is the best modern practice for CD with KubernetesVolodymyr Shynkar
Evolution of infrastructure as code, a framework that can drastically improve deployment speed and development efficiency.
Youtube version: https://www.youtube.com/watch?v=z2kHFpCPum8
Kubernetes is the new cloud OS, and enterprises are rapidly migrating existing applications to Kubernetes as well as creating new Kubernetes-native applications. However, Kubernetes configuration management remains complex, and due to this complexity, most implementations do not leverage Kubernetes constructs for security.
In this session you will learn:
- Key Kubernetes constructs to use for properly securing application workloads in any cloud
- How to manage Kubernetes configurations across multiple clusters and cloud providers
- How to audit and enforce enterprise-wide Kubernetes best practices
This document discusses continuous delivery and DevOps. It begins by providing background on the speaker and his previous experience implementing continuous delivery. It then discusses the pillars of continuous delivery, including continuous integration, automated testing, and DevOps. Continuous integration involves frequent code check-ins and automated testing. Automated testing emphasizes testing software throughout development rather than after completion. DevOps aims to break down silos between teams and foster collaboration. The document argues these practices can help teams make decisions and get feedback faster to continuously improve products. Case studies from Netflix, HP, and others demonstrate how continuous delivery can reduce costs and cycle times. The ultimate goal is reaching a state where software can be deployed to production on demand without issues.
This document discusses DevOps and SecOps practices for continuous delivery. It describes how DevOps aims to reduce the time between committing code changes and releasing to production while ensuring high quality. SecOps integrates security into the deployment pipeline so developers and operations teams collaborate on security. The document also provides a case study on factors to consider for designing a continuous delivery architecture for a CRM system. These include requirements documentation, architecture readiness for continuous delivery, infrastructure readiness, building a pipeline, and integrating quality assurance such as testing, security, and configuration checks into the pipeline.
Agile testing for embedded software developmentTom Stiehm
A large part of the success of agile adoptions is due to the automated testing approach used in agile projects. Because many of these techniques were pioneered in the development of web applications it can be hard to see how these techniques can be leveraged for a project where the software being built is for an embedded application. Discover ways to leverage agile testing techniques for embedded systems. Whether you are building a medical device, embedded controller, or Internet of Things device learn how to leverage these testing practices to create fully automated tests that fit into a DevOps build pipeline and help your team create higher quality, more reliable software. Test automation is the best way to maintain and execute a comprehensive suite of regression tests that allows you to take back control of your testing process while increasing test coverage. Learn how to be in control of your test process by stepping up your test automation to the next level.
Embedded development and Internet of Things development is often done on platforms that lack modern software development and test automation tools. The more esoteric or the smaller the target audience, the less likely tool vendors are to create products that directly support the deployment environment. This can make getting started with test automation using older tools that are not as actively supported by vendors can be a challenge that has to be overcome by a team that wants to move toward a Continuous Deployment process.
This session is aimed at people that are trying to adopt agile and continuous delivery with embedded technology, but might be worried that it can’t work in their particular environment due to their industry, technology stack, culture, or regulatory environment.
How to go from waterfall app dev to secure agile development in 2 weeks Ulf Mattsson
The document discusses various topics related to data security and privacy including:
1. International standards for data de-identification techniques and privacy models such as ISO 20889.
2. A comparison of different data de-identification techniques in terms of their ability to reduce risks like singling out, linking, and inference.
3. Examples of mapping de-identification techniques like tokenization and encryption to different data deployment models including centralized/distributed data warehouses and public/private/on-premises clouds.
This document discusses various aspects of software performance testing. It defines performance testing as determining how fast a system performs under a workload to validate qualities like scalability and reliability. Key points covered include why performance testing is important, what performance testers must know, benefits of the LoadRunner tool, its versions and features. It also summarizes different types of performance testing like load testing, stress testing, capacity testing and soak testing.
Because many organizations don't perform security unless they have to, more than 80% of all web applications are being exposed to vulnerabilities. In comes regulation. There are a number of different industries other than financial and healthcare that deal with PII and PHI but are either not regulated at all or are regulated very loosely. This presentation will discuss the various regulations (PCI, SOX, HIPAA, etc.) and what each does to address web application security, if any, as well as the shortcomings of each. Finally, it will further address industries that need to be more strictly regulated in order to better protect personal information.
Andrew Weidenhamer, Senior Security Consultant, SecureState
Andrew Weidenhamer, Senior Security Consultant, joined SecureState in January 2008. As a former member of the Profiling Team, Andrew performed technical security assessments on a weekly basis. These assessments included Internal and External Attack and Penetration Assessments, Wireless Penetration Assessments, Web Application Security Reviews, Physical Penetration Tests, and Social Engineering Assessments.
This document discusses deployment pipelines and best practices for continuous delivery. It covers topics like the basic components of a deployment pipeline including different stages like commit, testing, and release. It also discusses practices for deployment pipeline like deploying the same way to every environment, automating deployments, and making the deployment process idempotent. Scripting tools for automating deployments and metrics for monitoring pipelines are also covered at a high level.
Cloud native technologies, like containers and Kubernetes, enable enterprise agility at scale and without compromises. Learn how enterprises can warp speed their DevOps initiatives by embracing cloud native technologies, measuring DevOps success, and utilizing modern enterprise Kubernetes platforms like Nirmata!
Virtual Kubernetes Clusters on Amazon EKSJim Bugwadia
From AWS Community Day 2019!
Learn how to use Kubernetes native constructs to build Virtual Clusters, so that your teams can focus on delivering business value.
Kubernetes can be complex to manage at enterprise scale! Cloud provider services like Amazon EKS solves the challenge of bringing up a Kubernetes control plane. However, production Kubernetes requires multi-layer security, access controls, load-balancing, monitoring, logging, governance, secrets management, policy management, and several other considerations. In this fast paced talk, we will cover how enterprises can address each of these areas and discuss best practices to fast track deployments.
Azure meetup cloud native concepts - may 28th 2018Jim Bugwadia
This document provides an overview of cloud-native concepts and technologies like containers, microservices, and Kubernetes. It discusses how containers package applications and provide isolation using technologies like Docker. Microservices are described as a way to build applications as independent, interoperable services. Kubernetes is presented as an open-source system for automating deployment and management of containerized workloads at scale. The document outlines Kubernetes concepts like pods, deployments, services and how they help developers and operations teams manage applications in a cloud-native way.
This document provides an overview of Kubernetes and how Nirmata can help enterprises manage Kubernetes clusters and workloads. It begins with basic Kubernetes concepts like pods, deployments, services, and networking. It then discusses how Nirmata provides centralized management of Kubernetes infrastructure and applications across public and private clouds through its policy engine and integration with DevOps tools. The document concludes by stating that Kubernetes enables enterprise agility when managed with solutions like Nirmata.
Multi-cloud Container Management for vRealize AutomationJim Bugwadia
This document discusses multi-cloud container management with vRealize Automation. It introduces Nirmata, a solution that provides a single interface to deploy and manage containerized applications on any cloud. The solution enables self-service provisioning of container hosts and application environments directly in vRealize Automation across vSphere, AWS, and Azure. It also allows enterprises to transform to cloud-native applications without vendor lock-in or loss of visibility and control.
What does being "cloud native" mean? In this session, presented at the Austin Microservices Meetup, I explore the four levels of the ODCA Cloud Application Maturity Model and discuss how microservices and containers can help transform applications.
Containerizing Traditional ApplicationsJim Bugwadia
Can traditional applications be containerized? Does it make sense to do so? In this meetup session we tackle some of these questions, with a focus on managing stateful applications using Docker or other container technologies!
The document discusses how containers help accelerate DevOps practices for enterprises. Containers allow applications to be deployed faster and across different environments compared to virtual machines. This enables better collaboration between development and operations teams. The document then introduces Nirmata, a container management platform that provides a single control plane for managing applications across public and private clouds. It highlights how Nirmata automates the full container application lifecycle and can help reduce costs for enterprises adopting DevOps. Finally, a demo of the Nirmata platform is shown.
This presentation shows how Nirmata's multi-cloud container management solution can manage application SLAs across across AWS Spot and On-Demand instances.
Microservice are elastic and resilient by design. Application containers provide AWS Spot Instances provide market pricing on infrastructure at up to 90% cost savings. So, why not combine these trends, and using Nirmata's scheduling and application orchestration, and get DevOps agility and cost savings!
Multi-Cloud Microservices - DevOps Summit Silicon Valley 2015Jim Bugwadia
Learn about the cloud native application maturity model, and how to evolve to microservices style applications deployed in containers, across public and private clouds.
Linux Support for SMARC: How Toradex Empowers Embedded DevelopersToradex
Toradex brings robust Linux support to SMARC (Smart Mobility Architecture), ensuring high performance and long-term reliability for embedded applications. Here’s how:
• Optimized Torizon OS & Yocto Support – Toradex provides Torizon OS, a Debian-based easy-to-use platform, and Yocto BSPs for customized Linux images on SMARC modules.
• Seamless Integration with i.MX 8M Plus and i.MX 95 – Toradex SMARC solutions leverage NXP’s i.MX 8 M Plus and i.MX 95 SoCs, delivering power efficiency and AI-ready performance.
• Secure and Reliable – With Secure Boot, over-the-air (OTA) updates, and LTS kernel support, Toradex ensures industrial-grade security and longevity.
• Containerized Workflows for AI & IoT – Support for Docker, ROS, and real-time Linux enables scalable AI, ML, and IoT applications.
• Strong Ecosystem & Developer Support – Toradex offers comprehensive documentation, developer tools, and dedicated support, accelerating time-to-market.
With Toradex’s Linux support for SMARC, developers get a scalable, secure, and high-performance solution for industrial, medical, and AI-driven applications.
Do you have a specific project or application in mind where you're considering SMARC? We can help with Free Compatibility Check and help you with quick time-to-market
For more information: https://www.toradex.com/computer-on-modules/smarc-arm-family
Designing Low-Latency Systems with Rust and ScyllaDB: An Architectural Deep DiveScyllaDB
Want to learn practical tips for designing systems that can scale efficiently without compromising speed?
Join us for a workshop where we’ll address these challenges head-on and explore how to architect low-latency systems using Rust. During this free interactive workshop oriented for developers, engineers, and architects, we’ll cover how Rust’s unique language features and the Tokio async runtime enable high-performance application development.
As you explore key principles of designing low-latency systems with Rust, you will learn how to:
- Create and compile a real-world app with Rust
- Connect the application to ScyllaDB (NoSQL data store)
- Negotiate tradeoffs related to data modeling and querying
- Manage and monitor the database for consistently low latencies
AI and Data Privacy in 2025: Global TrendsInData Labs
In this infographic, we explore how businesses can implement effective governance frameworks to address AI data privacy. Understanding it is crucial for developing effective strategies that ensure compliance, safeguard customer trust, and leverage AI responsibly. Equip yourself with insights that can drive informed decision-making and position your organization for success in the future of data privacy.
This infographic contains:
-AI and data privacy: Key findings
-Statistics on AI data privacy in the today’s world
-Tips on how to overcome data privacy challenges
-Benefits of AI data security investments.
Keep up-to-date on how AI is reshaping privacy standards and what this entails for both individuals and organizations.
Semantic Cultivators : The Critical Future Role to Enable AIartmondano
By 2026, AI agents will consume 10x more enterprise data than humans, but with none of the contextual understanding that prevents catastrophic misinterpretations.
Procurement Insights Cost To Value Guide.pptxJon Hansen
Procurement Insights integrated Historic Procurement Industry Archives, serves as a powerful complement — not a competitor — to other procurement industry firms. It fills critical gaps in depth, agility, and contextual insight that most traditional analyst and association models overlook.
Learn more about this value- driven proprietary service offering here.
This is the keynote of the Into the Box conference, highlighting the release of the BoxLang JVM language, its key enhancements, and its vision for the future.
Increasing Retail Store Efficiency How can Planograms Save Time and Money.pptxAnoop Ashok
In today's fast-paced retail environment, efficiency is key. Every minute counts, and every penny matters. One tool that can significantly boost your store's efficiency is a well-executed planogram. These visual merchandising blueprints not only enhance store layouts but also save time and money in the process.
The Evolution of Meme Coins A New Era for Digital Currency ppt.pdfAbi john
Analyze the growth of meme coins from mere online jokes to potential assets in the digital economy. Explore the community, culture, and utility as they elevate themselves to a new era in cryptocurrency.
Technology Trends in 2025: AI and Big Data AnalyticsInData Labs
At InData Labs, we have been keeping an ear to the ground, looking out for AI-enabled digital transformation trends coming our way in 2025. Our report will provide a look into the technology landscape of the future, including:
-Artificial Intelligence Market Overview
-Strategies for AI Adoption in 2025
-Anticipated drivers of AI adoption and transformative technologies
-Benefits of AI and Big data for your business
-Tips on how to prepare your business for innovation
-AI and data privacy: Strategies for securing data privacy in AI models, etc.
Download your free copy nowand implement the key findings to improve your business.
How Can I use the AI Hype in my Business Context?Daniel Lehner
𝙄𝙨 𝘼𝙄 𝙟𝙪𝙨𝙩 𝙝𝙮𝙥𝙚? 𝙊𝙧 𝙞𝙨 𝙞𝙩 𝙩𝙝𝙚 𝙜𝙖𝙢𝙚 𝙘𝙝𝙖𝙣𝙜𝙚𝙧 𝙮𝙤𝙪𝙧 𝙗𝙪𝙨𝙞𝙣𝙚𝙨𝙨 𝙣𝙚𝙚𝙙𝙨?
Everyone’s talking about AI but is anyone really using it to create real value?
Most companies want to leverage AI. Few know 𝗵𝗼𝘄.
✅ What exactly should you ask to find real AI opportunities?
✅ Which AI techniques actually fit your business?
✅ Is your data even ready for AI?
If you’re not sure, you’re not alone. This is a condensed version of the slides I presented at a Linkedin webinar for Tecnovy on 28.04.2025.
HCL Nomad Web – Best Practices und Verwaltung von Multiuser-Umgebungenpanagenda
Webinar Recording: https://www.panagenda.com/webinars/hcl-nomad-web-best-practices-und-verwaltung-von-multiuser-umgebungen/
HCL Nomad Web wird als die nächste Generation des HCL Notes-Clients gefeiert und bietet zahlreiche Vorteile, wie die Beseitigung des Bedarfs an Paketierung, Verteilung und Installation. Nomad Web-Client-Updates werden “automatisch” im Hintergrund installiert, was den administrativen Aufwand im Vergleich zu traditionellen HCL Notes-Clients erheblich reduziert. Allerdings stellt die Fehlerbehebung in Nomad Web im Vergleich zum Notes-Client einzigartige Herausforderungen dar.
Begleiten Sie Christoph und Marc, während sie demonstrieren, wie der Fehlerbehebungsprozess in HCL Nomad Web vereinfacht werden kann, um eine reibungslose und effiziente Benutzererfahrung zu gewährleisten.
In diesem Webinar werden wir effektive Strategien zur Diagnose und Lösung häufiger Probleme in HCL Nomad Web untersuchen, einschließlich
- Zugriff auf die Konsole
- Auffinden und Interpretieren von Protokolldateien
- Zugriff auf den Datenordner im Cache des Browsers (unter Verwendung von OPFS)
- Verständnis der Unterschiede zwischen Einzel- und Mehrbenutzerszenarien
- Nutzung der Client Clocking-Funktion
Enhancing ICU Intelligence: How Our Functional Testing Enabled a Healthcare I...Impelsys Inc.
Impelsys provided a robust testing solution, leveraging a risk-based and requirement-mapped approach to validate ICU Connect and CritiXpert. A well-defined test suite was developed to assess data communication, clinical data collection, transformation, and visualization across integrated devices.
Special Meetup Edition - TDX Bengaluru Meetup #52.pptxshyamraj55
We’re bringing the TDX energy to our community with 2 power-packed sessions:
🛠️ Workshop: MuleSoft for Agentforce
Explore the new version of our hands-on workshop featuring the latest Topic Center and API Catalog updates.
📄 Talk: Power Up Document Processing
Dive into smart automation with MuleSoft IDP, NLP, and Einstein AI for intelligent document workflows.
Generative Artificial Intelligence (GenAI) in BusinessDr. Tathagat Varma
My talk for the Indian School of Business (ISB) Emerging Leaders Program Cohort 9. In this talk, I discussed key issues around adoption of GenAI in business - benefits, opportunities and limitations. I also discussed how my research on Theory of Cognitive Chasms helps address some of these issues
2. 2
Topics
• A modern software supply chain
• Software supply chain attacks
• Supply Chain Levels for Software Artifacts (SLSA)
• Signing and verification with sigstore
• Provenance and in-toto attestations
• Policy checks with Kyverno
• Summary and Q&A
3. 3
About me
• Co-founder and CEO, Nirmata
• Kyverno Maintainer
• Co-chair, Kubernetes Policy WG
• Lead, Kubernetes Multi-tenancy WG
@JimBugwadia
4. Software has changed!
• Monoliths in VMs
• Release every 3-6
months
• Manual installation
• Containers in Kubernetes
• Released several times
a day
• Continuous delivery across
hundreds of installations
5. Modern applications are composed
• Applications can use 100s of OSS and commercial packages
• Each package has its own set of dependencies
• Managed Services and SaaS are also widely used
6. Continuous delivery pipelines push to prod
• CI/CD environments are highly automated and use declarative
principles like IaC and GitOps
• CI/CD environments often have access to production systems
• CI/CD environments may not be as secure as production
7. Software Supply Chain Attacks Tripled in 2021
Three types of attacks:
1. Exploit vulnerabilities in
dependencies
2. Compromised CI/CD systems
and tools
3. Code/artifact integrity
Source: Argon
11. SLSA Level 1
The build process must be fully scripted/automated and generate
provenance.
• Provenance is metadata about how an artifact was built, including the
build process, top-level source, and dependencies.
• Knowing the provenance allows software consumers to make risk-
based security decisions.
• Provenance at SLSA 1 does not protect against tampering, but it offers
a basic level of code source identification and can aid in vulnerability
management.
12. SLSA Level 2
Requires using version control and a hosted build service that generates
authenticated provenance.
• These additional requirements give the software consumer greater
confidence in the origin of the software.
• At this level, the provenance prevents tampering to the extent that the
build service is trusted.
• SLSA 2 also provides an easy upgrade path to SLSA 3.
Source: https://slsa.dev/
13. SLSA Level 3
The source and build platforms meet specific standards to guarantee the
auditability of the source and the integrity of the provenance
respectively.
• We envision an accreditation process whereby auditors certify that
platforms meet the requirements, which consumers can then rely on.
• SLSA 3 provides much stronger protections against tampering than
earlier levels by preventing specific classes of threats, such as cross-
build contamination.
Source: https://slsa.dev/
14. SLSA Level 4
Requires two-person review of all changes and a hermetic, reproducible
build process.
• Two-person review is an industry best practice for catching mistakes
and deterring bad behavior.
• Hermetic builds guarantee that the provenance’s list of dependencies is
complete. Reproducible builds, though not strictly required, provide
many auditability and reliability benefits.
• Overall, SLSA 4 gives the consumer a high degree of confidence that the
software has not been tampered with.
Source: https://slsa.dev/
18. SLSA Requirements – Common
Source: https://slsa.dev/
19. Signing and Verification with sigstore
sigstore is a Linux Foundation project that provides:
• cosign: signing and verification
• rekor: tamper proof transparency log
• fulcio: OIDC based key automation
20. Provenance and in-toto attestations
• Attestations are signed metadata for software artifacts
• Produced by a build system
• Consumed by policy engines
• The in-toto attestation format provides a flexible standard
• Attestations can be used to capture:
• Provenance data
• Vulnerability scan reports
• SBOMs
• Scorecards
• Some attestations (scans) should be generated periodically
22. Kyverno
• Kyverno is a Kubernetes native
policy engine with integrations
for sigstore and in-toto
• Kyverno policies are used to
verify signatures and attestations
• Policies are applied at:
• Admission controls
• Runtime scans
23. What policies can verify
Verify that the container image:
1. Is signed by the expected approvers
2. Was built using the expected service or machine (provenance)
3. Has a signed SBOM in the expected format
4. Has a signed vulnerability scan report that:
• was updated in the last 24 hours
• has no vulnerability > 8.0
• has no vulnerabilities other than the expected set
5. Has other required metadata such as code reviews, etc.
24. Image signing and verification
PEP*
OCI Registry Policy Administration Point [PAP]
Attestations
Provenance data
Vulnerability scan
SBOM
Image
CI/CD Pipeline
*PEP: Policy Enforcement Point
Kubernetes
Clusters
1. Admin sets up policies for clusters
2. Developers
trigger a build
3. Image and attestations
are pushed to the OCI
registry
4. Image data is verified
at admission controls
5. Image data is verified
via runtime scans
26. Kyverno policy example
1. Check for provenance data
2. Check for SBOM in CycloneDX
format
3. Check for vulnerability scan:
a) Created by Trivy
b) Up to 24 hours old
c) No critical or high vulnerabilities
27. Nirmata Kubernetes Policy Management
any infrastructure or cloud
Kubernetes Clusters
Build Deploy Run
Confidential
27
Containerized Workloads
SecOps
DevOps
FinOps
28. 28
Summary
1. Software supply chain security is critical
2. OSS tools like sigstore, in-toto, and Kyverno
are leading the way
3. Nirmata (creators of Kyverno) provides a
multi-cluster Kubernetes policy
management for supply chain security