Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today

Blog Zscaler

Ricevi gli ultimi aggiornamenti dal blog di Zscaler nella tua casella di posta

Iscriviti
Prodotti e soluzioni

Shift Cloud Security Left

image
MAHESH NAWALE
agosto 04, 2022 - 4 Minuti di lettura

Organizations are undergoing an immense digital transformation that is driven by developers, who develop new applications and update features continuously at an unprecedented velocity and speed. We have seen organizations quickly adopting new tools such as Infrastructure as Code (IaC), as well as Continuous Integration and Continuous Delivery (CI/CD) practices to become more effective and efficient. Agile methodologies and DevOps practices are changing patterns in how apps are continuously deployed and managed. 

With continuous development, testing, and deployment, it's far too easy for infrastructure misconfigurations, compliance violations, or other risks to slip through the cracks and introduce security vulnerabilities and configuration errors at the same velocity and volume, resulting in unprecedented levels of exposure and risk. There are many reasons why vulnerabilities and configuration errors get introduced and amplified, but the primary reasons include mistakes made by the developers, either accidentally, or due to a lack of knowledge about security and compliance requirements. Weaknesses can also be introduced into the application when different components are assembled together—especially if multiple teams are involved, and modern architectures, like microservices, get more complex.

Security teams find it difficult to keep pace with agile development methodologies while managing ever-expanding attack surfaces and new risks introduced by cloud technologies. At times they may lose visibility into the infrastructure if things are moving quickly. InfoSec teams need to collaborate effectively with all stakeholders to make them understand, prioritize, and guide them with solutions to address security issues with limited resources. 

 

Traditional security approach

In most organizations, security is handled after the development cycle, meaning security is often left as an add-on or a gated process at the very tail end of the software development lifecycle. This approach no longer fits the model of constant and frequent release cycles. Moreover, the approach is not scalable and adds delay to development.

Result: 

  • Reduced speed and agility from costly rework processes
  • Increased risk stemming from weaknesses being pushed to production environments
  • Increased operational complexity and cost of remediating issues in production
  • Cross-functional team friction 
  • Elevated MTTR

Overall, with the traditional security approach, app security and workload protection can become a growing concern as organizations advance their digital transformations and place more of their assets in the cloud. Security teams need to quickly adapt, as this approach falls short to address growing security requirements. 

Image

Fig: Traditional security approach

 

The “shift-left” security approach: Making security an intrinsic part of the development

With the shift-left approach, traditional security steps can now be embedded as automated security checks and tasks as part of the overall process of delivering secure applications and environments. With the shift-left approach, developers can now check for errors, risks, and vulnerabilities as part of their workflows. This empowers the developer to identify and fix issues with right context at an early stage of the development lifecycle and thereafter continually, as compared to the traditional legacy approach in which security testing is performed at the last moment. Ultimately, this eliminates risks associated with the delivery process and eventually results in building and running secure systems. Developers, DevOps, testers, and security teams all play a crucial role in this new security paradigm.  

Image

Fig: Shift-left security approach

 

Benefits of the shift-left approach 

  1. Proactive security – Early identification and fixing of errors in the development phase. Guardrails to prevent insecure deployments 
  2. Streamlined operations and reduced cost - Limited security issues to fix later in time saves time, operational cost, and exposure risk. 
  3. Reduced MTTR - Rich context and guided remediation in workflows help to fix issues faster
  4. Security at DevOps pace  – Can be achieved by injecting and enforcing security best practices/policies into development and CI/CD processes
  5. Effective collaboration - Distribute security responsibility and make everyone responsible for the security 

 

Final thoughts

Shifting left is a trending topic and it is imperative for building secure applications at scale. In general, shifting left means shifting responsibility for security and compliance to developers. But practically, it means enriching CI/CD processes to detect threats and vulnerabilities before they reach production with effective team collaboration. 

Overall, the shift-left approach comes with many benefits as organizations can increase the speed of deployment, prevent configuration errors, minimize compliance violations, and improve collaboration between developers and security. It helps organizations release high-quality, secure applications quickly to the market.

 

So how do you shift left in agile development?

Cloud Native Application Protection Platforms (CNAPPs), including Zscaler’s Posture Control solution, are built to enable these types of processes. It helps organizations secure their applications and cloud infrastructure. 

Posture Control:

  • Prevents common configuration errors, vulnerabilities, and security weaknesses to minimize risk.
  • Provides seamless integration with DevOps pipeline and operational tools.
  • Has built-in continous configuration checks in developer workflows, code repositories, and CI/CD pipelines; and custom rules.
  • Provides developer-friendly guided remediation to fix violations and security issues.
  • Helps enforce guardrails and security best practices to secure cloud infrastructure.

Want to learn more about implementing shift left in your organization? Schedule a Posture Control demo today!

form submtited
Grazie per aver letto

Questo post è stato utile?

dots pattern

Ricevi gli ultimi aggiornamenti dal blog di Zscaler nella tua casella di posta

Inviando il modulo, si accetta la nostra Informativa sulla privacy.