What is Styra Declarative Authorization Service?

3 min read

Whether you’re a developer or an IT professional (or a bit of both!), enforcing and managing authorization policies for the new containerized world is a whole different ball game than it was before. There’s the complex nature of modern applications — composed of multiple microservices, housed in containers — and then there’s the dynamic nature of platforms like Kubernetes, running those applications. Change is constant, and while cloud-native means deploying and managing these applications more quickly and with more automation than ever before, it also introduces new risks and challenges, that can be addressed by implementing authorization policies. 

That’s why our team here at Styra created Open Policy Agent, an open-source project that provides a common toolset and framework for expressing authorization policy. With OPA, teams have a single, consistent way to implement authorization across all of their Kubernetes deployments, microservices and APIs. And, as they scale, Styra Declarative Authorization Service (DAS) is the fastest and easiest way to operationalize OPA. Purpose-built as an OPA control plane, Styra DAS provides a unified toolset and framework for policy across the cloud-native stack. 

Styra DAS helps enterprises set up policy-as-code to help customers mitigate risk, reduce errors and accelerate software development. We offer two versions of Styra DAS — DAS Free and DAS Enterprise. With Styra DAS Free, teams get a completely free, self-service option for up to two clusters or 10 nodes to streamline the adoption process. Styra DAS Enterprise supports unlimited OPA deployments and rules with around the clock support. Customers of DAS Free and DAS Enterprise all have access to the same management plane, policy libraries, impact analysis, monitoring and decision logging.

How to get started with Styra DAS

Our goal isn’t to add more work for developers — we want to save them time and make implementing policy and authorization frictionless, quick and accessible. So, once you’ve decided which version of Styra DAS is right for you, there are a few easy ways to get started.

Styra DAS Free

Only have a few clusters and nodes? Just getting started with OPA? Then this option is for you! You can easily register with your existing cloud accounts, and we’ll have you up and running in minutes. And, don’t worry — we’re not hiding the good stuff from you! You’ll still have access to the same management plane, policy libraries, impact analysis, monitoring and decision logging as DAS Enterprise customers. 

Get started with Styra DAS Free today.

Styra DAS Enterprise

Our premium and flagship product, DAS Enterprise provides everything DAS Free offers, but with 24x7x365 live support from OPA experts. It offers a single control plane for both Kubernetes, microservices, and Terraform authorization, with an unlimited amount of custom rules. Enterprise grade deployment features include: digital signatures, access to policy packs (including policies for PCI, MITRE, CIS Benchmarks and more), enterprise SSO, user access controls and user activity logs, as well as an on-premises deployment option. Everything you need to successfully scale OPA in global production. 

To get started with DAS Enterprise, book a demo so we can learn more about your environment and specific deployment goals. 

Styra DAS in AWS Marketplace

Need an even simpler way to operationalize OPA? Our newest option gives platform engineers and application development teams an additional way to access all three versions of Styra DAS directly through AWS Marketplace. This option is an easy, quick and frictionless way for teams of all sizes to implement OPA. 

Get started with Styra DAS in AWS Marketplace

Enforcing and managing authorization policies for your containerized applications with OPA is easier now than ever before. We’re proud that Styra DAS allows teams of all sizes to get policy-as-code up and running easily, and quickly — but don’t take my word for it! Check it out yourself!

Cloud native
Authorization

Entitlement Explosion Repair

Join Styra and PACLabs on April 11 for a webinar exploring how organizations are using Policy as Code for smarter Access Control.

Speak with an Engineer

Request time with our team to talk about how you can modernize your access management.