Styra Introduces Rego Policy Builder for Declarative Authorization Service Making Open Policy Agent Accessible to More Teams

Furthers the Open Policy Agent and Styra vision of unified authorization by democratizing the creation, implementation and understanding of policy-as-code solutions

REDWOOD CITY, Calif. — July 28, 2020

Styra, Inc., the founders of Open Policy Agent (OPA) and leaders in cloud-native authorization, today announced Rego Policy Builder for the Styra Declarative Authorization Service (DAS). With Rego Policy Builder, DevOps/platform teams can more easily build authorization policy in Styra DAS, with a point-and-click interface that speeds development of new rules and provides a policy interface that is easy to read. Continuing the vision of the OPA founders, this latest enhancement to the OPA control plane empowers more teams to take advantage of the speed and security of policy-as-code for unified authorization.

The Styra DAS Rego Policy Builder provides a streamlined, graphical, purpose-built, point and click policy interface for OPA authorization rules. This visualization of policy-as-code enables DevOps, security and compliance teams to:

  • Take advantage of the speed and security of OPA, without investing up-front time to learn all the details of its custom policy language.
  • Speed development of sophisticated security, compliance and operational rules for modern cloud-native applications.
  • More easily communicate across teams to prove that security is in place, and built as intended.

Styra DAS is the company’s turnkey control plane for OPA, which provides a unified toolset and framework for policy across the cloud native stack. Styra DAS helps enterprises set up policy-as-code guardrails for two crucial layers of the new software stack, Kubernetes and microservices, to help customers mitigate risk, reduce errors and accelerate software development. Purpose-built to deploy and manage OPA at scale, Styra DAS is a single control plane for authorization both within applications and for the infrastructure they run on. 

Accelerate Deployment of Open Policy Agent and Styra DAS Without Learning Custom Coding

Traditional cybersecurity solutions have been implemented by infrastructure and operations (I&O) teams. These teams are skilled at systems interoperability, network communication, as well as identifying and mitigating key risks to businesses, but coding and development aren’t typically a core part of their job. However, as network, storage and compute moves to software-defined delivery methods common to cloud-native application development, IT, I&O, security, compliance, governance and general line-of-business teams can become increasingly isolated from new technologies such as Kubernetes, microservices and other code-centric solutions.

The Styra DAS Rego Policy Builder is the latest step in bridging this gap. Styra solutions are all 100 percent policy-as-code and built on OPA, which provides developers, DevOps and platform teams the flexibility and control they need to implement guardrails in modern app environments. 

Development and platform teams can still build policy directly in Rego, the OPA policy language, but this new graphical solution speeds deployment for teams less familiar with Rego’s specific syntax and eases communication with security, audit and compliance teams. 

“From the first day we started building OPA, our vision was to provide unified authorization across the cloud-native stack. With this news today, we are further simplifying the on-boarding process of our policy-as-code solutions by giving teams a visual way to build authorization policy,” said Tim Hinrichs, co-creator of OPA and co-founder and CTO of Styra. “Rego Policy Builder is just the latest step in our journey towards our vision, and by democratizing policy, with a point and click interface, our customers save time, break down silos and build bridges to non development teams.”

Availability 

Styra DAS Rego Policy Builder is available now to all customers. Learn more about Styra here

Resources 

About Styra

Styra enables enterprises to define, enforce and monitor policy across their cloud-native environments. With a combination of open source (Open Policy Agent) and commercial solutions (Declarative Authorization Service), Styra provides security, operations and compliance guardrails to protect applications, as well as the infrastructure they run on. Styra policy-as-code solutions lets developers, DevOps and security teams mitigate risks, reduce human error and accelerate application development. Learn more at styra.com.

Cloud native
Authorization

Entitlement Explosion Repair

Join Styra and PACLabs on April 11 for a webinar exploring how organizations are using Policy as Code for smarter Access Control.

Speak with an Engineer

Request time with our team to talk about how you can modernize your access management.