Skip to main content

Release Notes for Styra DAS

This page describes the release notes for Styra DAS delivered in December 2020.

Release Summary

Styra is built on the Open Policy Agent (OPA), a popular and widely deployed open source project developed by the founders of Styra. With primary credibility for the underlying technology, the Styra team and technology are both proven in production across verticals. Styra enables enterprises to define, enforce, validate, and continually monitor security, compliance and operational policies across the cloud-native application stack. Styra has reinvented the authorization solutions to mitigate customer risk, and reinforce commitment to trust and transparency in safeguarding customers’ data. Styra’s Declarative Authorization Service (DAS) is a sophisticated management plane that provides context-based guardrail, built from a graphical policy library to mitigate risk, reduce human error and accelerate development. Styra makes it possible for enterprises to implement policy-as-code controls and to prove their effectiveness to both internal and external security and compliance audiences.

December 22, 2020

This Styra DAS 20201222 release delivers the new enhancements and the list of fixed issues.

New Features and Enhancements

This section describes the new enhancements in Styra DAS 20201222.

GUI

  • The semantics of RuleCounts object is updated to track rules with known keywords like allow, deny, or enforce. Starting from this release, the Styra DAS GUI should use the appropriate counts to display system-specific RuleCounts.

  • Styra DAS Free users can try DAS Pro for free for thirty days. Click the user menu then Start free 30-day DAS Pro trial (you will be directed to https://signup.styra.com), then click Start DAS Pro Trial when prompted.

Policy Library

  • This release improves support for creating object hierarchies in mutating policies.

Systems

  • Custom systems now have labels and features policies. These policies may be used by policy library rule logic to customize the behavior based on the target system.

  • When Styra DAS creates a new system, it also creates a bunch of initial policies for it. If the user deletes one of them through the GUI or API, Styra DAS will re-create it back. However, not all initial policies are essential to the system. With this change, only the essential policies are being watched by the DAS making it possible for the users to delete those non-essential policies that they don’t need.

Issues Fixed

This section describes the issues fixed in Styra DAS 20201222.

Git

  • Previously, systems could not use the same Git path, even if they used different branches. This release allowed the combination of unique Git path and branch, so systems can share a path even if they used different branches.