Skip to main content

Release Notes for Styra DAS

This page provides Styra DAS SaaS Release Notes for January 2023.

January 25, 2023

The Styra DAS 20230125 release delivers the following fixed issue.

Fixed Issue

This section describes the fixed issue.

Kubernetes built-in policy rule not working correctly

The Kubernetes built-in policy rule “Containers: Must run as non-root​” was not working correctly.

January 18, 2023

The Styra DAS 20230118 release delivers the following new features and enhancements.

New Features and Enhancements

This section describes new features and enhancements.

Kubernetes NIST Container Security Compliance Pack

The Styra DAS Kubernetes NIST Container Security compliance pack provides rules for complying with the NIST SP 800-190 Application Container Security Guide.

Kubernetes Pod Security v2 Compliance Pack

Styra DAS now includes Kubernetes Pod Security v2 Compliance Pack support which supersedes the existing Pod Security Policy compliance pack. This compliance pack provides rules aligned with the Baseline and Restricted profiles in the Kubernetes Pod Security Standards.

Updated Kubernetes CIS Benchmarks Compliance Pack

The Styra DAS Kubernetes CIS Benchmarks Compliance Pack now includes the DenyDefaultServiceAccount and DenyMountServiceAccountToken rules.

Expanded Terraform Policy Library

The Expanded Terraform Policy Library includes 500 news rules for AWS, Azure, GCP, and Kubernetes. These rules are also available for Terraform within the Repository Scan system type.

Improved Transformations in Entitlements System

Transformations have been improved and are easier to use for the Entitlements System in the Styra DAS UI.