Skip to main content

Release Notes for Styra DAS

This page describes the release notes for Styra DAS delivered in October 2020.

Release Summary

Styra is built on the Open Policy Agent (OPA), a popular and widely deployed open source project developed by the founders of Styra. With primary credibility for the underlying technology, the Styra team and technology are both proven in production across verticals. Styra enables enterprises to define, enforce, validate, and continually monitor security, compliance and operational policies across the cloud-native application stack. Styra has reinvented the authorization solutions to mitigate customer risk,and reinforce commitment to trust and transparency in safeguarding customers’ data. Styra’s Declarative Authorization Service (DAS) is a sophisticated management plane that provides context-based guardrail, built from a graphical policy library to mitigate risk, reduce human error and accelerate development. Styra makes it possible for enterprises to implement policy-as-code controls and to prove their effectiveness to both internal and external security and compliance audiences.

October 27, 2020

This Styra DAS 20201027 release delivers the new enhancements and the list of fixed issues.

New Features and Enhancements

This section describes the new enhancements in Styra DAS 20201027.

GUI

  • Starting from this release, you can show the Data Source in the Kubernetes system through the UI.

Issues Fixed

This section describes the issues fixed in Styra DAS 20201027.

Policy Library

  • Added hostPorts Pod Security Policy (PSP) in the policy library to enable fine-grained authorization of pod creation and updates. The Kubernetes cluster pods only uses approved host network and port range Kubernetes policy library rule.

October 13, 2020

This Styra DAS 20201013 release delivers the new enhancement described in the Policy Library section.

New Features and Enhancements

This section describes the new enhancement in Styra DAS 20201013.

Policy Library

  • Added a Kubernetes policy library rule to ensure containers listen only on allowed ports in the Kubernetes cluster.

October 6, 2020

This Styra DAS 20201006 release delivers the new enhancements described in the Notifications and Policy Library sections.

New Features and Enhancements

This section describes the new enhancements in Styra DAS 20201006.

Notifications

  • Starting from this release, the rules return a notify field in their decision to generate a notification from Slack.

Policy Library

  • Added a Kubernetes policy library rule to ensure services listen only on allowed ports in the Kubernetes cluster.