SlideShare a Scribd company logo
“
Holistic security for Kubernetes with
Calico and NeuVector
Jan Bruder - Suse Rancher
Jeremy Guerrand - Tigera
© 2021 Tigera, Inc. Proprietary and Confidential
2
● Introduction to Calico
● Enhanced Zero Trust Security with Calico
● Calico in RKE2 and Rancher
● Vulnerability Management with Neuvector
Agenda
Calico
© 2021 Tigera, Inc. Proprietary and Confidential
4
Calico Open Source - Foundation for Zero Trust Workload Security
50k+
Enterprises
1M+
Clusters
8M+
Nodes
166
Countries
>50%
of Fortune 100
1.4B+
Docker Pulls
Most adopted container networking and security solution
© 2021 Tigera, Inc. Proprietary and Confidential
5
Built on Calico Open Source
Choice of Data Plane
› Pluggable Data Plane
› eBPF, Linux, Windows, VPP
Full Kubernetes Network
policy support
› Full implementation
Kubernetes network policies
› Additional support for policies
across namespaces
Kubernetes Native
Security Policy Model
› Declarative security policies
› Unified model from host to
application layers
Best in class
performance
› Blazing fast performance
› Minimal CPU usage & occupancy
› Lower costs
Workload
Interoperability
› Unified policy across hosts,
bare-metal, VMs, and containers
› Mix and match workload types
Scalable Networking with
Encryption
› Exceptional scalability
› Advanced IP Address Management
© 2021 Tigera, Inc. Proprietary and Confidential
6
Security Policies
6
Policy as code
● Represent as code that is deployed alongside microservices
● Fully automate the end-to-end deployment process including
security
Policy Tiers
● Define the order in which security policies are evaluated
● Higher policy tiers evaluate first
● Self-service deployments cannot overrider higher policy tiers
Policy Recommendation
● Auto-generate a recommended policy based on ingress and
egress traffic between existing service
© 2021 Tigera, Inc. Proprietary and Confidential
7
Zero-Trust Workload Access Controls
7
Egress Gateway to leverage existing firewalls
● Assign a fixed IP to a pod or namespace for use with network
firewalls
● Leverage existing firewall rules to limit access to and from pods
DNS Policies to control access on a per-pod basis
● Allow/Deny access from pods to 3rd party sites identified by
DNS names
● Limit access on a per-pod basis to external resources using
label selectors
Global and Namespaced Networksets
● Use IP subnetworks/CIDRs in security policies to control access from
pods
© 2021 Tigera, Inc. Proprietary and Confidential
8
Identity-aware Microsegmentation
8
Unified Identity-Aware Segmentation Model
● Unified segmentation model across hybrid and multi-cloud
environments
● Segment hosts, bare metals, VMs, containers, K8s, & cloud instances
● Correlate security with workload identity
Dynamic Segmentation
● Label based security policies to segment new workloads rapidly
● Deploy new workloads rapidly and at scale without policy updates
Upload Segmentation policies in milliseconds
● > High-performance distributed architecture to update policies
● > Update policies for 10s of thousands of servers in milliseconds
© 2021 Tigera, Inc. Proprietary and Confidential
9
Compliance and Encryption
Regulatory and Compliance Frameworks
● Comply with PCI, HIPAA, GDPR, SOC2, FIPs and other custom
frameworks
Data in Transit Encryption
● Leverage highly performant encryption using Wireguard
Evidence and Audit Reports
● Get started with pre-built reports and list of compliance controls
Calico and Rancher / RKE2
© 2021 Tigera, Inc. Proprietary and Confidential
11
Calico is the default CNI for RKE2 clusters
© 2021 Tigera, Inc. Proprietary and Confidential
12
Fully configurable through the Calico Operator
Vulnerability Management with Neuvector
© 2021 Tigera, Inc. Proprietary and Confidential
14
NeuVector
Limit the capabilities of containers
and prevent the deployment of
insecure images
14
© 2021 Tigera, Inc. Proprietary and Confidential
15
Supply Chain
Security
Runtime
Security
Vulnerability Scanning
Compliance Scanning
Admission Control
Runtime Scanning
Threat Based Controls
Zero-Trust Controls
Layered Security: Defense In Depth
© 2021 Tigera, Inc. Proprietary and Confidential
16
A typical supply chain
DEVELOPER
Commits
Code
Pass
Build
Admission
Control
CI/CD
PIPELINE
PRIV/PUB
REGISTRY
RUN-TIME
© 2021 Tigera, Inc. Proprietary and Confidential
17
Scanning images is
important
17
© 2021 Tigera, Inc. Proprietary and Confidential
18
Scanning images is not
enough
18
Demo
Thank You

More Related Content

Similar to Implementing holistic security for containers and Kubernetes with Calico and NeuVector by Jan Bruder & Jérémy Guerrand.pdf

Similar to Implementing holistic security for containers and Kubernetes with Calico and NeuVector by Jan Bruder & Jérémy Guerrand.pdf (20)

Control Kubernetes Ingress and Egress Together with NGINX
Control Kubernetes Ingress and Egress Together with NGINXControl Kubernetes Ingress and Egress Together with NGINX
Control Kubernetes Ingress and Egress Together with NGINX
 
Optimize Content Delivery with Multi-Access Edge Computing
Optimize Content Delivery with Multi-Access Edge ComputingOptimize Content Delivery with Multi-Access Edge Computing
Optimize Content Delivery with Multi-Access Edge Computing
 
Cloud Computing Services from Pakistan...
Cloud Computing Services from Pakistan...Cloud Computing Services from Pakistan...
Cloud Computing Services from Pakistan...
 
Confidential Computing overview
Confidential Computing overviewConfidential Computing overview
Confidential Computing overview
 
Guardicore - Shrink Your Attack Surface with Micro-Segmentation
Guardicore - Shrink Your Attack Surface with Micro-SegmentationGuardicore - Shrink Your Attack Surface with Micro-Segmentation
Guardicore - Shrink Your Attack Surface with Micro-Segmentation
 
Kubernetes best practices with GKE
Kubernetes best practices with GKEKubernetes best practices with GKE
Kubernetes best practices with GKE
 
CipherCloud for Any App
CipherCloud for Any AppCipherCloud for Any App
CipherCloud for Any App
 
CNCF Online - Data Protection Guardrails using Open Policy Agent (OPA).pdf
CNCF Online - Data Protection Guardrails using Open Policy Agent (OPA).pdfCNCF Online - Data Protection Guardrails using Open Policy Agent (OPA).pdf
CNCF Online - Data Protection Guardrails using Open Policy Agent (OPA).pdf
 
Overcoming the Challenges of Architecting for the Cloud
Overcoming the Challenges of Architecting for the CloudOvercoming the Challenges of Architecting for the Cloud
Overcoming the Challenges of Architecting for the Cloud
 
20230614 LinuxONE Distinguished_Recognition ISSIP_Award_Talk.pptx
20230614 LinuxONE Distinguished_Recognition ISSIP_Award_Talk.pptx20230614 LinuxONE Distinguished_Recognition ISSIP_Award_Talk.pptx
20230614 LinuxONE Distinguished_Recognition ISSIP_Award_Talk.pptx
 
How to Accelerate Your Application Delivery Process on Top of Kubernetes Usin...
How to Accelerate Your Application Delivery Process on Top of Kubernetes Usin...How to Accelerate Your Application Delivery Process on Top of Kubernetes Usin...
How to Accelerate Your Application Delivery Process on Top of Kubernetes Usin...
 
Continuous Delivery with CloudBees Core
Continuous Delivery with CloudBees CoreContinuous Delivery with CloudBees Core
Continuous Delivery with CloudBees Core
 
Connecting the Clouds - RightScale Compute 2013
Connecting the Clouds - RightScale Compute 2013Connecting the Clouds - RightScale Compute 2013
Connecting the Clouds - RightScale Compute 2013
 
Simplify and secure your path to the multicloud future
Simplify and secure your path to the multicloud futureSimplify and secure your path to the multicloud future
Simplify and secure your path to the multicloud future
 
Project calico - introduction
Project calico - introductionProject calico - introduction
Project calico - introduction
 
CNCF On-Demand Webinar_ LitmusChaos Project Updates.pdf
CNCF On-Demand Webinar_ LitmusChaos Project Updates.pdfCNCF On-Demand Webinar_ LitmusChaos Project Updates.pdf
CNCF On-Demand Webinar_ LitmusChaos Project Updates.pdf
 
vArmour - Securing the Modern Data Centre
vArmour - Securing the Modern Data CentrevArmour - Securing the Modern Data Centre
vArmour - Securing the Modern Data Centre
 
Biznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsBiznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital Forensics
 
CohesiveFT and IBM joint EMEA Webinar - 20Jun13
CohesiveFT and IBM joint EMEA Webinar - 20Jun13CohesiveFT and IBM joint EMEA Webinar - 20Jun13
CohesiveFT and IBM joint EMEA Webinar - 20Jun13
 
Nginx app protect-for-meetup-v1.0-202006_lk
Nginx app protect-for-meetup-v1.0-202006_lkNginx app protect-for-meetup-v1.0-202006_lk
Nginx app protect-for-meetup-v1.0-202006_lk
 

Recently uploaded

Cymulate (Breach and Attack Simulation).
Cymulate (Breach and Attack Simulation).Cymulate (Breach and Attack Simulation).
Cymulate (Breach and Attack Simulation).
luckyk1575
 
527598851-ppc-due-to-various-govt-policies.pdf
527598851-ppc-due-to-various-govt-policies.pdf527598851-ppc-due-to-various-govt-policies.pdf
527598851-ppc-due-to-various-govt-policies.pdf
rajpreetkaur75080
 

Recently uploaded (14)

Understanding Poverty: A Community Questionnaire
Understanding Poverty: A Community QuestionnaireUnderstanding Poverty: A Community Questionnaire
Understanding Poverty: A Community Questionnaire
 
art integrated project of computer applications
art integrated project of computer applicationsart integrated project of computer applications
art integrated project of computer applications
 
Cymulate (Breach and Attack Simulation).
Cymulate (Breach and Attack Simulation).Cymulate (Breach and Attack Simulation).
Cymulate (Breach and Attack Simulation).
 
The Canoga Gardens Development Project. PDF
The Canoga Gardens Development Project. PDFThe Canoga Gardens Development Project. PDF
The Canoga Gardens Development Project. PDF
 
OC Streetcar Final Presentation-Downtown Santa Ana
OC Streetcar Final Presentation-Downtown Santa AnaOC Streetcar Final Presentation-Downtown Santa Ana
OC Streetcar Final Presentation-Downtown Santa Ana
 
ACM CHT Best Inspection Practices Kinben Innovation MIC Slideshare.pdf
ACM CHT Best Inspection Practices Kinben Innovation MIC Slideshare.pdfACM CHT Best Inspection Practices Kinben Innovation MIC Slideshare.pdf
ACM CHT Best Inspection Practices Kinben Innovation MIC Slideshare.pdf
 
Deciding The Topic of our Magazine.pptx.
Deciding The Topic of our Magazine.pptx.Deciding The Topic of our Magazine.pptx.
Deciding The Topic of our Magazine.pptx.
 
Oracle Database Administration I (1Z0-082) Exam Dumps 2024.pdf
Oracle Database Administration I (1Z0-082) Exam Dumps 2024.pdfOracle Database Administration I (1Z0-082) Exam Dumps 2024.pdf
Oracle Database Administration I (1Z0-082) Exam Dumps 2024.pdf
 
The Influence and Evolution of Mogul Press in Contemporary Public Relations.docx
The Influence and Evolution of Mogul Press in Contemporary Public Relations.docxThe Influence and Evolution of Mogul Press in Contemporary Public Relations.docx
The Influence and Evolution of Mogul Press in Contemporary Public Relations.docx
 
ServiceNow CIS-Discovery Exam Dumps 2024
ServiceNow CIS-Discovery Exam Dumps 2024ServiceNow CIS-Discovery Exam Dumps 2024
ServiceNow CIS-Discovery Exam Dumps 2024
 
05232024 Joint Meeting - Community Networking
05232024 Joint Meeting - Community Networking05232024 Joint Meeting - Community Networking
05232024 Joint Meeting - Community Networking
 
527598851-ppc-due-to-various-govt-policies.pdf
527598851-ppc-due-to-various-govt-policies.pdf527598851-ppc-due-to-various-govt-policies.pdf
527598851-ppc-due-to-various-govt-policies.pdf
 
Breathing in New Life_ Part 3 05 22 2024.pptx
Breathing in New Life_ Part 3 05 22 2024.pptxBreathing in New Life_ Part 3 05 22 2024.pptx
Breathing in New Life_ Part 3 05 22 2024.pptx
 
Writing Sample 2 -Bridging the Divide: Enhancing Public Engagement in Urban D...
Writing Sample 2 -Bridging the Divide: Enhancing Public Engagement in Urban D...Writing Sample 2 -Bridging the Divide: Enhancing Public Engagement in Urban D...
Writing Sample 2 -Bridging the Divide: Enhancing Public Engagement in Urban D...
 

Implementing holistic security for containers and Kubernetes with Calico and NeuVector by Jan Bruder & Jérémy Guerrand.pdf

  • 1. “ Holistic security for Kubernetes with Calico and NeuVector Jan Bruder - Suse Rancher Jeremy Guerrand - Tigera
  • 2. © 2021 Tigera, Inc. Proprietary and Confidential 2 ● Introduction to Calico ● Enhanced Zero Trust Security with Calico ● Calico in RKE2 and Rancher ● Vulnerability Management with Neuvector Agenda
  • 4. © 2021 Tigera, Inc. Proprietary and Confidential 4 Calico Open Source - Foundation for Zero Trust Workload Security 50k+ Enterprises 1M+ Clusters 8M+ Nodes 166 Countries >50% of Fortune 100 1.4B+ Docker Pulls Most adopted container networking and security solution
  • 5. © 2021 Tigera, Inc. Proprietary and Confidential 5 Built on Calico Open Source Choice of Data Plane › Pluggable Data Plane › eBPF, Linux, Windows, VPP Full Kubernetes Network policy support › Full implementation Kubernetes network policies › Additional support for policies across namespaces Kubernetes Native Security Policy Model › Declarative security policies › Unified model from host to application layers Best in class performance › Blazing fast performance › Minimal CPU usage & occupancy › Lower costs Workload Interoperability › Unified policy across hosts, bare-metal, VMs, and containers › Mix and match workload types Scalable Networking with Encryption › Exceptional scalability › Advanced IP Address Management
  • 6. © 2021 Tigera, Inc. Proprietary and Confidential 6 Security Policies 6 Policy as code ● Represent as code that is deployed alongside microservices ● Fully automate the end-to-end deployment process including security Policy Tiers ● Define the order in which security policies are evaluated ● Higher policy tiers evaluate first ● Self-service deployments cannot overrider higher policy tiers Policy Recommendation ● Auto-generate a recommended policy based on ingress and egress traffic between existing service
  • 7. © 2021 Tigera, Inc. Proprietary and Confidential 7 Zero-Trust Workload Access Controls 7 Egress Gateway to leverage existing firewalls ● Assign a fixed IP to a pod or namespace for use with network firewalls ● Leverage existing firewall rules to limit access to and from pods DNS Policies to control access on a per-pod basis ● Allow/Deny access from pods to 3rd party sites identified by DNS names ● Limit access on a per-pod basis to external resources using label selectors Global and Namespaced Networksets ● Use IP subnetworks/CIDRs in security policies to control access from pods
  • 8. © 2021 Tigera, Inc. Proprietary and Confidential 8 Identity-aware Microsegmentation 8 Unified Identity-Aware Segmentation Model ● Unified segmentation model across hybrid and multi-cloud environments ● Segment hosts, bare metals, VMs, containers, K8s, & cloud instances ● Correlate security with workload identity Dynamic Segmentation ● Label based security policies to segment new workloads rapidly ● Deploy new workloads rapidly and at scale without policy updates Upload Segmentation policies in milliseconds ● > High-performance distributed architecture to update policies ● > Update policies for 10s of thousands of servers in milliseconds
  • 9. © 2021 Tigera, Inc. Proprietary and Confidential 9 Compliance and Encryption Regulatory and Compliance Frameworks ● Comply with PCI, HIPAA, GDPR, SOC2, FIPs and other custom frameworks Data in Transit Encryption ● Leverage highly performant encryption using Wireguard Evidence and Audit Reports ● Get started with pre-built reports and list of compliance controls
  • 11. © 2021 Tigera, Inc. Proprietary and Confidential 11 Calico is the default CNI for RKE2 clusters
  • 12. © 2021 Tigera, Inc. Proprietary and Confidential 12 Fully configurable through the Calico Operator
  • 14. © 2021 Tigera, Inc. Proprietary and Confidential 14 NeuVector Limit the capabilities of containers and prevent the deployment of insecure images 14
  • 15. © 2021 Tigera, Inc. Proprietary and Confidential 15 Supply Chain Security Runtime Security Vulnerability Scanning Compliance Scanning Admission Control Runtime Scanning Threat Based Controls Zero-Trust Controls Layered Security: Defense In Depth
  • 16. © 2021 Tigera, Inc. Proprietary and Confidential 16 A typical supply chain DEVELOPER Commits Code Pass Build Admission Control CI/CD PIPELINE PRIV/PUB REGISTRY RUN-TIME
  • 17. © 2021 Tigera, Inc. Proprietary and Confidential 17 Scanning images is important 17
  • 18. © 2021 Tigera, Inc. Proprietary and Confidential 18 Scanning images is not enough 18
  • 19. Demo