Why Devs Aren’t Responsible for Non-Human Credential Hygiene
2024-6-21 03:49:26 Author: securityboulevard.com(查看原文) 阅读量:3 收藏

How Developers Became Accidental Gatekeepers of Non-Human Credentials

Applications have evolved from monolithic, standalone systems to complex, globally distributed architectures that include APIs, databases, SaaS services, and partner workloads. To perform their functions effectively, these software workloads need to securely interact and access each other.

This digital evolution has created a profound problem: As systems become more interconnected across environments and reliant on a multitude of external and internal services, the responsibility for ensuring these interactions are secure often – at least partially – falls to developers. 

Two significant issues, however, stem from this developer-led approach:

  • Coding Authentication: Developers take the lead on integrating authentication protocols into applications – a task well-suited to their skills. However, these efforts are commonly done ad-hoc, prone to errors, and time-consuming to maintain.
  • Managing Credentials: Developers are exposed to machine credentials, but this requires careful attention to secure storage, regular rotation, and strict access controls. These tasks are more appropriate for security professionals, yet sensitive secrets often touch the hands of developers.

While often security-minded, developers aren’t security people. In fact, most developers freely connect their workloads to additional apps or services as needed. Because of the nature of their jobs, they prioritize speed and flexibility, leading them to connect workloads to additional apps or services as needed and implement bespoke authentication methods. This approach is driven by the need for rapid development and a tendency toward decentralized practices, yet security and efficiency suffer.

Infosec teams lack the ability to scalably implement controls on access to sensitive data, tools, or infrastructure. DevOps teams, meanwhile, are stuck chasing down credentials, scanning code for secrets, and executing manual credential rotation. In the event of an incident, all of these teams scramble to find impacted workloads, rotate credentials, rebuild vulnerable auth code, and isolate malicious behavior.

The Role of Workload IAM in Easing Developer Burdens

Adopting secure workload access is a prime opportunity for security and DevOps teams to mitigate this situation, while positively impacting the business. By providing credential management as a service, they relieve developers of tasks not suited to their responsibilities. As Aembit’s Co-Founder and CTO Kevin Sapp explains in the above video, this strategic shift allows developers to concentrate on building products that directly contribute to business value.

Simplifying security in this way not only optimizes developer productivity but also drives greater innovation – and positive outcomes.

Workload IAM, in particular, not only streamlines the application security and enablement process, it also allows developers to focus more on their core responsibilities. This is accomplished through:

1) Centralized and Automated Credential Management: The responsibility of managing non-human credentials shifts from developers to dedicated security and operations teams. This lets SecOps establish a robust, automated management framework, allowing developers to concentrate on driving technological advances.

2) Enhanced Security with Ephemeral Credentials: Long-lived secrets go by the way side in favor of short-term, dynamically issued credentials (aka secretless credentials). This significantly cuts down the risk of unauthorized access and is better suited for today’s fast-paced, security-conscious environment.

3) No-Code Authentication: Workload IAM can transparently intercept authorization requests and inject credentials into validated requests, seamlessly integrating with both new and existing applications without requiring any modifications. This approach not only speeds up development cycles but also standardized auth implementation while reducing the likelihood of security errors.

In addition to the businesses upgrading their secure access protocols, it’s crucial for API providers to also do their part by moving away from supporting API keys and adopting more robust authentication mechanisms like workload identity federation, a core component of workload IAM. This enhances the security of platforms by minimizing reliance on static secrets and supporting a more policy-driven approach to authentication.

To learn more how Aembit can help on both fronts, visit aembit.io.


文章来源: https://securityboulevard.com/2024/06/why-devs-arent-responsible-for-non-human-credential-hygiene/
如有侵权请联系:admin#unsafe.sh