TMCnet News

Venafi Announces New Cloud Security Service for DevOps Teams
[April 18, 2017]

Venafi Announces New Cloud Security Service for DevOps Teams


DockerCon Booth S35 - Venafi®, the leading provider of protection for machine identities, today announced Venafi CloudTM for DevOps, a new, integrated cloud-based service that delivers fast, frictionless, secure cryptographic keys and digital certificates that work with popular enterprise DevOps platforms.

"DevOps teams value innovation; they need platforms that deliver speed and agility," said Kevin Bocek, chief security strategist for Venafi. "Unfortunately, even the most sophisticated DevOps teams struggle to secure keys and digital certificates. For the first time, Venafi Cloud for DevOps gives engineers access to secure, fully automated key and certificates without slowing down application development."

DevOps teams require automation to accelerate application development delivery but corporate key and certificate acquisition processes are often time consuming and cumbersome. As a result, DevOps engineers create new key and certificate acquisition processes tailored to their needs. These ad hoc key and certificate processes rarely meet enterprise security standards and introduce significant new security risks. Through seamless API integration with the DigiCert high-volume Certificate Authority, Venafi Cloud for DevOps allows developers to gain automated, fast, scalable no-cost access to keys and certificates from within the DevOps platforms they already use without compromising enterprise security.

Key features of Venafi Cloud for DevOps:

  • Accelerated application development makes it easy for DevOps to acquire trusted keys and certificates.
  • Robust integration delivers seamless, out-of-the-box integration with leading DevOps platforms, including Docker Enterprise, HashiCorp Terraform and SaltSack Enterprise.
  • Continuous delivery uses elastic scalability and fully automated key and certificate orchestration to respond to rapid changes in demand.

Keys and certificates establish identities for all kinds of machines, including containers, making the protection of keys and certificates a critical element of an organization's security strategy. Malicious use of forged or stolen certificates allows cyber attackers to hide in encrypted traffic, and many organizations do not have the tools to manage and mitigate these threats. This is driving a dramatic rise in enterprise security risks.

These security risks are amplified in DevOps environments because the speed and scale of development is accelerating. As a result, the number of machies, and the keys and certificates needed to uniquely identify them, is exploding. Without scalable, automated protection, keys and certificates that are compromised in development can lead directly to serious production vulnerabilities.



To learn more and sign up for Venafi Cloud for DevOps at no cost, please visit: https://www.venafi.com/platform/venafi-cloud-devops

Partner Quotes


"DigiCert is pleased to partner with Venafi and to advance key security protections for DevOps teams through automated PKI. Increasingly, organizations are recognizing the need for 'zero-trust environments' within their data centers, and the importance of persistent authentication and encryption that digital certificates provide. We are focused on building reliable APIs for automating certificate management that integrate with a variety of platforms and systems."

Dan Timpson, CTO at DigiCert

"IT organizations have a substantial task of securing extremely complex infrastructures. This task has never been more important considering the constantly evolving threats to business systems and data. SaltStack and Venafi now offer integrated and automated system encryption and certificate management to deliver rapid and secure production infrastructure deployment and application development."

Alex Peay, SaltStack VP of product

Additional resources

BLOG: 3 Steps that Stop the Speed of DevOps from Introducing Security Risk

BLOG: Self-signed Certificates Open a Can of Worms for DevOps Security Teams

BLOG: Wildcard Certificates Make Encryption Easier, But Less Secure.

BLOG: Automating PKI: Venafi-DigiCert Integration

About Venafi

Venafi is the market-leading cybersecurity company that secures and protects the cryptographic keys and digital certificates every business and government depends on for secure communications, commerce, computing, and mobility. Venafi provides the Immune System for the Internet® and constantly assesses which keys and certificates are trusted, protecting those that should be trusted, and fixing or blocking those that are not. By protecting the foundation of all cybersecurity-keys and certificates-Venafi prevents them from being misused by cyber criminals. The Venafi Trust Protection Platform delivers an ever-evolving, intelligent response that protects your network, business, and brand.

Venafi customers are among the world's most demanding, security-conscious Global 2000 organizations, including four of the top five U.S. banks, eight of the top 10 U.S. health insurance companies and four of the top seven U.S. retailers. Venafi is backed by top-tier venture capital funds, including Foundation Capital, Intel (News - Alert) Capital, Origin Partners, Pelion Venture Partners, QuestMark Partners and Silver Lake Partners. For more information, visit www.venafi.com.


[ Back To TMCnet.com's Homepage ]