Talks

Here a curated list of talks about Rönd.

Platmosphere 2024 - Secure Your Platform With IAM And Fine Grained Access Control

In this talk, we explore how Fine Grained Authorization can enhance the security of an Internal Developer Platform. Learn the different strategies, patterns and best practices for authorization. Discover how to leverage OSS tech like Rönd and OpenFGA. Gain practical insights and strategies to safeguard your platform against modern cyber threats.

OSDAY 2024 - Practical Policy-as-code with OPA and a managed sidecar container

The cloud-native landscape brings incredible advantages, but it also introduces new security challenges, making safeguarding a top priority. In the traditional policy enforcement model, manual management leaves organizations vulnerable to inevitable breaches due to human error – a matter of ‘when,’ not ‘if.’ Enter Policy-as-Code (PaC), a game-changing approach that leverages code to define and manage policies, transforming rules and conditions into actionable directives. By keeping policy definitions in source code control, whenever a change is made, it can be tested, validated, and then executed. The goal of PaC is not to detect policy violations but to prevent them. In this session we delve into the practical implementation of a Policy-as-Code strategy for your organization using Rönd and Open Policy Agent, two powerful open-source projects that could help you to redefine your security paradigm.

KCD Munich 2022 - What is Rönd? A lightweight sidecar for security enforcement

Sooner or later, every business needs to design their authorization model with granularity over what their user can do. How do you do it in the world of distributed systems without disrupting the codebase? We will present our journey of discovery for an efficient distributed solution leveraging OPA. In this talk we will present our journey of discovery for an efficient distributed solution leveraging OpenPolicy Agent, Go and other technologies, with everything running in the Kubernetes ecosystem.