Key points of Puppetize 2021

Key

Puppetize Digital 2021 was almost held from September 29th to 30th, setting the perfect stage for a series of announcements.

Puppetize Digital 2021 is a free event that spans multiple regions (Asia-Pacific, Europe, and the Americas). It focuses on how Puppet can help customers meet the challenges of today’s increasingly hybrid cloud world by meeting and bringing them wherever they are. Be where they need it.

To this end, Puppet has issued some exciting announcements about new products, features, and partnerships.

Forge’s malware scanner

For example, Puppet announced malware scanning capabilities for newly released modules on Forge, the Puppet module market, to combat security risks and improve the security of customers who use these modules. The target of the launch is the supported modules, and all newly released modules will be covered by the end of the year.

In the first quarter of 2021, supply chain attacks increased by 42%, affecting approximately 7 million people, leading to the need for more secure automation code for IT administrators. To avoid security vulnerabilities and actual intrusions into their infrastructure, users should audit code, report and correct vulnerabilities, and avoid downloading modules of infected systems. In addition, many site policies do not allow the use of public code unless it has been scanned. With Puppet’s latest malware module scanning function, users will have a simplified process for downloading pre-scan modules to comply with strict site policies and use modules more easily.

ServiceNow integration

As a member of the ServiceNow Partner Program, Puppet now also joins the ServiceNow Service Graph Connector program by integrating its flagship product Puppet Enterprise with Service Graph. The service graph connector for Puppet integration helps ServiceNow customers quickly, easily, and reliably extract relevant and accurate data from Puppet-managed assets into ServiceNow’s CMDB to make informed decisions in hybrid infrastructure.

Earlier this year, Puppet released Puppet Spoke, an operational engine that can be used to build self-service workflows through ServiceNow IntegrationHub. The ServiceNow team can use Puppet Spoke and rich CMDB data to build, test, and deploy new features faster. The integration allows ServiceNow customers to directly access the automation capabilities of the Puppet engine. Those who use ServiceNow can take advantage of a wide range of operations supported by Puppet, from restarting services to patching machines directly in the ServiceNow platform.

Strategy as code compliance execution module

Puppet also launched a compliance implementation module to provide customers with turnkey compliance remediation and policy-as-code implementation, directly in line with the Internet Security Benchmark Center (CIS) for Windows and Linux. The compliance implementation module will be bundled into Puppet Comply, which works with Puppet Enterprise to assess, repair, and implement infrastructure configuration compliance strategies on a large scale across traditional and cloud environments.

With more new vulnerabilities reported in 2020 than in any year in history, and increasing attention to industry regulatory standards that strengthen images and enhance security, more attention is paid to maintaining infrastructure security compliance across environments. Non-compliance with regulatory standards can lead to failures in audits or risk assessments, exposing organizations to risks ranging from business losses to high fines. The ability to automate security compliance processes to increase visibility and quick fixes is the top priority for companies in highly regulated environments or companies that are subject to more attacks.

With Puppet’s latest investments and innovations, Puppet Comply customers can now determine the cause and source of compliance failures faster, and determine the correct configuration changes in minutes instead of weeks.


#Key #points #Puppetize

More from Source

Leave a Comment