Airlock Microgateway

Kubernetes-native Protection of APIs and Microservices

Distributed application protection for Kubernetes

Airlock Microgateway protects APIs and microservices from attacks and unauthorized access while they are running. Being specifically designed for use in Kubernetes environments, it is placed close to the protected services.

Typical use cases:

  • Protecting APIs against OWASP API top 10 attacks.
  • Securing microservices against zero day attacks like Log4Shell.
  • Decentralized access control (including token validation)

The protection capabilities of Airlock Microgateway are also available in the free Community Edition.

Technical Details

 

Identity-centered security

The proven combination of IAM and WAAP

Airlock Secure Access Hub is the central hub for secure access management in a digitalized world: identity-centric security from a single source, optimally coordinated. The following graphic illustrates the interaction of IAM and WAAP.

Friendly to users. Relentless to uninvited guests.

The Airlock components work together to provide maximum ease of use and effective protection without compromise. The diagram illustrates how this works.

Click on the (+) symbols to learn more about the Airlock components.

Protection against cyberattacks on APIs and applications

Be it malicious bots, zero-day exploits or typical attacks according to OWASP Top 10: Airlock Gateway keeps undesirable and malicious visitors away from your web applications and APIs, e.g. with hardened filter rules and anomaly detection based on machine learning. And in conjunction with Airlock IAM, only authenticated and authorized users are granted access to the application.

Protect yourself today from the risks of tomorrow.

Airlock Gateway

Authentication and access control

Airlock's Identity and Access Management guarantees secure and efficient access to digital services. Users benefit from an excellent user experience and single sign-on, in combination with Airlock Gateway even for non-standard applications. Airlock IAM protects against identity theft and shines with flexible registration and login flows including a large number of authentication methods.

Ensure user-friendly and secure access to your applications.

Airlock IAM

Distributed security checks for modern applications

Application protection for today's APIs and tomorrow's microservices: Airlock Microgateway is designed for use in Kubernetes environments. Security policies and compliance can be perfectly automated thanks to Security as Code. This ensures better integration of security and governance throughout the DevSecOps lifecycle. Modern zero-trust architectures also benefit from micro-segmentation and distributed access controls.

Protect your cloud-native applications.

Airlock Microgateway

CustomersAPIsPartnersIoTEmployees
Airlock
Gateway
Airlock
IAM
Airlock
Microgateways
Protected applications and APIs

Highlights

Multi-level security filters for award-winning protection against known attacks (e.g. OWASP Top 10) and zero-day exploits like Log4Shell.

Kubernetes-native: Istio service mesh support, operator and CRDs, automatic sidecar injection, hot reload.

Modular configuration with and without templates (with kustomize, helm, etc.)

Telemetry interfaces such as Prometheus metrics and structured logs in ECS format (Elastic Common Schema) facilitate monitoring and analysis.

Plugins for modern IDEs for automatic validation, code completion, and tooltips when editing the configuration.

Benefit

Cloud-native = Modern, lightweight and automation-ready
Airlock Microgateway is designed for modern Kubernetes architectures and easily integrates with GitOps processes.

Agile security = more autonomy for application teams
Enforce company-wide security policies while allowing developers to define application-specific rules. This largely eliminates manual handoffs and coordination with SecOps.

Shift Left = Security from the start
Microgateways are deployed during development and testing. This means that the architecture is similar to the productive environment and any integration hurdles are eliminated at an early stage.

Zero Trust = No bypass
Microgateways are positioned directly in front of the application so that no one can bypass them. By re-checking permissions for each call, a Zero Trust architecture is enforced.

 

Find more details in the

Microgateway Factsheet (PDF)

Toward DevSecOps

In a DevSecOps culture, every agile team has a security expert. He fulfills non-functional requirements, so the product owner includes security in the development plan.

Read this whitepaper to learn key insights on how to successfully and efficiently implement DevSecOps, what security components are needed to make it happen, and the benefits of a microgateway architecture.

Request Whitepaper DevSecOps

Airlock Microgateway in action

As a start-up in the tech sector, we sought an innovation partner that offered both high speed and extensive expertise. These are precisely the characteristics that distinguish Airlock, and during collaboration you clearly feel that you’re dealing with engineers and not just sellers. The benefit for us is that we get exactly the future-proof solutions we need – a major plus especially in times of digital transformation.

Sandro Toneatto, CTO, dacadoo AG

View reference story

We see the main advantages of using Airlock in increased customisation possibilities because of the Airlock Microgateway, which optimizes the protection of Kubernetes applications.

Andrin Farner, Consultant, Inacta AG

View reference story

Our customers manage hundreds of pieces of corporate data and communicate with thousands of contacts every day – and they do so with completely different IT systems. That’s why we chose an agile IT infrastructure, running microservices as containers in an OpenShift platform.

Rui Santos, Solution Architect, AssetMetrix

View reference story

Convincing performance: Gold for the Airlock Microgateway

Not only our customers, but also the independent information security community is convinced. The Airlock Microgateway was awarded Gold at the Cyber Security Excellence Awards 2022 in the Zero Trust Security category. In total, Airlock solutions have won the gold award seven times.

Information for you

-Our whitepapers-

Study Application and API Security 2022

In a recent study in cooperation with CIO, CSO and COMPUTERWOCHE, Ergon Airlock looked at application and API security in the container environment.

Request study

Zero Trust is a journey

The digital transformation of the world continues to progress, and it is profoundly affecting private life and job profiles in a manner that was hard to imagine just a few years ago.

This whitepaper covers the effects of continuous digitization and its implications.

Request free of charge

Toward DevSecOps

In this whitepaper, you will learn the most important insights into how you can successfully and efficiently implement DevSecOps, which security components are required for this, and what benefits a microgateway architecture brings.

Request free of charge

Airlock 2FA - Strong Authentication. Easy.

The two-factor authentication in the area of IT security offers double the security.

Find out more about strong authentication and the possibilities that Airlock offers in our whitepaper.

Request free of charge

Further whitepapers

We provide whitepapers on these and other topics free of charge:

  • successful IAM projects
  • Compliance
  • Data protection (GDPR)
  • Introduction of PSD2
  • PCI DSS requirements
Request free of charge