Security Innovation Through Platform Automation: Pivotal Launches Concourse for Pivotal Cloud Foundry

August 22, 2017 Pivotal Team

On May 12, 2017, the WannaCry ransomware cyberattack infected over 230,000 computers in over 150 countries. The attack affected hospital computers and equipment, halted automotive production, disrupted large telecom companies, and put highly critical national infrastructure (e.g., nuclear power plants, dams, railway systems, etc.) at risk.

The devastating cyberattack was preventable—it exploited a Windows vulnerability known as EternalBlue that Microsoft identified and fixed on March 14, 2017. Because server-level patching is executed using traditional techniques, WannaCry affected companies and organizations that did not apply the security patch for this vulnerability in an automated, timely manner.     

Starting today, Pivotal Cloud Foundry® (PCF) customers can increase the power of their platform automation with the availability of Concourse for Pivotal Cloud Foundry , the system for setting up and running continuous integration and delivery pipelines in and for Pivotal Cloud Foundry.

Pivotal patches critical vulnerabilities anywhere in the platform—embedded operating system, middleware, Cloud Foundry component—typically within 48 hours of a fix becoming available. With Concourse for PCF, customers can set up pipelines that detect and deploy that patch to their PCF installations automatically, often with zero downtime.

Rigorous automated testing and continuously updated platforms improve a company's security posture while also freeing up operators to focus on delivering new features  to application developers—allowing IT organizations to focus on creating value-added software for their customers.

Some of the top-line benefits for Pivotal Cloud Foundry customers include:

 

Heightened Security

Pivotal Cloud Foundry users can repair vulnerable operating systems and application stacks consistently within hours of patch availability. In addition to leveraging Concourse to update the platform itself, Concourse users can continuously deploy their own applications.

Pivotal Cloud Foundry’s ability to repair vulnerable operating systems and application stacks consistently within hours of patch availability allows organizations to adopt a “faster is safer” approach to cybersecurity with the three Rs of enterprise security: (1) Rotate the credentials frequently so they are only useful for short periods of time, (2) Repave servers and applications from a known good state to cut down on the amount of time an attack can live, and (3) Repair vulnerable software as soon as updates are available.

Ultimately, PCF customers can load, test, and apply security patches to their entire cloud platform with complete automation.

 

Platform Automation

Pivotal Cloud Foundry is used by developers at the world’s largest companies, who support tens of thousands of applications that run their multi-billion dollar businesses. At Pivotal, we apply this new approach to our own operations, which allows us to maintain Pivotal Web Services® (PWS) and the thousands of applications running on it with two IT operators—with Concourse, our customers can now easily operate applications running their company with the same level of efficiency.

Concourse removes the need to scale operations teams as the number of onboarded application development teams increase. This automation not only speeds up incident response times but also provides a consistent experience for developers across Pivotal Cloud Foundry environments—e.g., across public clouds and on-prem, across development, test, and production, etc.

 

How Our Customers Are Using Concourse

The world’s largest companies are using Concourse to optimize their platform’s security and increase operational efficiencies, such as:

  • Josh Stone, Senior DevOps Platform Engineer at Verizon, whose team uses Concourse to manage release upgrades of their Pivotal Cloud Foundry platform. “Before Concourse, we had trouble keeping all of our environments consistent, and that led to a poor developer experience,” says Stone. “If an app pushed in one environment but failed to stage in another because the Java buildpack was different, that’s a poor developer experience and that’s something that would slip through the cracks before we brought in Concourse.”

  • Manu Pasari, Senior Systems Engineer at Ford Motor Company “We extensively leverage Concourse pipelines, like we saw in our earlier slides.  We actually perform platform upgrades during normal business hours.”  

Looking for more information? Read all about Concourse to learn more.

About the Author

Pivotal Team

Announcements from the team at Pivotal.

Previous
Introducing VMware Tanzu Kubernetes Grid Integrated Edition (TKGI), The Simple Way to Bring Kubernetes to Enterprise Customers
Introducing VMware Tanzu Kubernetes Grid Integrated Edition (TKGI), The Simple Way to Bring Kubernetes to Enterprise Customers

Pivotal, in collaboration with VMware and Google, announces the launch of Pivotal Container Service (PKS). ...

Next
Pivotal and Cognizant to Accelerate Adoption of Enterprise-Scale Cloud Applications
Pivotal and Cognizant to Accelerate Adoption of Enterprise-Scale Cloud Applications

Pivotal® and Cognizant today announced a new joint initiative designed to accelerate the adoption of cloud ...