All Projects → permitio → opal

permitio / opal

Licence: Apache-2.0 License
Policy and data administration, distribution, and real-time updates on top of Open Policy Agent

Programming Languages

python
139335 projects - #7 most used programming language
shell
77523 projects
Dockerfile
14818 projects

Projects that are alternatives of or similar to opal

Opa
An open source, general-purpose policy engine.
Stars: ✭ 5,939 (+1193.9%)
Mutual labels:  policy, authorization, opa, open-policy-agent
awesome-opa
A curated list of OPA related tools, frameworks and articles
Stars: ✭ 316 (-31.15%)
Mutual labels:  opa, open-policy-agent, policy-as-code
Checkov
Prevent cloud misconfigurations during build-time for Terraform, Cloudformation, Kubernetes, Serverless framework and other infrastructure-as-code-languages with Checkov by Bridgecrew.
Stars: ✭ 3,572 (+678.21%)
Mutual labels:  azure, gcp, policy-as-code
opa-kafka-plugin
Open Policy Agent (OPA) plug-in for Kafka authorization
Stars: ✭ 46 (-89.98%)
Mutual labels:  authorization, opa, open-policy-agent
Grant
OAuth Proxy
Stars: ✭ 3,509 (+664.49%)
Mutual labels:  azure, gcp, authorization
OPA-python-client
Python client for Open Policy Agent
Stars: ✭ 24 (-94.77%)
Mutual labels:  policy, opa, open-policy-agent
iris3
An upgraded and improved version of the Iris automatic GCP-labeling project
Stars: ✭ 38 (-91.72%)
Mutual labels:  gcp, pubsub
kane
Google Pub/Sub client for Elixir
Stars: ✭ 92 (-79.96%)
Mutual labels:  gcp, pubsub
terraform-splunk-log-export
Deploy Google Cloud log export to Splunk using Terraform
Stars: ✭ 26 (-94.34%)
Mutual labels:  gcp, pubsub
OpenAM
OpenAM is an open access management solution that includes Authentication, SSO, Authorization, Federation, Entitlements and Web Services Security.
Stars: ✭ 476 (+3.7%)
Mutual labels:  policy, authorization
opa-docker-authz
A policy-enabled authorization plugin for Docker.
Stars: ✭ 67 (-85.4%)
Mutual labels:  authorization, opa
HeimGuard
🛡 A simple library that allows you to easily manage permissions in your .NET projects.
Stars: ✭ 77 (-83.22%)
Mutual labels:  policy, authorization
speedle-plus
Speedle+ is an open source project for access management. It is based on Speedle open source project and maintained by previous Speedle maintainers.
Stars: ✭ 45 (-90.2%)
Mutual labels:  policy, authorization
gamechanger
GAMECHANGER aspires to be the Department’s trusted solution for evidence-based, data-driven decision-making across the universe of DoD requirements
Stars: ✭ 27 (-94.12%)
Mutual labels:  policy, policy-as-code
intercept
INTERCEPT / Policy as Code Static Analysis Auditing / SAST
Stars: ✭ 54 (-88.24%)
Mutual labels:  policy, policy-as-code
gamechanger-data
GAMECHANGER aspires to be the Department’s trusted solution for evidence-based, data-driven decision-making across the universe of DoD requirements
Stars: ✭ 17 (-96.3%)
Mutual labels:  policy, policy-as-code
prancer-compliance-test
This repository includes cloud security policies for IaC and live resources.
Stars: ✭ 32 (-93.03%)
Mutual labels:  policy, opa
opa-java-spring-client
Simple Spring client for working with the Open Policy Agent
Stars: ✭ 19 (-95.86%)
Mutual labels:  authorization, opa
flask-redis-realtime-chat
A simple Flask realtime chat using Redis PubSub
Stars: ✭ 31 (-93.25%)
Mutual labels:  realtime, pubsub
core-api
Streamr Core backend
Stars: ✭ 52 (-88.67%)
Mutual labels:  realtime, pubsub

opal

OPAL

Open Policy Administration Layer

Tests Package Package Downloads Docker pulls Join our Slack!

What is OPAL?

OPAL is an administration layer for Open Policy Agent (OPA), detecting changes to both policy and policy data in realtime and pushing live updates to your agents. OPAL brings open-policy up to the speed needed by live applications.

As your application state changes (whether it's via your APIs, DBs, git, S3 or 3rd-party SaaS services), OPAL will make sure your services are always in sync with the authorization data and policy they need (and only those they need).

Check out our main site at OPAL.ac, this video briefly explaining OPAL and how it works with OPA, and a deeper dive into it at this OWASP DevSlop talk.

Why use OPAL?

OPAL is the easiest way to keep your solution's authorization layer up-to-date in realtime. It aggregates policy and data from across the field and integrates them seamlessly into the authorization layer, and is microservices and cloud-native.

OPA + OPAL = 💜

While OPA (Open Policy Agent) decouples policy from code in a highly-performant and elegant way, the challenge of keeping policy agents up-to-date remains. This is especially true in applications, where each user interaction or API call may affect access-control decisions. OPAL runs in the background, supercharging policy-agents, keeping them in sync with events in realtime.

Documentation

curl -L https://raw.githubusercontent.com/permitio/opal/master/docker/docker-compose-example.yml \
> docker-compose.yml && docker-compose up



simplified


  • 📖   For further reading check out our Blog.

Community

Come talk to us about OPAL, or authorization in general - we would love to hear from you ❤️

You can raise questions and ask for features to be added to the road-map in our Github discussions, report issues in Github issues, follow us on Twitter to get the latest OPAL updates, and join our Slack community to chat about authorization, open-source, realtime communication, tech, or anything else!

If you are using our project, please consider giving us a ⭐️

Button
Button

Contributing to OPAL

  • Pull requests are welcome! (please make sure to include passing tests and docs)
  • Prior to submitting a PR - open an issue on GitHub, or make sure your PR addresses an existing issue well.

There's more!

  • Check out OPToggles, which enables you to create user targeted feature flags/toggles based on Open Policy managed authorization rules!
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].