From the course: Microservices: Security

Unlock the full course today

Join today to access over 22,400 courses taught by industry experts or purchase this course individually.

Microservice security challenges

Microservice security challenges

From the course: Microservices: Security

Start my 1-month free trial

Microservice security challenges

- [Instructor] Microservice Architectures present unique security challenges that require us to rethink how we approach application security. Security strategies used in monolith are well established when compared to a Microservice Architecture. In a monolith, the number of exposed ports is kept to a minimum to reduce the applications attack surface. Requests entering the system are intercepted by a security filter that ensures users are authenticated and permitted to access the system. Upon authentication, a security context is established that contains the authenticated users identity, roles and permissions. Since the entire system executes within a single process, this security context is used throughout the monolith to authorize granular access to data and capabilities. Essentially, the entire monolith shares the same trust domain. Microservice Architectures are fundamentally different, so we need to rewrite the playbook.…

Contents