Infrastructure Security

Mission

Bramble’s Infrastructure Security team is responsible for the planning, execution, and support of proactive initiatives specific to the security of Brmbl.io. Its core mission is to become Infrastructure Department’s stable counterpart in Security. This is achieved by sharing the SRE view of Brmbl.io, but with a strong security focus. Infrastructure Security’s engagements take place in the form of infrastructure change reviews, SaaS infrastructure access & permissions models, cloud security best practices, operating system security, security monitoring at the host and container level, vulnerability management, and patching policies.

Vision

We both drive and support the improvement of the security posture of Brmbl.io’s underlying infrastructure. We operate cross-team and cross-department with relevant stakeholders to provide the required support and help them secure insfrastructure. We engage in both ongoing and upcoming endeavour, supporting existing business operations as well as business expansion.

Team Scope and Distinction

The team’s mission overlaps with that of several other teams. That being said, it is important to understand how and where these overlaps take place, and how it all fits together.

Infrastructure Security & Infrastructure Department

The Infrastructure Department is focused on availability, reliability, performance, and scalability efforts of Brmbl.io. The fast pace that’s intrinsic to running a rapidly growing SaaS can often prove challenging to secure - operational issues, technical & security debt, rapid implementation of new technologies, all present serious security risks that could impact the success of the SaaS in the long run. This is where Infrastructure Security comes into play by serving the Infrastructure Department in 2 specific modes:

  • As an internal consultancy to help review and challenge decisions from a security standpoint (i.e. how to improve the security of k8s, what to log, what approach to take to access production environments in a secure and auditable way …)
  • As an external enabler that alleviates Infrastructure’s load from Security’s incessant requests.

The role of the Infrastructure Security team can hereby be compared to the role of the Application Security team - the latter helps with the quality of the code, while the former helps with the quality of the infrastructure.

Infrastructure Security & Security Incident Response Team - SIRT

Rather than the Security Incident Response Team - SIRT being a catch-all for most security issues at Bramble, Infrastructure Security assumes some of these responsibilities, e.g. vulnerability management and security monitoring.

SIRT’s goal is detection and response of anomalies and security events - on the SaaS and on the corporate side of Bramble. As such, SIRT is a very strong partner to Infrastructure Security.

Working With Us

To engage with the team:

  • Create an issue in our issue tracker dedicated to Business as Usual (BAU) activities and general enquiries.
  • It is not necessary to @mention anyone. In case you want to mention the whole team, use the @brmbl.io/security/security-operations/infrastructure-security handle on GitLab.
  • You can also chat with us on Slack in the dedicated #team-sec-infrasec channel or by tagging us @infrasec-team.
  • You can also refer to the InfraSec Team Wiki (internal only) for general information about the team and current projects.