Subscribe to our blog

Container and Kubernetes adoption brings the promise of faster application development and delivery at larger scales. Protecting cloud-native applications can require significant changes in how organizations approach IT security. They need to apply controls earlier in the application development lifecycle, use existing infrastructure to apply and enforce these controls, keep up with increasingly rapid release schedules, and more. 

Today, we are excited to announce the limited availability of Red Hat Advanced Cluster Security Cloud Service, a fully managed software-as-a-service (SaaS) solution to protect containerized applications and Kubernetes across the full application lifecycle: build, deploy, runtime.

You can get started with Advanced Cluster Security Cloud Service by requesting a demo or accessing it from Amazon Marketplace.

As a fully hosted and managed cloud service, the Advanced Cluster Security Cloud Service brings together Kubernetes-native security capabilities with the convenience and support of a fully Red Hat-managed offering. With Red Hat Advanced Cluster Security Cloud Service, organizations can take a security-forward approach as they build, deploy and maintain cloud-native applications, regardless of the underlying Kubernetes platform.

Expanding Kubernetes security to the cloud

Red Hat Advanced Cluster Security Cloud Service extends beyond Red Hat OpenShift, and includes Kubernetes services from all major cloud providers such as Amazon Elastic Kubernetes Service (EKS), Microsoft Azure Kubernetes Service (AKS), and Google Kubernetes Engine (GKE). This means Red Hat customers can get started on enhancing the security of their workloads running in on-premises environments or in the cloud within minutes, and focusing on delivering value faster without the additional overhead or complexities. 

Making cloud native security faster, easier

Protecting containerized applications and Kubernetes environments is most effective when it facilitates development speed by shifting security responsibility to the left, where developers build security into their applications. Because security has a reputation of slowing development speed, it is sometimes circumvented if it doesn’t align with the goals set for application development teams. 

Red Hat Advanced Cluster Security Cloud Service helps to accelerate developer productivity by embedding security guardrails in the developer workflows and the software supply chain. The solution also lowers operational costs by reducing the learning curve for implementing Kubernetes security and eliminating management costs, while supporting Kubernetes-native controls for enforcement to reduce operational risk.

Key features

  • Visibility - see your entire Kubernetes environment and its security posture, including images, deployments, and runtime behavior.
  • Vulnerability management - go beyond vulnerability scoring and implement full lifecycle vulnerability management that’s risk-based and includes mitigating vulnerabilities at runtime.
  • Compliance - ensure your cloud-native environment is compliant with industry standards and best practices such as CIS Benchmarks, NIST, PCI, and HIPAA.
  • Network security - leverage Kubernetes-native network security controls to isolate and segment deployments based on their unique security needs and minimize the attack surface.
  • Risk profiling - see a stack-ranked list of all of your deployments with risk factors to identify highest priority security issues.
  • Configuration management - enforce security and configuration best practices by scanning deployments for common security issues such as overprivileged containers or insecure RBAC settings.
  • Threat detection & response - use behavioral analysis, rules, and whitelisting to understand runtime behavior and detect and respond to anomalous activity indicative of an attack.

To get started, go to Amazon Marketplace or request a demo today!


About the author

Ajmal Kohgadai is Principal Product Marketing Manager for Red Hat Advanced Cluster Security for Kubernetes. Prior to its acquisition by Red Hat, he was the Director of Product Marketing and Growth at StackRox, a leading Kubernetes security company.

 

Read full bio

Browse by channel

automation icon

Automation

The latest on IT automation that spans tech, teams, and environments

AI icon

Artificial intelligence

Explore the platforms and partners building a faster path for AI

open hybrid cloud icon

Open hybrid cloud

Explore how we build a more flexible future with hybrid cloud

security icon

Security

Explore how we reduce risks across environments and technologies

edge icon

Edge computing

Updates on the solutions that simplify infrastructure at the edge

Infrastructure icon

Infrastructure

Stay up to date on the world’s leading enterprise Linux platform

application development icon

Applications

The latest on our solutions to the toughest application challenges

Original series icon

Original shows

Entertaining stories from the makers and leaders in enterprise tech