Iscriviti al feed

In many parts of the world, October is Cybersecurity Awareness Month, a campaign to help people understand the growing importance of IT security and how to better protect themselves against cyber threats.

At Red Hat, cybersecurity is a fundamental part of what we do, and is considered at every level, every day. Throughout the year, we release new cybersecurity-related products and features, evolve our IT security practices and policies, and regularly publish articles about the work we do.

Here are 9 Red Hat security articles from 2023 you may have missed.

Improving supply chain resiliency with Red Hat Trusted Software Supply Chain

The software supply chain has become a target for malicious actors, with targeted attacks on foundational software components intended to orchestrate data breaches, initiate service outages or worse. This past May, we announced the release of Red Hat Trusted Software Supply Chain for businesses to more consistently code, build and monitor a trusted supply chain within their software factory. This allows software development teams and their business leaders to maintain and grow user trust…read more

Security by design: Security principles and threat modeling

At Red Hat, we recognize the importance of implementing security measures early in the software development life cycle (SDLC), as breaches are becoming more pervasive in today's society. Our work in Red Hat Product Security is to help minimize the software-based risks of enterprise open source from Red Hat, while affording the many benefits that open source can provideread more

Beyond the STIG: What does “security leadership” really mean?

In the world of product security and compliance, there’s no shortage of leadership, at least on the surface. But “leadership” doesn’t necessarily mean the same thing across individuals, companies or industries. Practically, what traits should a leader in IT security exhibit? What should they be doing…or not doing? And why do these specific actions matter?...read more

The future of Red Hat security data

Red Hat security data is a central source of truth for Red Hat products regarding published, known vulnerabilities. Over the years, Red Hat published most vulnerability data using the OVAL and CVRF data formats to provide security information about Red Hat offerings. The security data landscape is constantly changing, however, and making adjustments and improvements to meet new industry standards and customer requirements is necessary…read more

The State of Kubernetes Security in 2023

Despite Kubernetes being a relatively young technology, adoption rates have soared over the past several years. Even as organizations settle in with their use of the technology in production, there remains concern around the best ways to secure containerized workloads. Red Hat’s The State of Kubernetes Security for 2023 report looks at the specific security risks organizations face regarding cloud-native development, including risks to their software supply chain, and how they mitigate these risks to protect their applications and IT environments…read more

How to use Red Hat Insights malware detection service

Did you know that Red Hat Insights for Red Hat Enterprise Linux (RHEL) can be used to help detect the presence of malware? The Insights malware detection service is a monitoring and assessment tool that scans RHEL systems for the presence of known malware. The system incorporates YARA pattern-matching software and detection signatures…read more

Best practices for patch management

As a Solution Architect, I’m often asked what Red Hat’s best practices are for patch management. In this article, I'm going to cut through the noise, linking to relevant work and materials where appropriate, to offer some focused guidance around what exactly a best practice is and what tools you can leverage as part of your patch management toolkit…read more

Improving containerization security with Red Hat OpenShift

Implementing code and image security policies, image signing, and continuous security scanning with Red Hat OpenShift is essential to verify the authenticity and integrity of container images. By integrating these practices into your CI/CD process, you can identify and resolve vulnerabilities early in development, promoting trust throughout the software supply chain. With OpenShift, you can more confidently adopt containerization while prioritizing the security and integrity of your software supply chain, safeguarding your applications and protecting your data.…read more

Hardening SSH connections to managed hosts with Red Hat Ansible Automation Platform

Security has many layers, and while you can't eliminate all security risks, you can harden managed hosts to minimize some and mitigate others. This article uses Red Hat Ansible Automation Platform to help mitigate SSH attacks, but most of the hardening configuration is applied to the managed hosts so you can apply these concepts with other centralized configuration tools like Red Hat Satellite...read more


Sull'autore

UI_Icon-Red_Hat-Close-A-Black-RGB

Ricerca per canale

automation icon

Automazione

Novità sull'automazione IT di tecnologie, team e ambienti

AI icon

Intelligenza artificiale

Aggiornamenti sulle piattaforme che consentono alle aziende di eseguire carichi di lavoro IA ovunque

open hybrid cloud icon

Hybrid cloud open source

Scopri come affrontare il futuro in modo più agile grazie al cloud ibrido

security icon

Sicurezza

Le ultime novità sulle nostre soluzioni per ridurre i rischi nelle tecnologie e negli ambienti

edge icon

Edge computing

Aggiornamenti sulle piattaforme che semplificano l'operatività edge

Infrastructure icon

Infrastruttura

Le ultime novità sulla piattaforma Linux aziendale leader a livello mondiale

application development icon

Applicazioni

Approfondimenti sulle nostre soluzioni alle sfide applicative più difficili

Original series icon

Serie originali

Raccontiamo le interessanti storie di leader e creatori di tecnologie pensate per le aziende