Iscriviti al feed

Red Hat Advanced Cluster Security Cloud Service graduates from limited availability to general availability! This release allows customers to access a fully managed software-as-a-service to help protect their containerized applications across the full application lifecycle in any major cloud environment. With this announcement, Red Hat Advanced Cluster Security Cloud Service is now feature-complete and fully tested by Red Hat.

We understand the need to move quickly and at scale in the application development lifecycle. With Advanced Cluster Security Cloud Service, the Red Hat team takes on the responsibility of operational complexities to expedite that journey. As a fully hosted and managed cloud service platform, Advanced Cluster Security Cloud Service enables customers and partners to focus on developing innovative applications that contribute business value by reducing the security operational management burden.

Available where you are

Red Hat Advanced Cluster Security Cloud Service extends beyond Red Hat OpenShift to support Kubernetes services from major cloud providers such as Amazon Elastic Kubernetes Service (EKS), Microsoft Azure Kubernetes Service (AKS), and Google Kubernetes Engine (GKE). Users can protect applications in Red Hat OpenShift environments as well as other  major Kubernetes environments. Users have the option to purchase Red Hat Advanced Cluster Security Cloud Service on the AWS Marketplace and take advantage of flexible features to alleviate budgetary constraints like consumption-based pricing and to leverage committed cloud spend. Once purchased, users can use Red Hat Advanced Cluster Security Cloud Service to help protect their applications in public cloud provider Kubernetes, as well as private cloud and on-premises environments, with 24/7 Red Hat support across the application development lifecycle.

Key features

Some key features of Red Hat Advanced Cluster Security Cloud Service include:

  • Visibility - see your entire Kubernetes environment and its security posture, including images, deployments and runtime behavior
  • Vulnerability management - go beyond vulnerability scoring and implement full lifecycle vulnerability management that’s risk-based and includes mitigating vulnerabilities at runtime
  • Compliance — ensure your Kubernetes environment is compliant with industry standards and best practices, such as CIS Benchmarks, NIST and PCI
  • Network security - visualize actual and allowed network communications and improve Kubernetes-native network security controls to isolate and segment deployments to minimize the attack surface
  • Risk profiling - see a stack-ranked list of all of your deployments with risk factors to identify the highest priority security issues
  • Security policy guardrails - enforce security configuration best practices by scanning deployments for common security issues such as excess privileges or insecure RBAC settings.
  • Threat detection & response - use behavioral analysis, rules, and AllowList and blocklist to assess runtime behavior and detect and respond to abnormal activity indicative of an attack

Red Hat is committed to accelerating developer productivity with solutions that make it easy to include security guardrails in the developer workflow and software supply chain. By shifting security and compliance checks left towards the beginning of the application development lifecycle, where developers are building their applications, Red Hat Advanced Cluster Security Cloud Service can help reduce likely security vulnerabilities and help accelerate overall deployment.

Want to learn more? Check out our FAQ for commonly asked questions or try it yourself with a no-cost trial today! 


Sugli autori

Carolyn May is a Product Marketing Manager at Red Hat, specializing in OpenShift, the leading hybrid cloud application platform powered by Kubernetes. With a background in sales, Carolyn spearheads initiatives aimed at highlighting the value of OpenShift.

Read full bio
UI_Icon-Red_Hat-Close-A-Black-RGB

Ricerca per canale

automation icon

Automazione

Novità sull'automazione IT di tecnologie, team e ambienti

AI icon

Intelligenza artificiale

Aggiornamenti sulle piattaforme che consentono alle aziende di eseguire carichi di lavoro IA ovunque

open hybrid cloud icon

Hybrid cloud open source

Scopri come affrontare il futuro in modo più agile grazie al cloud ibrido

security icon

Sicurezza

Le ultime novità sulle nostre soluzioni per ridurre i rischi nelle tecnologie e negli ambienti

edge icon

Edge computing

Aggiornamenti sulle piattaforme che semplificano l'operatività edge

Infrastructure icon

Infrastruttura

Le ultime novità sulla piattaforma Linux aziendale leader a livello mondiale

application development icon

Applicazioni

Approfondimenti sulle nostre soluzioni alle sfide applicative più difficili

Original series icon

Serie originali

Raccontiamo le interessanti storie di leader e creatori di tecnologie pensate per le aziende