订阅内容

Red Hat Advanced Cluster Security Cloud Service graduates from limited availability to general availability! This release allows customers to access a fully managed software-as-a-service to help protect their containerized applications across the full application lifecycle in any major cloud environment. With this announcement, Red Hat Advanced Cluster Security Cloud Service is now feature-complete and fully tested by Red Hat.

We understand the need to move quickly and at scale in the application development lifecycle. With Advanced Cluster Security Cloud Service, the Red Hat team takes on the responsibility of operational complexities to expedite that journey. As a fully hosted and managed cloud service platform, Advanced Cluster Security Cloud Service enables customers and partners to focus on developing innovative applications that contribute business value by reducing the security operational management burden.

Available where you are

Red Hat Advanced Cluster Security Cloud Service extends beyond Red Hat OpenShift to support Kubernetes services from major cloud providers such as Amazon Elastic Kubernetes Service (EKS), Microsoft Azure Kubernetes Service (AKS), and Google Kubernetes Engine (GKE). Users can protect applications in Red Hat OpenShift environments as well as other  major Kubernetes environments. Users have the option to purchase Red Hat Advanced Cluster Security Cloud Service on the AWS Marketplace and take advantage of flexible features to alleviate budgetary constraints like consumption-based pricing and to leverage committed cloud spend. Once purchased, users can use Red Hat Advanced Cluster Security Cloud Service to help protect their applications in public cloud provider Kubernetes, as well as private cloud and on-premises environments, with 24/7 Red Hat support across the application development lifecycle.

Key features

Some key features of Red Hat Advanced Cluster Security Cloud Service include:

  • Visibility - see your entire Kubernetes environment and its security posture, including images, deployments and runtime behavior
  • Vulnerability management - go beyond vulnerability scoring and implement full lifecycle vulnerability management that’s risk-based and includes mitigating vulnerabilities at runtime
  • Compliance — ensure your Kubernetes environment is compliant with industry standards and best practices, such as CIS Benchmarks, NIST and PCI
  • Network security - visualize actual and allowed network communications and improve Kubernetes-native network security controls to isolate and segment deployments to minimize the attack surface
  • Risk profiling - see a stack-ranked list of all of your deployments with risk factors to identify the highest priority security issues
  • Security policy guardrails - enforce security configuration best practices by scanning deployments for common security issues such as excess privileges or insecure RBAC settings.
  • Threat detection & response - use behavioral analysis, rules, and AllowList and blocklist to assess runtime behavior and detect and respond to abnormal activity indicative of an attack

Red Hat is committed to accelerating developer productivity with solutions that make it easy to include security guardrails in the developer workflow and software supply chain. By shifting security and compliance checks left towards the beginning of the application development lifecycle, where developers are building their applications, Red Hat Advanced Cluster Security Cloud Service can help reduce likely security vulnerabilities and help accelerate overall deployment.

Want to learn more? Check out our FAQ for commonly asked questions or try it yourself with a no-cost trial today! 


关于作者

Carolyn May is a Product Marketing Manager at Red Hat, specializing in OpenShift, the leading hybrid cloud application platform powered by Kubernetes. With a background in sales, Carolyn spearheads initiatives aimed at highlighting the value of OpenShift.

Read full bio
UI_Icon-Red_Hat-Close-A-Black-RGB

按频道浏览

automation icon

自动化

有关技术、团队和环境 IT 自动化的最新信息

AI icon

人工智能

平台更新使客户可以在任何地方运行人工智能工作负载

open hybrid cloud icon

开放混合云

了解我们如何利用混合云构建更灵活的未来

security icon

安全防护

有关我们如何跨环境和技术减少风险的最新信息

edge icon

边缘计算

简化边缘运维的平台更新

Infrastructure icon

基础架构

全球领先企业 Linux 平台的最新动态

application development icon

应用领域

我们针对最严峻的应用挑战的解决方案

Original series icon

原创节目

关于企业技术领域的创客和领导者们有趣的故事