Red Hat introduces Red Hat Advanced Cluster Security Cloud Service

Kubernetes-native security cloud service supports both Red Hat OpenShift as well as non-Red Hat Kubernetes platforms, including Amazon EKS, Google GKE and Microsoft AKS.

  • 10 months ago Posted in

Red Hat has introduced Red Hat Advanced Cluster Security Cloud Service, bringing together Kubernetes-native security capabilities with the convenience and support of a fully Red Hat-managed offering. The cloud service enables organizations to take a security-forward approach to building, deploying and maintaining cloud-native applications across the hybrid cloud — regardless of the underlying Kubernetes platform.

According to Red Hat’s 2023 State of Kubernetes Security report, 90% of respondents reported experiencing at least one security incident in the past 12 months. Additionally, 67% of respondents reported having had to delay or slow down application deployment due to security concerns. Securing cloud-native applications and the underlying infrastructure requires significant changes to an organization’s existing IT security strategies, with security controls frequently needing to be applied earlier in the application development lifecycle to keep up with rapid release schedules and evolving threats. With Red Hat Advanced Cluster Security Cloud Service, organizations can start securing workloads within minutes while scaling more easily across clouds and geographies without the additional overhead or complexities.

Lowering barriers to securing Kubernetes workloads

Red Hat Advanced Cluster Security Cloud Service is a fully-managed offering supporting both Red Hat OpenShift on private and public clouds and non-Red Hat Kubernetes services across major cloud providers. This includes Amazon EKS, Google GKE and Microsoft AKS, delivering more consistent security coverage no matter where containerized applications are deployed. The cloud service makes it easier for organizations to evenly extend the benefits and insights of cloud-native security across the hybrid cloud.

With the cloud service architecture, organizations can scale security capabilities across multiple clusters, whether on-premises or in the cloud. Red Hat Advanced Cluster Security Cloud Service helps to lower operational costs by reducing the learning curve for implementing Kubernetes-native security without sacrificing necessary capabilities or enforcement. Additionally, organizations can provision Red Hat Advanced Cluster Security Cloud Service within minutes, immediately bringing insights into critical vulnerabilities and threat vectors.

Developed at StackRox before its acquisition and later open-sourced by Red Hat as the StackRox project, Red Hat Advanced Cluster Security builds Kubernetes-native security into the entire application and platform lifecycle, from build to deploy to runtime. It helps organizations “shift left” through a DevSecOps approach and integrates declarative security into developer tooling and workflows. This helps to drive a security-first posture into the software stack and throughout the life of a cloud-native application. Red Hat Advanced Cluster Security also provides security posture management for the Kubernetes platform and runtime, providing key insights for IT security and operations teams.

Next generation product set provides end-to-end, digitally sovereign cloud services.
Cockroach Labs has formed a new partnership with Crayon, a global provider of software and cloud...
Console Connect and Wasabi Technologies to support businesses with fast and secure cloud migration...
West Midlands Trains is owned by Transport UK. Operating London Northwestern Railway and West...
AWS becomes the Official Generative AI Provider of the DFL as part of its long-term innovation...
Alliance will focus on modernising IT infrastructures by streamlining connectivity to multiple...
New serverless Inference-as-a-Service offering available from Vultr across six continents and 32...
Google Cloud and Akeneo have formed a technology partnership that will boost Akeneo’s innovation...