rhacs

News

Introducing Red Hat Advanced Cluster Security Cloud Service

October 18, 2022
3 minute read

One of the core drivers of container and Kubernetes adoption is a promise of faster application development and delivery at larger scales. At the same time, it’s important for Red Hat partners to understand the security challenges that containers and Kubernetes pose for their customers, and best practices for addressing these challenges. This is because security challenges are often an early barrier to adopting new technologies. 

Today, we are proud to introduce Red Hat Advanced Cluster Security Cloud  Service, a fully managed software-as-a-service to protect containerized applications and Kubernetes across the full application lifecycle: build, deploy, runtime. Red Hat partners such as resellers, benefit from offering a Kubernetes security solution that’s easy to deploy and manage, enabling customers to unlock the potential of cloud native development without compromising security. 

As a fully hosted and managed cloud service, the Advanced Cluster Security Cloud Service helps shift the operational and management responsibility and support to Red Hat, enabling partners and customers to focus on delivering value faster with greater focus on  innovation and achieving their business goals.

Get early access to Red Hat Advanced Cluster Security Cloud Service today

Expanding Kubernetes security to the cloud

Red Hat Advanced Cluster Security Cloud Service now extends beyond Red Hat OpenShift, and includes Kubernetes services from all major cloud providers such as Amazon Elastic Kubernetes Service (EKS), Microsoft Azure Kubernetes Service (AKS), and Google Kubernetes Engine (GKE). This means Red Hat partners can resell the solution to customers running Kubernetes in non-OpenShift environments, expanding the total addressable market for the solution. 

Available in marketplaces using existing cloud spend commitment

Advanced Cluster Security Cloud Service will soon be available on all major cloud marketplace and will allow customer flexible consumption-based pricing using the existing committed cloud spends, such as committed spends for AWS or Enterprise Discount Programs (EDP). Partners can take advantage of flexible consumption and pricing to accelerate sales cycles and reduce budgetary constraints.

Making cloud native security faster, easier

Image
rhacs

Protecting containerized applications and Kubernetes environments is most effective when it facilitates development speed by shifting security responsibility to the left, where developers build security into their applications. Because security has a reputation of slowing development speed, it is sometimes circumvented if it doesn’t align with the goals set for application development teams. 

To counter that, Red Hat Advanced Cluster Security Cloud Service helps to accelerate developer productivity by embedding security guardrails in the developer workflows and the software supply chain. The solution also lowers operational costs by reducing the learning curve for implementing Kubernetes security and eliminating management costs, while providing built-in controls for enforcement to reduce operational risk.

Key features

  • Visibility - see your entire Kubernetes environment and its security posture, including images, deployments, and runtime behavior
  • Vulnerability management - go beyond vulnerability scoring and implement full lifecycle vulnerability management that’s risk-based and includes mitigating vulnerabilities at runtime
  • Compliance - ensure your cloud native environment is compliant with industry standards and best practices such as CIS Benchmarks, NIST, PCI, and HIPAA
  • Network security - leverage Kubernetes-native network security controls to isolate and segment deployments based on their unique security needs and minimize the attack surface
  • Risk profiling - see a stack-ranked list of all of your deployments with risk factors to identify highest priority security issues
  • Configuration management - enforce security and configuration best practices by scanning deployments for common security issues such as overprivileged container or insecure RBAC setting
  • Threat detection & response - use behavioral analysis, rules, and whitelisting to understanding runtime behavior and detect and respond to anomalous activity indicative of an attack.

You can learn more about the  Red Hat Advanced Cluster Security Cloud Service here, or request access to the product

 

doron
Doron Caspin
Senior Principal Product Manager for Red Hat Advanced Cluster Security
Doron leads the development of the ACS Managed Service offering. In addition, he is responsible for OpenShift Compliance Operator and OpenStack Security. Doron holds an MBA from North Carolina State University and CSSLP certifications.