Cloud Security

Red Hat Introduces Red Hat Advanced Cluster Security Cloud Service

Red Hat, Inc., the world’s leading provider of open source solutions, today announced Red Hat Advanced Cluster Security Cloud Service, bringing together Kubernetes-native security capabilities with the convenience and support of a fully Red Hat-managed offering. The cloud service enables organizations to take a security-forward approach to building, deploying and maintaining cloud-native applications across the hybrid cloud — regardless of the underlying Kubernetes platform.

According to Red Hat’s 2023 State of Kubernetes Security report, 90% of respondents reported experiencing at least one security incident in the past 12 months. Additionally, 67% of respondents reported having had to delay or slow down application deployment due to security concerns. Securing cloud-native applications and the underlying infrastructure requires significant changes to an organization’s existing IT security strategies, with security controls frequently needing to be applied earlier in the application development lifecycle to keep up with rapid release schedules and evolving threats. With Red Hat Advanced Cluster Security Cloud Service, organizations can start securing workloads within minutes while scaling more easily across clouds and geographies without the additional overhead or complexities.

Lowering barriers to securing Kubernetes workloads

Red Hat Advanced Cluster Security Cloud Service is a fully-managed offering supporting both Red Hat OpenShift on private and public clouds and non-Red Hat Kubernetes services across major cloud providers. This includes Amazon EKS, Google GKE and Microsoft AKS, delivering more consistent security coverage no matter where containerized applications are deployed. The cloud service makes it easier for organizations to evenly extend the benefits and insights of cloud-native security across the hybrid cloud.

With the cloud service architecture, organizations can scale security capabilities across multiple clusters, whether on-premises or in the cloud. Red Hat Advanced Cluster Security Cloud Service helps to lower operational costs by reducing the learning curve for implementing Kubernetes-native security without sacrificing necessary capabilities or enforcement. Additionally, organizations can provision Red Hat Advanced Cluster Security Cloud Service within minutes, immediately bringing insights into critical vulnerabilities and threat vectors.

Developed at StackRox before its acquisition and later open-sourced by Red Hat as the StackRox project, Red Hat Advanced Cluster Security builds Kubernetes-native security into the entire application and platform lifecycle, from build to deploy to runtime. It helps organizations “shift left” through a DevSecOps approach and integrates declarative security into developer tooling and workflows. This helps to drive a security-first posture into the software stack and throughout the life of a cloud-native application. Red Hat Advanced Cluster Security also provides security posture management for the Kubernetes platform and runtime, providing key insights for IT security and operations teams.

Availability

Red Hat Advanced Cluster Security Cloud Service is currently offered in limited availability via Amazon Marketplace. Or, request a demo today.

Supporting Quote

Joe Fernandes, vice president and general manager, Hybrid Cloud Platforms, Red Hat

“Regardless of industry or geography, IT teams must grapple with resource and skills shortages while demand for innovative applications and services grows. This can lead to teams being forced to choose between moving quickly to support innovation and maintaining a strong IT security posture. Red Hat Advanced Cluster Security Cloud Service helps bridge these choices, delivering powerful, cloud-native security capabilities to a broader set of users while making it easier for security teams to enhance the security footprint of the Kubernetes platforms underpinning innovative applications and services no matter where they run.”

Red Hat Summit

To watch the Red Hat Summit keynotes virtually, tune in at the following times. The livestream will be available on RedHat’s Twitter, LinkedIn, and YouTube accounts. Choose your viewing preference and hear the latest from Red Hat executives, customers, and partners.

  • May 23 at 9 a.m. ET Innovation doesn’t rely on your IT budget (LinkedIn | YouTube)
  • May 23 at 1 p.m. ET The automation moment — and beyond (LinkedIn | YouTube)
  • May 24 at 9 a.m. ET Optimize to innovate at scale (LinkedIn | YouTube)

Catch up on select event highlights and explore a collection of additional new online sessions for free on the Red Hat Summit virtual content hub.

Additional Resources

  • Learn more about Red Hat Advanced Cluster Security Cloud Service
  • Learn more about Red Hat Advanced Cluster Security for Kubernetes
  • Read more about Red Hat Advanced Cluster Security 4.0
  • Learn more about Red Hat Summit
  • Visit the Red Hat Summit 2023 newsroom
  • For event-specific updates follow, @RedHatSummit or #RHSummit on Twitter
  • For the latest news and announcements, follow Red Hat on Twitter and LinkedIn

Connect with Red Hat

  • Learn more about Red Hat
  • Get more news in the Red Hat newsroom
  • Read the Red Hat blog
  • Follow Red Hat on Twitter
  • Follow Red Hat on Instagram
  • Watch Red Hat videos on YouTube
  • Follow Red Hat on LinkedIn

Visit AITechPark for cutting-edge Tech Trends around AI, ML, Cybersecurity, along with AITech News, and timely updates from industry professionals!

Related posts

Cloud Security Platform CloudKnox Boasts Impressive Momentum

Business Wire

Lookout Named a Global Leader for Cloud Security Service

PR Newswire

CrowdStrike Wins Best Cloud Computing Security Solution +2 Awards

Business Wire