IT Brief UK - Technology news for CIOs & IT decision-makers
Story image
Red Hat launches Kubernetes-native security offering
Thu, 25th May 2023

Red Hat has announced Red Hat Advanced Cluster Security Cloud Service, bringing together Kubernetes-native security capabilities with the convenience and support of a fully Red Hat-managed offering.

The cloud service is designed to enable organisations to take a security-forward approach to building, deploying and maintaining cloud-native applications across the hybrid cloud regardless of the underlying Kubernetes platform.

According to Red Hat's 2023 State of Kubernetes Security report, 90% of respondents reported experiencing at least one security incident in the past 12 months. Additionally, 67% of respondents reported having had to delay or slow down application deployment due to security concerns.

Securing cloud-native applications and the underlying infrastructure requires significant changes to an organisations existing IT security strategies, with security controls frequently needing to be applied earlier in the application development lifecycle to keep up with rapid release schedules and evolving threats, Red Hat states.

With Red Hat Advanced Cluster Security Cloud Service, organisations can start securing workloads within minutes while scaling more easily across clouds and geographies without the additional overhead or complexities, according to the company.

Lowering barriers to securing Kubernetes workloads

Red Hat Advanced Cluster Security Cloud Service is a fully-managed offering supporting both Red Hat OpenShift on private and public clouds and non-Red Hat Kubernetes services across major cloud providers.

This includes Amazon EKS, Google GKE and Microsoft AKS, delivering more consistent security coverage no matter where containerised applications are deployed. The cloud service aims to makes it easier for organisations to evenly extend the benefits and insights of cloud-native security across the hybrid cloud.

With the cloud service architecture, organisations can scale security capabilities across multiple clusters, whether on-premises or in the cloud.

Red Hat Advanced Cluster Security Cloud Service helps to lower operational costs by reducing the learning curve for implementing Kubernetes-native security without sacrificing necessary capabilities or enforcement.

Additionally, organisations can provision Red Hat Advanced Cluster Security Cloud Service within minutes, immediately bringing insights into critical vulnerabilities and threat vectors.

Developed at StackRox before its acquisition and later open-sourced by Red Hat as the StackRox project, Red Hat Advanced Cluster Security builds Kubernetes-native security into the entire application and platform lifecycle, from build to deploy to runtime.

It helps organisations shift left through a DevSecOps approach and integrates declarative security into developer tooling and workflows. This helps to drive a security-first posture into the software stack and throughout the life of a cloud-native application. Red Hat Advanced Cluster Security also provides security posture management for the Kubernetes platform and runtime, providing key insights for IT security and operations teams.

Joe Fernandes, Vice President and General Manager, Cloud Platforms, Red Hat, comments, "Regardless of industry or geography, IT teams must grapple with resource and skills shortages while demand for innovative applications and services grows. This can lead to teams being forced to choose between moving quickly to support innovation and maintaining a strong IT security posture.

"Red Hat Advanced Cluster Security Cloud Service helps bridge these choices, delivering powerful, cloud-native security capabilities to a broader set of users while making it easier for security teams to enhance the security footprint of the Kubernetes platforms underpinning innovative applications and services no matter where they run."