The necessity to adopt a comprehensive platform for these highly distributed containerized environments has prompted Red Hat to offer what it says is a comprehensive security management platform and associated tools for cloud native security.

The preview of its Red Hat Advanced Cluster Security (ACS) Cloud Service offering was developed to allow organizations to improve security and security management as they build, deploy and maintain cloud native applications, regardless of the underlying Kubernetes platform, Red Hat says. The key improvement Red Hat is adding to ACS is how the ACS Cloud Service offers more comprehensive and direct support and management of security for Kubernetes and for StackRox, after Red Hat https://www.redhat.com/en/blog/red-hat-closes-acquisition-stackrox and opted to https://www.redhat.com/en/blog/red-hat-releases-open-source-stackrox-community in 2021.

Red Hat Advanced Cluster Security Cloud Service supports Red Hat customers running containerized workloads on Red Hat OpenShift, Azure Red Hat OpenShift and Red Hat OpenShift Service on Amazon Web Services (AWS). Red Hat ACS Managed Service is also available for non-Red Hat Kubernetes services offered by major cloud providers including Amazon EKS, Google GKE and Microsoft AKS.

Related Articles