<h3>Implementing the CISA known exploited vulnerability mandate with greater ease</h3> <p><br /> <img alt="" height="229" src="https://lh4.googleusercontent.com/xGj9oBUjSLNwwGwJq9ZIrzXXkhqhmFUFuEzmO7_Zu1zGXT8_s8vBfnXCOE8arv0FJIDYRQJ9wdjymsY1mmzIWsuhELntj4oY1QdPY1FzL0xrnB56jMVXmw80nbXALoHtq3Z5ngkuBsOyjDt3820LNrtKXkvjUM5LW5tjPVQYbIvt_1ZROpZX0BAdqEFyNQ" width="357" /></p> <p><em>Source: <a href=&qu This article has been indexed from Red Hat Security Read the original article: Taking patch management to the next…
Tag: Red Hat Security
A Brief History of Cryptography
<p>Cryptology is a young science.</p> <p>Though it has been used for thousands of years to hide secret messages, systematic study of cryptology as a science (and perhaps an art) just started around one hundred years ago.</p> <p>The first known evidence…
Red Hat Insights malware detection service is now generally available
<p>Following <a href="https://www.redhat.com/en/blog/getting-started-red-hat-insights-malware-detection">the announcement of the beta of the Red Hat Insights malware detection service</a> in August, we are pleased to announce that this service is now generally available. The malware detection service is a monitoring and assessment tool that…
Red Hat Government Symposium 2022: Unleashing innovation, powering missions
<p>Across government, organizations have extended operations from the datacenter to multiple public clouds to the edge. Now they need to manage data and deliver intelligent capabilities across those environments. More than ever, they must achieve those goals with greater simplicity,…
Automate like an expert with Ansible validated content
<p>During <strong><a href="https://www.ansible.com/ansiblefest">AnsibleFest 2022</a></strong>, we announced the launch of <strong>Ansible validated content</strong>. This new initiative is focused on delivering an expert-led approach for automating your platform portfolio across infrastructure, networking, cloud, security and edge use cases.</p> <p>Ansible validated content is…
Using system tags to enable extended security hardening recommendations
<p>Today we present a new way to use the <strong><a href="https://www.redhat.com/en/technologies/management/insights">Red Hat Insights</a></strong> Advisor service by <a href="https://access.redhat.com/articles/6981482">using system tags</a> to enable extended security hardening recommendations.</p> <p>Not all systems are equal. For example, a web server and a workstation have…
Understanding the Confidential Containers Attestation Flow
<h2><span><span><span><span><span><span>Introduction to attestation</span></span></span></span></span></span></h2> <p><span><span><span><span><span><span>Attestation is a confidential computing keystone. With attestation, workload owners can fully assert the trustworthiness of the hardware and software This article has been indexed from Red Hat Security Read the original article: Understanding the Confidential Containers…
Red Hat OpenShift: How to create and integrate a private registry with stronger security capabilities
<p><span><span><span><span><span><span>A private registry can be useful for storing Linux </span></span></span></span></span></span><a href="https://www.redhat.com/en/topics/containers"><span><span><span><span><span><span><span><span>container images</span>&am This article has been indexed from Red Hat Security Read the original article: Red Hat OpenShift: How to create and integrate a private registry with stronger security capabilities
Red Hat Enterprise Linux and Microsoft security update of November 2022
<p><span><span><span><span><span><span>On November 8th, 2022, Microsoft released a series of security updates for various Windows operating systems to fix two security issues:</span></span></span></span></span></span></p> <ul> <li aria-level="1"><a href="https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37966"& This article has been indexed from Red Hat Security Read the original article: Red Hat…
Red Hat Enterprise Linux and Microsoft security update of November 2022
<p><span><span><span><span><span><span>On November 8th, 2022, Microsoft released a series of security updates for various Windows operating systems to fix two security issues:</span></span></span></span></span></span></p> <ul> <li aria-level="1"><a href="https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37966"& This article has been indexed from Red Hat Security Read the original article: Red Hat…
Using daysofrisk.pl with the Red Hat Security Data API
A few months ago, I wrote my first blog for Red Hat: Getting a list of fixes for a Red Hat product between two dates is easy with daysofrisk.pl This article has been indexed from Red Hat Security Read the…
Cryptographic signatures for zip distributions
Red Hat’s products are distributed through numerous methods, including RPMs, ISOs and zip files. Over the past several months, we have been working across the organization to design and implement a plan to provide signatures for all zip file types…
Post-quantum cryptography: Hash-based signatures
Last quarter, I introduced the issue where our existing public key cryptography algorithms are vulnerable to a potentially new form of computers called quantum computers. In this article I introduce one of the better understood potential replacements: Hash-based signatures. This…
Service Preview of Red Hat Advanced Cluster Security Cloud Service
Container and Kubernetes adoption brings the promise of faster application development and delivery at larger scales — however, it also brings with it new security challenges. Protecting cloud-native applications can require significant changes in how organizations approach IT security. They…
Cryptographic signatures for zip distributions
Red Hat’s products are distributed through numerous methods, including RPMs, ISOs and zip files. Over the past several months, we have been working across the organization to design and implement a plan to provide signatures for all zip file types…
Service Preview of Red Hat Advanced Cluster Security Cloud Service
Container and Kubernetes adoption brings the promise of faster application development and delivery at larger scales — however, it also brings with it new security challenges. Protecting cloud-native applications can require significant changes in how organizations approach IT security. They…
Red Hat OpenShift security portfolio grows with new Red Hat Insights Vulnerability service
Red Hat Insights, which is included with Red Hat subscriptions, analyzes platforms and applications to help enterprises manage hybrid cloud environments. Insights uses predictive analytics and deep domain expertise to reduce complex operational tasks from hours to minutes, including identifying…
Red Hat OpenShift security portfolio grows with new Red Hat Insights Vulnerability service
Red Hat Insights, which is included with Red Hat subscriptions, analyzes platforms and applications to help enterprises manage hybrid cloud environments. Insights uses predictive analytics and deep domain expertise to reduce complex operational tasks from hours to minutes, including identifying…
Red Hat OpenShift security portfolio grows with new Red Hat Insights Vulnerability service
Red Hat Insights, which is included with Red Hat subscriptions, analyzes platforms and applications to help enterprises manage hybrid cloud environments. Insights uses predictive analytics and deep domain expertise to reduce complex operational tasks from hours to minutes, including identifying…
Open source incident response solutions
Red Hat leads the tech industry’s cutting edge practices for the resolution of cybersecurity issues. Red Hat does this by providing relevant and accessible information and enabling the larger community to make well-informed decisions about security issues. This article has…
What is the Confidential Containers project?
Confidential Containers (CoCo) is a new sandbox project of the Cloud Native Computing Foundation (CNCF) that enables cloud-native confidential computing by taking advantage of a variety of hardware platforms and technologies. This article has been indexed from Red Hat Security…
Connecting to the RHEL web console, part 2: Running the Cockpit web server
The Red Hat Enterprise Linux (RHEL) web console provides a web-based graphical interface for managing and monitoring systems. The web console can be used to complete a wide variety of tasks, such as managing storage, users, the firewall, monitoring performance…
Red Hat Shares ― Edge computing: Security
The Red Hat Shares newsletter helps IT leaders navigate the complicated world of IT―the open source way. This article has been indexed from Red Hat Security Read the original article: Red Hat Shares ― Edge computing: Security
Connecting to the RHEL web console, part 2: Running the Cockpit web server
The Red Hat Enterprise Linux (RHEL) web console provides a web-based graphical interface for managing and monitoring systems. The web console can be used to complete a wide variety of tasks, such as managing storage, users, the firewall, monitoring performance…
Edge solutions in rail transportation deliver efficiencies, security and flexibility with open source solutions
Railway systems have been around for centuries and serve as a highly cost-effective method for freight delivery and rail is growing in popularity among passengers. Rail systems with a significant legacy operational technology (OT) footprint are just embarking on the…
Red Hat Shares ― Edge computing: Security
The Red Hat Shares newsletter helps IT leaders navigate the complicated world of IT―the open source way. This article has been indexed from Red Hat Security Read the original article: Red Hat Shares ― Edge computing: Security
Edge solutions in rail transportation deliver efficiencies, security and flexibility with open source solutions
Railway systems have been around for centuries and serve as a highly cost-effective method for freight delivery and rail is growing in popularity among passengers. Rail systems with a significant legacy operational technology (OT) footprint are just embarking on the…
Role-based access control for Red Hat Hybrid Cloud Console
Red Hat Hybrid Cloud Console uses role-based access controls (RBAC) to restrict network access to services and resources based on user roles. Role permissions are either assigned or inherited through a role hierarchy and can be as broad—or granular—as needed,…
Connecting to the RHEL web console, part 1: SSH access methods
There are two primary methods available to remotely manage and administer a Red Hat Enterprise Linux (RHEL) system: the command line interface over an SSH connection and the RHEL web console. This article has been indexed from Red Hat Security…
How to integrate Red Hat Advanced Cluster Security for Kubernetes with ServiceNow
In this post I will go through how you can integrate and send policy alert notifications from Red Hat Advanced Cluster Security for Kubernetes (RHACS) to ServiceNow. This article has been indexed from Red Hat Security Read the original article:…
Role-based access control for Red Hat Hybrid Cloud Console
Red Hat Hybrid Cloud Console uses role-based access controls (RBAC) to restrict network access to services and resources based on user roles. Role permissions are either assigned or inherited through a role hierarchy and can be as broad—or granular—as needed,…
Connecting to the RHEL web console, part 1: SSH access methods
There are two primary methods available to remotely manage and administer a Red Hat Enterprise Linux (RHEL) system: the command line interface over an SSH connection and the RHEL web console. This article has been indexed from Red Hat Security…
Enhancing application container security and compliance with Podman
As organizations adopt container-based ecosystems, the approach to continuous IT security and compliance must shift from traditional system security assessments to new methodologies that account for how cloud-based technologies operate. Containers enable agnosticism amongst cloud computing operating environments by packaging…
The art and science of secure open source software development
For many, writing a computer program isn’t that hard—it simply requires a certain amount of structural and logical thinking and a clear understanding of the syntax of the language you are using. This article has been indexed from Red Hat…
Shadow IT and shadow IoT
Can an IoT coffee maker leak company secrets? Where do you put the ‘S’ in ‘IoT’? Join Alison Naylor, Senior Manager for Information Security at Red Hat, in this episode of Security Detail as she discusses the importance of securing…
Red Hat extends Common Vulnerabilities and Exposure Program expertise as newly-minted Root organization
When it comes to identifying potential security vulnerabilities in software, the technology industry has relied upon the Common Vulnerabilities and Exposure (CVE) system for more than two decades. Red Hat is a long-time contributor to this program, first helping the…
Getting started with Red Hat Insights malware detection
The beta of Red Hat Insights malware detection service is now available. This article has been indexed from Red Hat Security Read the original article: Getting started with Red Hat Insights malware detection
Streamlining IT security operations with Red Hat Insights and Red Hat Satellite
In this article, we explore what Red Hat Insights and Red Hat Satellite have to offer individually, and then we will look at how you can have a heightened experience of the two products with the use of Cloud Connector.…
Implementing security benchmarks with Red Hat Ansible Automation Platform
This article is the first in a two-part series. Here we take a step back and look at the evolving IT security risk landscape and how it is impacting organizations, after which we’ll look at a suggested automated compliance architecture.…
I will take the Red (Hat) SLSA please: Introducing a framework for measuring supply chain security maturity
With the uptick in software supply chain attacks over the last couple of years, we have harnessed a particular focus on software supply chain security within our Product Security organization. The Open Source Security Foundation (OpenSSF), in collaboration with several…
Automated dynamic application security testing with RapiDAST and cross-team collaboration
Red Hat Product Security has been developing RapiDAST, a tool that can be used for security testing of products and services. DAST stands for dynamic application (or analysis) security testing. In this article, we introduce the tool and ideas that…
Enhancing RHEL Security: Understanding SHA-1 deprecation on RHEL 9
In this article, I’ll go over some typical problems users may face with Fedora SHA-1 status (including some possible workarounds), and how you can update your infrastructure to use a more secure SHA-256. This article has been indexed from Red…
A collaborative approach to threat modeling
At Red Hat, we recognise the importance of implementing security measures early in the software development life cycle (SDLC), as breaches are becoming more evident in today’s society. Our work in Red Hat Product Security is to help minimize the…
Social Engineering vs Mistakes: Two sources of pain, one process
There are a million ways for awful things to happen to your data and accounts. For example, someone could accidentally commit their AWS access keys publicly to GitHub, and attackers quickly run up $100,000 in charges mining cryptocurrency on expensive…
‘PwnKit’ vulnerability exploited in the wild: How Red Hat responded
Ravie Lakshmanan’s recent article CISA warns of active exploitation of ‘PwnKit’ Linux vulnerability in the wild articulates the vulnerability in Polkit (CVE-2021-4034) and recommends “to mitigate any potential risk of exposure to cyberattacks… that organizations prioritize timely remediation of the…
How is Red Hat addressing the demand to develop offerings more securely?
The IT industry not only looked very different 20 years ago, product security looked very different as well. Open source software wasn’t mainstream and the majority of vendors had full control and secrecy over their product code. This article has…
Scanning container image vulnerabilities with Clair
What are container image vulnerabilities? This article has been indexed from Red Hat Security Read the original article: Scanning container image vulnerabilities with Clair
The experience of bringing OpenSSL 3.0 into RHEL and Fedora
Red Hat Enterprise Linux 9 (RHEL 9) ships with OpenSSL 3.0, a core operating system (OS) library that has been in the making for quite a while. This was a long and involved process for a variety of reasons. This article…
Security features in Red Hat Enterprise Linux 9
Red Hat Enterprise Linux 9 (RHEL 9) is the latest version of Red Hat’s flagship operating system, released at the Red Hat Summit in May 2022. New capabilities added to RHEL 9 help simplify how organizations manage security and compliance…
Common Security Advisory Framework (CSAF) beta files now available
This article has been indexed from Red Hat Security Red Hat Product Security is pleased to announce that a new security metadata offering, the Common Security Advisory Framework (CSAF), is now available in beta form. CSAF 2.0 is the successor…
Hardening Virtio for emerging security usecases
This article has been indexed from Red Hat Security Traditionally, when looking at a virtio device and its corresponding virtio driver, we assume the device is trusted by the driver. We do, however, need to protect the virtio device from…
Post-quantum cryptography, an introduction
This article has been indexed from Red Hat Security What is post-quantum cryptography? A new type of computer is being developed that can break many of our existing cryptographic algorithms. As a result, we need to develop new algorithms that…
Save time and money with Red Hat Insights Compliance reporting
This article has been indexed from Red Hat Security Organizations across the globe continue to focus on managing security and risk compliance as the threat landscape evolves. Funding for IT security remains the top priority for many enterprises, as reported…
Kubernetes Operators: good security practices
This article has been indexed from Red Hat Security What are Kubernetes Operators? Read the original article: Kubernetes Operators: good security practices
“Legacy” cryptography in Fedora 36 and Red Hat Enterprise Linux 9
This article has been indexed from Red Hat Security Fedora 36 and Red Hat Enterprise Linux 9 (RHEL 9) are out, and both ship with OpenSSL 3 that has tighter security defaults and a brand new “provider” architecture. Read the…
Containers vulnerability risk assessment
This article has been indexed from Red Hat Security Security considerations are even more important today than they were in the past. Every day we discover new vulnerabilities that impact our computer systems, and every day our computer systems become…
Getting a list of fixes for a Red Hat product between two dates is easy with daysofrisk.pl
This article has been indexed from Red Hat Security As a Technical Account Manager (TAM) one of the best parts of the job is the regular contact with our customers, talking to them frequently and helping them solve interesting problems.…
Red Hat Compliance service and the Red Hat Insights API
This article has been indexed from Red Hat Security In an earlier blog I walked you through the process of using the Red Hat Enterprise Linux (RHEL) and Red Hat Insights Compliance service to: Create compliance policies Read the original…
Automating firewall configuration with RHEL System Roles
This article has been indexed from Red Hat Security Automation can help increase efficiency, save time and improve consistency, which is why Red Hat Enterprise Linux (RHEL) includes features that help automate many tasks. RHEL System Roles are a collection…
The State of Kubernetes Security in 2022
This article has been indexed from Red Hat Security Kubernetes is the de facto standard when it comes to container orchestration and management at scale, but adoption is only one piece of Kubernetes strategy. Security plays a huge role in…
Red Hat releases open source StackRox to the community
This article has been indexed from Red Hat Security Red Hat is excited to announce that Red Hat Advanced Cluster Security for Kubernetes is now available as an open source project: StackRox. Read the original article: Red Hat releases open…
The State of Kubernetes Security in 2022
This article has been indexed from Red Hat Security Kubernetes is the de facto standard when it comes to container orchestration and management at scale, but adoption is only one piece of Kubernetes strategy. Security plays a huge role in…
Red Hat releases open source StackRox to the community
This article has been indexed from Red Hat Security Red Hat is excited to announce that Red Hat Advanced Cluster Security for Kubernetes is now available as an open source project: StackRox. Read the original article: Red Hat releases open…
Managing Red Hat Enterprise Linux at the edge
This article has been indexed from Red Hat Security Are your edge computing systems secure? A simple question with a potentially complicated answer. This is because many engineering teams combine Red Hat Enterprise Linux with decoupled applications thanks to containerization…
Security recommendations for SAP HANA on RHEL
This article has been indexed from Red Hat Security After extensive testing on RHEL 8.2, 8.4, 8.6 and 9 using the SAP HANA validation test suite, Red Hat’s engineering team concluded that SELinux can run in Enforcing mode with minimal…
Compliance as Code: Extending compliance automation for process improvement
This article has been indexed from Red Hat Security Supply chain disruptions, intellectual property theft and the rising cost of data breaches are among the top reasons for a drastic increase in global focus on cybersecurity compliance. Read the original…
5G edge and security deployment evolution, trends and insights
This article has been indexed from Red Hat Security A recent survey provides insight into how 5G networks may evolve as operators and the wider mobile ecosystem continue to invest in 5G technology. This article discusses some of the findings…
5 security considerations for edge implementations
This article has been indexed from Red Hat Security Many organizations are apprehensive about the security of edge deployments. As data becomes more and more valuable, security threats create increasingly serious concerns. No organization wants to be in the news…
Regulatory compliance at scale with Red Hat Insights
This article has been indexed from Red Hat Security How do you determine if your Red Hat Enterprise Linux (RHEL) infrastructure is compliant with security standards? This post will walk through how Red Hat Insights can help you apply security…
Improve your hybrid cloud security with these 3 tips
This article has been indexed from Red Hat Security No matter where you are in your hybrid cloud journey, security is a primary concern. In this post, we’ll look at tips and products that can help with deploying a security-focused…
Results that surprised us in The State of Enterprise Open Source report
This article has been indexed from Red Hat Security We surveyed nearly 1,300 IT decision makers at medium to large enterprises worldwide about the state of enterprise open source. Learn more about some of the key takeaways. Read the original…
Impacts from a new reality drive the need for an enhanced digital identity framework
This article has been indexed from Red Hat Security Users are perhaps more vulnerable to cybersecurity attacks than ever before. The answer to this increased risk? A self-sovereign identity (SSI)—especially for the financial services sector. Learn more. Read the original…
Curated, tested and supported: How enterprise vendors mitigate open source supply chain risk
This article has been indexed from Red Hat Security Consuming enterprise open source through a vendor like Red Hat meets the goal of minimizing the risk of using software in general, while affording the many benefits that only open source…
Safeguarding consumer data for banks: some guidelines for privacy engineering
This article has been indexed from Red Hat Security Regulatory requirements and consumer privacy concerns drive financial institutions to consider more privacy-friendly policies and development considerations in the new world of open banking. What steps can software developers take to…
Discover and remediate security vulnerabilities faster with Red Hat Insights
This article has been indexed from Red Hat Security If you are using Red Hat Enterprise Linux (RHEL), you can use Red Hat Insights to find out what systems are exposed, and to what extent. See how to find and…
Overcoming vulnerabilities with live kernel patching in Red Hat Enterprise Linux 8.5
This article has been indexed from Red Hat Security You can use a built-in tool to get update the kernel on RHEL systems with no downtime. That tool is live kernel patching (kpatch). Kpatch has been a part of our…
Gathering security data for container images using the Pyxis API
This article has been indexed from Red Hat Security The Security Data and Pyxis APIs are powerful services that can be used to gather useful security-related information programmatically. In this post, get a look at how to collect security data…
Gathering security data for container images using the Pyxis API
This article has been indexed from Red Hat Security The Security Data and Pyxis APIs are powerful services that can be used to gather useful security-related information programmatically. In this post, get a look at how to collect security data…
Gathering security data using the Red Hat Security Data API
This article has been indexed from Red Hat Security Red Hat Product Security is committed to providing tools and security data to help you better understand security threats. In this post, we cover how the Security Data API can be…
20 years of Red Hat Product Security: The rise of branded exploits (Part 2)
This article has been indexed from Red Hat Security From its inception in 2001, the Product Security team has been focused on providing Red Hat’s customers value in a wide-variety of ways. Let’s take a look at how Product Security…
OpenShift Security Hardening for the healthcare industry
This article has been indexed from Red Hat Security Protecting sensitive data is vital in healthcare due to the nature (and value) of personal health information. In this post, we outline some strategies for dealing with four high priority types…
20 Years of Red Hat Product Security: From inception to customer experience (Part 1)
This article has been indexed from Red Hat Security From its inception in 2001, the Product Security team has been focused on providing Red Hat’s customers value in a wide-variety of ways. Let’s take a look at how Product Security…
U.S. Government issues directive to prioritize fixing exploited CVEs: How Red Hat Insights can help
This article has been indexed from Red Hat Security A new U.S government directive requires federal agencies to patch known Common Vulnerabilities and Exposures (CVEs). Learn how Red Hat Insights can help you more easily triage and manage CVEs that…
Veeam Ransomware Protection with Red Hat Enterprise Linux as the Immutable Repository
This article has been indexed from Red Hat Security Veeam recently released a new feature called Immutable Repository, which uses Linux as the backup target. In this post, we validate this setup by testing it with Red Hat Enterprise Linux.…
Implementing ANSSI security recommendations for RHEL 7 and 8
This article has been indexed from Red Hat Security Maintaining security for Linux systems can be a complex task, especially as your number of servers and applications increases. In this post, we show you how to harden your Linux systems…
Getting started with Red Hat Insights and OpenSCAP for compliance reporting
This article has been indexed from Red Hat Security Sysadmins trying to keep watch over tens, hundreds, or thousands of systems need tools to help keep them in compliance with policies and security standards. In this post, we’ll look at…
Red Hat Global Customer Tech Outlook 2022: Hybrid and multicloud strategies lead the way as funding priorities hold steady
This article has been indexed from Red Hat Security Results from Red Hat’s annual Global Tech Outlook survey are in, and as in years past we explore what the data reveals about the current state of cloud and organizations’ cloud…
DSE measures and improves DevOps
This article has been indexed from Red Hat Security DSE wants to make sure that their DevSecOps vision is working across the company – to demonstrate, quantifiably, that the changes were having the desired effect. Let’s take a look at…
Technically Speaking series decodes DevSecOps
This article has been indexed from Red Hat Security Liz Rice, Chief Open Source Officer at Isovalent, has a few thoughts on core DevSecOps technologies that can help address these concerns. She joins Red Hat Chief Technology Officer Chris Wright…
Do host firewalls matter in cloud deployments?
This article has been indexed from Red Hat Security Host firewalls play a key role in a defense-in-depth strategy, and they often close gaps in critical network infrastructure. This post covers some potential scenarios where a host firewall could reduce…
How security has changed in the era of cloud computing
This article has been indexed from Red Hat Security Technologies come and go, but one concept has remained at the forefront of IT conversations for decades: Security. While security remains a perennial top priority for IT departments, what it means…
3 focus areas for DevSecOps success
This article has been indexed from Red Hat Security When it comes to adopting DevSecOps, organizations sometimes focus on overarching goals like improving business agility or digital transformation. Such a broad scope can make DevSecOps adoption difficult. Instead, companies might…
DevSecOps tools, culture and misconceptions: Advice from Red Hatters
This article has been indexed from Red Hat Security DevSecOps is an approach to software development and deployment that takes full advantage of the agility and responsiveness of DevOps, but also makes security a shared responsibility that is integrated into…
Runtime Analysis in the Red Hat DevSecOps framework
This article has been indexed from Red Hat Security Runtime analysis consists of security methods to help maintain cluster security hygiene. These methods help you enforce policies, identify behavioral risk, and provide mitigation for running workloads. Read the original article:…
Red Hat Insights and the delivery of a new security recommendation
This article has been indexed from Red Hat Security This is one story of how Red Hat Insights created a new recommendation to address a high impact vulnerability that might affect Red Hat customers. Red Hat Insights does this regularly…
Applying DevSecOps practices to Kubernetes: security analysis and remediation
This article has been indexed from Red Hat Security This post explores implementing DevSecOps principles to improve Kubernetes security analysis and remediation across the full development life cycle. Read the original article: Applying DevSecOps practices to Kubernetes: security analysis and…
Advanced automation and management of Network Bound Disk Encryption with RHEL System Roles
This article has been indexed from Red Hat Security Network Bound Disk Encryption (NBDE) can help organizations improve security by removing barriers to disk encryption. In this post learn how to use NBDE System Roles to implement high availability and…
Applying DevSecOps practices to Kubernetes: software supply chain
This article has been indexed from Red Hat Security We’ve discussed ways for you to build a DevSecOps culture and start introducing DevSecOps practices to your development workflows. This post expands on this topic and explores how you could apply…
Why distroless containers aren't the security solution you think they are
This article has been indexed from Red Hat Security The concept of distroless is a popular idea in the world of containers – but its also poorly understood. Read about some common fallacies of distroless as well as some of…
Network Controls in the DevSecOps life cycle
This article has been indexed from Red Hat Security Network controls and segmentation methods allow you to control, segregate, and visualize Kubernetes traffic. These methods help you isolate tenants and better secure communications flows between containerized applications and microservices. …