Red Hat Advanced Cluster Security (Stackrox)

Learn the basics of Red Hat Advanced Cluster Security as the more advanced principles in one module of 1 hour.

helm logo

Slides:

Red Hat Advanced Cluster Security (Stackrox)

Duration

Audience

Level

1 hour

Ops and Security teams that want to learn Kubernetes multi-cluster security

Beginner

Red Hat Advanced Cluster Security for Kubernetes (or ACS) provides the tools and capabilities to address the security needs of a cloud-native development approach on Kubernetes.

The ACS solution offers visibility into the security of your cluster, vulnerability management, and security compliance through auditing, network segmentation awareness and configuration, security risk profiling, security-related configuration management, threat detection, and incident response. In addition, ACS grants an ability to pull the actions from that tooling deep into the application code development process through APIs.

DevSecOps Pipelines

What you will learn:

  • ACS Overview

  • Vulnerability Management

  • Risk

  • Network Graph

  • Violations

  • Compliance

  • Configuration Management

  • System Policies

  • ACS Integrations

  • ACS Secure Cluster Management

  • DevSecOps Pipelines

  • ACS API and CLI