Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Aqua Security and IBM Team to Bring End-to-End Cloud Native Security to Power10-Based Systems, Enabling a Secured Platform for Containerised Workloads

September 2021 by Patrick LEBRETON

Aqua and Power10 integration enhances container, Kubernetes security with Red Hat OpenShift on Power10 to better secure the cloud native application lifecycle

Aqua Security announce that the company will be the first cloud native security PartnerWorld partner supporting the launch of the new IBM Power10-based IBM Power E1080 server. As an important component of end-to-end application modernisation and hybrid cloud adoption, Aqua Security will provide new tools to help customers better secure the full lifecycle of Red Hat OpenShift containerised workloads on IBM Power servers.

IBM Power10 is architected from the ground up to be one of the most secure server platforms, designed to protect data from on-premises to cloud with new security features including end-to-end memory encryption and accelerated cryptographic performance with 4 times the crypto engines per core compared to IBM Power9. Aqua Security builds on this strong base by leveraging Aqua’s unified, holistic platform to help customers mitigate the risks across the application lifecycle in hybrid environments by delivering consistent visibility, build and image security, Kubernetes container orchestration infrastructure protection as well as run-time policy enforcement. Combining Aqua’s frontline research and innovative open source contributions, the Aqua Platform offers a robust commercial product to further protect applications running on the new IBM Power10-based systems.

Customers can take advantage of the performance, scale, end-to end security and cost benefits delivered by Red Hat OpenShift infrastructure running on IBM Power10-based systems, while addressing cloud native security and compliance concerns at scale with Aqua’s support for the new architecture and extended OpenShift on Power10 container and Kubernetes workload runtime protection capabilities for Openshift.

Aqua’s embedded policies for cloud native workloads – including VMs, containers and serverless functions – are designed to help Red Hat OpenShift on Power10 customers further integrate security and compliance requirements for application modernisation, whether they deploy their applications on-premises or in the public cloud.

A certified container security platform for Red Hat OpenShift and an OpenShift Primed partner, Aqua also delivers a set of Kubernetes-native security, assurance and compliance validation capabilities for the infrastructure that cloud native workloads run on. Through Aqua’s provisioning using the Red Hat OpenShift Operator framework, customers can easily incorporate and maintain their security posture as they scale.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts