Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

StackRox Kubernetes Security Platform Offered on Google Cloud Platform (GCP) Marketplace

August 2019 by Marc Jacob

StackRox announced that The StackRox Kubernetes Security Platform is now available on the Google Cloud Platform (GCP) Marketplace. GCP customers can now launch the StackRox platform with only a few clicks for simplified deployment on Google Kubernetes Engine (GKE) or with self-managed Kubernetes on GCP. StackRox provides security capabilities across all phases of the container life cycle – build, deploy and runtime. StackRox also integrates with Google Cloud Security Command Center (Cloud SCC), providing detailed security risks in customers’ Kubernetes deployments alongside risks identified in other GCP resources.

GCP customers who need critical compliance and security capabilities for their applications can now turn to StackRox to address the following use cases:

Visibility: StackRox provides comprehensive visibility into containerized environments, including all container registries and images; Kubernetes configurations, deployments, and metadata; runtime activity; network topology; and more.

Vulnerability Management: StackRox integrates with CI/CD pipelines and protects containers from vulnerabilities throughout their life cycle, from the time images are built to when deployments launch and are running.

Compliance: StackRox enables continuous compliance checks for controls defined in CIS Benchmarks for Docker and Kubernetes, NIST SP 800-190, PCI DSS, and HIPAA as well as internal policies.

Network Segmentation: StackRox enforces firewalling and segmentation policies via Kubernetes, providing visibility, simulation, recommendations, and the ability to apply updated network policies to Kubernetes.

Configuration Management: StackRox provides automated and on-going checks images, container, and Kubernetes configurations, protecting against risky misconfigurations such as exposed dashboards or metadata.

Risk Profiling: StackRox profiles overall risk across workloads by correlating and analyzing various risk factors and pinpoints the highest-risk deployments that need immediate remediation.

Threat Detection and Response: StackRox leverages a combination of rules, whitelists, and behavioral modeling to automatically detect and prevent threats, including suspicious or malicious activity while minimizing noise and alert fatigue.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts