7 key features for Kubernetes and container security

Many organizations are starting out on their Kubernetes and container journey, while others are encountering complexity issues as they scale out their deployments. Containerized applications bring many benefits, but also introduce new types of security challenges.

Uptycs reduces risk for your cloud and on-premises container workloads by prioritizing your responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates—all from a single platform, UI, and data model. Uptycs provides threat detection for container runtimes correlated with Kubernetes control plane attacks. The product also supports scanning of container images in registries for vulnerabilities, malware, credentials, secret keys, and other sensitive information. These capabilities are available for self-managed Kubernetes deployments as well as for managed services such as Amazon Elastic Kubernetes Service, Azure Kubernetes Service, and Google Kubernetes Engine.

To read this article in full, please click here

This article has been indexed from InfoWorld Security

Read the original article: