Tag: Red Hat Security

Security features in Red Hat Enterprise Linux 9

Red Hat Enterprise Linux 9 (RHEL 9) is the latest version of Red Hat’s flagship operating system, released at the Red Hat Summit in May 2022. New capabilities added to RHEL 9 help simplify how organizations manage security and compliance…

Hardening Virtio for emerging security usecases

This article has been indexed from Red Hat Security Traditionally, when looking at a virtio device and its corresponding virtio driver, we assume the device is trusted by the driver. We do, however, need to protect the virtio device from…

Post-quantum cryptography, an introduction

This article has been indexed from Red Hat Security What is post-quantum cryptography? A new type of computer is being developed that can break many of our existing cryptographic algorithms. As a result, we need to develop new algorithms that…

Containers vulnerability risk assessment

This article has been indexed from Red Hat Security Security considerations are even more important today than they were in the past. Every day we discover new vulnerabilities that impact our computer systems, and every day our computer systems become…

Automating firewall configuration with RHEL System Roles

This article has been indexed from Red Hat Security Automation can help increase efficiency, save time and improve consistency, which is why Red Hat Enterprise Linux (RHEL) includes features that help automate many tasks. RHEL System Roles are a collection…

The State of Kubernetes Security in 2022

This article has been indexed from Red Hat Security Kubernetes is the de facto standard when it comes to container orchestration and management at scale, but adoption is only one piece of Kubernetes strategy. Security plays a huge role in…

The State of Kubernetes Security in 2022

This article has been indexed from Red Hat Security Kubernetes is the de facto standard when it comes to container orchestration and management at scale, but adoption is only one piece of Kubernetes strategy. Security plays a huge role in…

Managing Red Hat Enterprise Linux at the edge

This article has been indexed from Red Hat Security Are your edge computing systems secure? A simple question with a potentially complicated answer. This is because many engineering teams combine Red Hat Enterprise Linux with decoupled applications thanks to containerization…

Security recommendations for SAP HANA on RHEL

This article has been indexed from Red Hat Security After extensive testing on RHEL 8.2, 8.4, 8.6 and 9 using the SAP HANA validation test suite, Red Hat’s engineering team concluded that SELinux can run in Enforcing mode with minimal…

5 security considerations for edge implementations

This article has been indexed from Red Hat Security Many organizations are apprehensive about the security of edge deployments. As data becomes more and more valuable, security threats create increasingly serious concerns. No organization wants to be in the news…

Regulatory compliance at scale with Red Hat Insights

This article has been indexed from Red Hat Security How do you determine if your Red Hat Enterprise Linux (RHEL) infrastructure is compliant with security standards? This post will walk through how Red Hat Insights can help you apply security…

DSE measures and improves DevOps

This article has been indexed from Red Hat Security DSE wants to make sure that their DevSecOps vision is working across the company – to demonstrate, quantifiably, that the changes were having the desired effect. Let’s take a look at…

Technically Speaking series decodes DevSecOps

This article has been indexed from Red Hat Security Liz Rice, Chief Open Source Officer at Isovalent, has a few thoughts on core DevSecOps technologies that can help address these concerns. She joins Red Hat Chief Technology Officer Chris Wright…

Do host firewalls matter in cloud deployments?

This article has been indexed from Red Hat Security Host firewalls play a key role in a defense-in-depth strategy, and they often close gaps in critical network infrastructure. This post covers some potential scenarios where a host firewall could reduce…

How security has changed in the era of cloud computing

This article has been indexed from Red Hat Security Technologies come and go, but one concept has remained at the forefront of IT conversations for decades: Security. While security remains a perennial top priority for IT departments, what it means…

3 focus areas for DevSecOps success

This article has been indexed from Red Hat Security When it comes to adopting DevSecOps, organizations sometimes focus on overarching goals like improving business agility or digital transformation. Such a broad scope can make DevSecOps adoption difficult. Instead, companies might…

Runtime Analysis in the Red Hat DevSecOps framework

This article has been indexed from Red Hat Security Runtime analysis consists of security methods to help maintain cluster security hygiene. These methods help you enforce policies, identify behavioral risk, and provide mitigation for running workloads. Read the original article:…

Network Controls in the DevSecOps life cycle

This article has been indexed from Red Hat Security Network controls and segmentation methods allow you to control, segregate, and visualize Kubernetes traffic. These methods help you isolate tenants and better secure communications flows between containerized applications and microservices.   …

Where are you on your DevSecOps journey?

This article has been indexed from Red Hat Security DevSecOps helps organizations secure their software environments with greater speed and at a larger scale – but implementing it can be a challenge. Learn more about how to succesfully navigate your…

Watch now: 2021 Red Hat Security Symposium on-demand

This article has been indexed from Red Hat Security In July, Red Hat brought together a group of security experts, partners, and industry peers to discuss some of the hybrid cloud security problems organizations face and solutions to tackle those…

Red Hat's open approach to vulnerability management

This article has been indexed from Red Hat Security Security is at the top of mind for our customers, and understanding the language and practices around security is vital for teams delivering applications and managing infrastructure. Understanding how Red Hat…

Building a DevSecOps culture and shifting security left

This article has been indexed from Red Hat Security Adopting DevSecOps in your organization is all about introducing security into your development process as early as possible. Shifting left means introducing security as far to the left in this software process…

Data controls in the DevSecOps life cycle

This article has been indexed from Red Hat Security Data controls help protect data integrity and prevent unauthorized data disclosure for stored data and data in motion. In this post we’ll dive deeper into the concepts of data controls and…

Application analysis in the DevSecOps life cycle

This article has been indexed from Red Hat Security June is application analysis month in the Red Hat’s monthly Security series! Beginning in March 2021, the Red Hat Security Ecosystem team has provided an introduction to a DevOps Security topic…

Kubernetes architecture and what it means for security

This article has been indexed from Red Hat Security Kubernetes is a robust yet complex infrastructure system for container orchestration, with multiple components that must be adequately protected. In order to know how to more effectively secure your Kubernetes environments,…

Security automation for digital transformation

This article has been indexed from Red Hat Security As organizations are adopting agile and DevOps to improve their processes and products at breakneck speed, security considerations may be left in the dust and digital risks left unmanaged. Therefore, organizations…

Security automation for digital transformation

This article has been indexed from Red Hat Security As organizations are adopting agile and DevOps to improve their processes and products at breakneck speed, security considerations may be left in the dust and digital risks left unmanaged. Therefore, organizations…

Combating security challenges with cloud-native AI-driven architecture

Read the original article: Combating security challenges with cloud-native AI-driven architecture Network security in modern datacenters is primarily focused on the inbound/outbound packet flow, often referred to as north-south traffic. Read the original article: Combating security challenges with cloud-native AI-driven…

Reflections on 2020 security vulnerabilities

Read the original article: Reflections on 2020 security vulnerabilities What can be said about 2020 that hasn’t been said already? It definitely was a year where things happened and there certainly were several of those things that involved security. Looking…

Reflections on 2020 security vulnerabilities

Read the original article: Reflections on 2020 security vulnerabilities What can be said about 2020 that hasn’t been said already? It definitely was a year where things happened and there certainly were several of those things that involved security. Looking…

Defense in depth with Red Hat Insights

Read the original article: Defense in depth with Red Hat Insights Vulnerability and patch management can be time-consuming and painful. Standard practices for vulnerability management rely on scanning for vulnerabilities and rescanning to confirm that patches have been applied. Unfortunately,…

Defense in depth with Red Hat Insights

Read the original article: Defense in depth with Red Hat Insights Vulnerability and patch management can be time-consuming and painful. Standard practices for vulnerability management rely on scanning for vulnerabilities and rescanning to confirm that patches have been applied. Unfortunately,…

Introducing Red Hat Vulnerability Scanner Certification

Read the original article: Introducing Red Hat Vulnerability Scanner Certification As container and Kubernetes adoption in production has grown, concerns regarding container security, monitoring, data management and networking remain. In order to address these challenges, organizations must lay a secure…

DISA Has Released the Red Hat Enterprise Linux 8 STIG

Read the original article: DISA Has Released the Red Hat Enterprise Linux 8 STIG We are pleased to announce that, in collaboration with Red Hat, the Defense Information Systems Agency (DISA) has published a Secure Technical Implementation Guide (STIG) for…

STIG Security Profile in Red Hat Enterprise Linux 7

Read the original article: STIG Security Profile in Red Hat Enterprise Linux 7 Red Hat has recently updated the Red Hat Enterprise Linux (RHEL) 7 Security Technical Implementation Guide (STIG) Profile to include more coverage of automated content and improve…

STIG Security Profile in Red Hat Enterprise Linux 7

Read the original article: STIG Security Profile in Red Hat Enterprise Linux 7 Red Hat has recently updated the Red Hat Enterprise Linux (RHEL) 7 Security Technical Implementation Guide (STIG) Profile to include more coverage of automated content and improve…

Considering privacy in a work from home world

Read the original article: Considering privacy in a work from home world Data Privacy Day is a celebrated reminder of how to protect your privacy and draw awareness on how to stay safe in a digital world. With a new…