cancel
Showing results for 
Search instead for 
Did you mean: 
Chetan_Tiwary_
Moderator
Moderator
  • 500 Views

Red Hat Advanced Cluster Security for Kubernetes (RHACS) 4.0 product release (not a course release)

Major release version change to 4.0  

RHACS includes a major architecture change, moving the Central database to PostgreSQL. This change provides important performance and scale benefits.. We strongly recommend backing up your ACS database prior to upgrading to ACS 4.0. For this reason, RHACS 4.0 is controlled through a new subscription channel. Customers need to explicitly change their subscription channel as part of the provided upgrade instructions. By default, RHACS installation includes the PostgreSQL database. Future plans include the ability to use your own PostgreSQL compliant software. RHACS 4.0 supports  this option  as a Technology Preview with certain limitations.

RHACS Cloud Service Limited Availability

RHACS Cloud Service provides a fully hosted and managed Central instance that allows you to secure your on-premise and cloud-based Kubernetes clusters.

Key Features with Limited Availability:

  • Red Hat will provide full support with committed service level agreements (SLAs) and response times.

  • RHACS Cloud Service provides the capability to access repositories local to the secured clusters. This functionality is supported only for OpenShift secured clusters, including OpenShift on-premises clusters, and Red Hat Quay in the customer environments.

  • The Ireland (eu-west-1) region is available when creating an RHACS Cloud Service instance.  

  • RHACS Cloud Service is fully integrated into the AWS Marketplace.

  • Telemetry is enabled by default. RHACS Cloud Service collects anonymized aggregated information about product usage and configuration.

RHACS Cloud Service is available for approved customers. Customers can get RHACS Cloud Service by using the Amazon Web Services (AWS) Marketplace or from their regular Red Hat channels. For more information, contact Red Hat Sales.

Red Hat Enterprise Linux CoreOS (RHCOS) node host scanning for security vulnerabilities

RHACS provides RHCOS node host scanning for security vulnerabilities. The scope of this feature is limited to scanning RHCOS RPMs installed on the node host as part of the RHCOS installation for any known vulnerabilities. This feature provides the following functionality:

  • Analysis and detection of RHCOS components

  • Matching of vulnerabilities on the components by using RHEL and Red Hat OpenShift 4.X OVALv2 security data streams

 

To Probe Further

The release includes additional enhancements, bug fixes and important system changes. For more information, please see Red Hat Advanced Cluster Security for Kubernetes 4.0 release notes.

Labels (6)
0 Kudos
0 Replies
Join the discussion
You must log in to join this conversation.