Advanced Cluster Security (ACS) 3.74 Now Available On Power

Red Hat released Advanced Cluster Security (ACS) 3.74 today, which adds support for Power secured clusters (i.e. “manage to Power” support)! 

Red Hat ACS provides customers with an additional choice of container security solutions, adding to that already provided by Aqua Security.

ACS is an enterprise-ready, Kubernetes-native container security solution that protects your vital applications across the application lifecycle’s build, deployment, and runtime stages. It deploys in your infrastructure and integrates with your DevOps tools and workflows to deliver better security and compliance and to enable DevOps and InfoSec teams to operationalize security. You can learn more about the product here.

Download the datasheet here

Find images in the Red Hat Container Catalogue, here 

Find more detailed information in the Release Notes

Let me know if you would like any help to trial or deploy ACS with OpenShift on Power

Check here for a summary why to deploy OpenShift workloads on Power


Posted

in

, , ,

by

Tags:

Comments

Leave a Reply

Your email address will not be published. Required fields are marked *