The 5 Must-Do's When Implementing Cloud-Native Security in Red Hat OpenShift

The 5 Must-Do's When Implementing Cloud-Native Security in Red Hat OpenShift

Dec 11, 2019

Security is one of the biggest challenges in the day 2 operations journey for the cloud-native stack. New paradigms like containers, microservices and hybrid cloud workloads disrupt the way enterprises implement security processes.

In this tech talk, Sysdig shares the five most important steps for securing applications and implementing DevSecOps processes in the OpenShift container platform. You will learn how to:

  • Orchestrate Red Hat OpenShift platform security features
  • Integrate vulnerability management across your CI/CD pipeline and software supply chain
  • Manage regulatory compliance, audit, and risk
  • Detect and respond to security incidents performing forensics
  • Maintain visibility into containerized apps to provide reliable operations

You will walk away from this video with a bunch of ideas for how to set up guardrails for your DevOps team and enable your organization to move more applications into the OpenShift platform with confidence and success.

Presenter: Jorge Salamero Sanz, Director of Technical Marketing