FX Houard
By: François-Xavier "FX" Houard

March 11, 2024 3:21 pm

1,340 views

SLE BCI Base Container available for US government agencies on Iron Bank

In a nutshell Iron Bank, a public registry containing US Department of Defense (DoD)-built, hardened and approved container images has included SUSE Linux Enterprise Base Container Images (SLE BCI) into their hardened base images catalog. This accreditation testifies to SLE BCI's safety and reliability, and reconfirm its relevance in supporting the industry-wide push for more […]

Read More


Avatar photo
By: Ken Lee

February 27, 2024 10:06 pm

1,008 views

What is Public Cloud Computing and How Does It Work?

In the ever-evolving technological landscape, cloud computing has emerged as a cornerstone for modern businesses, offering unparalleled flexibility, scalability, and efficiency in managing IT resources. At its core, cloud computing allows organizations to access and utilize computing services—such as servers, storage, databases, networking, software, analytics, and intelligence—over the internet, enabling faster innovation, flexible […]

Read More


Avatar photo
By: Jeff Reser

March 27, 2023 4:37 pm

4,613 views

SUSE Joins the Confidential Computing Consortium

SUSE steps up its focus around data protection and trust with a strong commitment to preserving data integrity from core to cloud to edge.  SUSE is happy to announce we have joined Linux Foundation’s Confidential Computing Consortium, a community focused on projects that deal with securing data in use and accelerating the adoption […]

Read More


Avatar photo
By: Glen Kosaka

February 1, 2023 12:54 pm

2,512 views

Container Security: Zero Trust Runtime Security

Protect data in production   Traditional security practices focus on exceptions, blocklists, signatures, malware, and vulnerability scanning. These legacy approaches, while important to a layered security approach, focus efforts on being reactive which is becoming harder to scale. Zero-Trust is critical in moving to a proactive approach to security, where we can declare acceptable behavior […]

Read More


Avatar photo
By: Glen Kosaka

February 1, 2023 12:53 pm

2,505 views

Kubernetes Security: Vulnerability Management 

Profile Risk with Vulnerability Management Throughout the Build, Ship, and Run Pipeline NeuVector scans for vulnerabilities during the entire continuous integration/continuous delivery (CI/CD) pipeline, from Build to Ship to Run. Use the Jenkins plug-in to scan during build, monitor images in registries and run automated tests for security compliance. Prevent deployment of vulnerable images with […]

Read More


Avatar photo
By: Glen Kosaka

February 1, 2023 12:52 pm

2,197 views

Container Security: Network Visibility 

Network Inspection + Container Firewall for unmatched visibility You can’t secure what you can’t see. Deep network visibility is the most critical part of runtime container security. In traditional perimeter-based security, administrators deploy firewalls to quarantine or block attacks before they reach the workload. Inspecting container network traffic reveals how an application communicates […]

Read More


Avatar photo
By: Glen Kosaka

February 1, 2023 12:49 pm

1,980 views

Container Security: Supply Chain Security

For organizations shifting left, security practices that keep pace with accelerated software development and deployment are critical. NeuVector is the only container security platform to enable Security as Code, the easiest way to streamline the incorporation of security policies into the development process. Eliminate tension between development and security. Speed the CI/CD pipeline. Bake security […]

Read More


Avatar photo
By: Glen Kosaka

February 1, 2023 12:48 pm

2,442 views

Container Security: Compliance with NeuVector by SUSE

Compliance is top-of-mind for most organizations. Maintaining compliance in container environments is a new challenge that requires special consideration. NeuVector can help you navigate the maze of compliance regulations and ensure that you meet or exceed expectations for common standards like PCI-DSS, HIPAA, and GDPR. The NeuVector Solution The NeuVector Container Security Platform provides supply […]

Read More


Avatar photo
By: Glen Kosaka

February 1, 2023 12:48 pm

2,243 views

Kubernetes Security: Container Segmentation

Essential for PCI compliance and many financial organizations, NeuVector’s container segmentation capability creates a virtual wall to keep personal and private information securely isolated on your network. Container segmentation, also called micro-segmentation or nano-segmentation, is often required because containers contain personal or private information about customers or employees or other critical business data. Without […]

Read More