Security
Headlines
HeadlinesLatestCVEs

Source

Red Hat Blog

Red Hat Shares ― Edge computing: Security

The Red Hat Shares newsletter helps IT leaders navigate the complicated world of IT―the open source way.

Red Hat Blog
#ios#linux#red_hat#ibm
Edge solutions in rail transportation deliver efficiencies, security and flexibility with open source solutions

Railway systems have been around for centuries and serve as a highly cost-effective method for freight delivery and rail is growing in popularity among passengers. Rail systems with a significant legacy operational technology (OT) footprint are just embarking on the digital transformation journey.

How to integrate Red Hat Advanced Cluster Security for Kubernetes with ServiceNow

In this post I will go through how you can integrate and send policy alert notifications from Red Hat Advanced Cluster Security for Kubernetes (RHACS) to ServiceNow.

Connecting to the RHEL web console, part 1: SSH access methods

There are two primary methods available to remotely manage and administer a Red Hat Enterprise Linux (RHEL) system: the command line interface over an SSH connection and the RHEL web console.

Role-based access control for Red Hat Hybrid Cloud Console

Red Hat Hybrid Cloud Console uses role-based access controls (RBAC) to restrict network access to services and resources based on user roles.  Role permissions are either assigned or inherited through a role hierarchy and can be as broad—or granular—as needed, based on your requirements. Definitions and hierarchy  Before we delve further into RBAC, let's go over some basic terms:

Enhancing application container security and compliance with Podman

As organizations adopt container-based ecosystems, the approach to continuous IT security and compliance must shift from traditional system security assessments to new methodologies that account for how cloud-based technologies operate. Containers enable agnosticism amongst cloud computing operating environments by packaging applications, or workloads, within a virtualized environment.

The art and science of secure open source software development

For many, writing a computer program isn't that hard—it simply requires a certain amount of structural and logical thinking and a clear understanding of the syntax of the language you are using.

Shadow IT and shadow IoT

Can an IoT coffee maker leak company secrets? Where do you put the 'S' in 'IoT'? Join Alison Naylor, Senior Manager for Information Security at Red Hat, in this episode of Security Detail as she discusses the importance of securing IoT devices and how to proceed with caution.

Red Hat extends Common Vulnerabilities and Exposure Program expertise as newly-minted Root organization

When it comes to identifying potential security vulnerabilities in software, the technology industry has relied upon the Common Vulnerabilities and Exposure (CVE) system for more than two decades. Red Hat is a long-time contributor to this program, first helping the CVE system to work with the open source community and, more recently, serving as a CVE Naming Authority (CNA).

Getting started with Red Hat Insights malware detection

The beta of Red Hat Insights malware detection service is now available.