You are viewing documentation for a release that is no longer maintained. To view the documentation for the most recent version, see the latest RHACS docs.

About

Red Hat Advanced Cluster Security for Kubernetes 3.71

Welcome to Red Hat Advanced Cluster Security for Kubernetes

Red Hat OpenShift Documentation Team

Abstract

This document provides an overview of Red Hat Advanced Cluster Security for Kubernetes and the documentation. It includes pointers to common installation tasks, operating procedures, and integration instructions.

Chapter 1. Red Hat Advanced Cluster Security for Kubernetes 3.71 Documentation

Welcome to the official Red Hat Advanced Cluster Security for Kubernetes documentation, where you can learn about Red Hat Advanced Cluster Security for Kubernetes and start exploring its features.

To navigate the Red Hat Advanced Cluster Security for Kubernetes documentation, you can use one of the following methods:

  • Use the left navigation bar to browse the documentation.
  • Select the task that interests you from the contents of this Welcome page.

1.1. Installation activities

Explore the following Red Hat Advanced Cluster Security for Kubernetes installation tasks:

  • Installation methods for different platforms: Determine the best installation method for your platform.
  • Installing by using an Operator: Learn how to install Red Hat Advanced Cluster Security for Kubernetes on OpenShift Container Platform or a Kubernetes cluster by using the Red Hat Advanced Cluster Security for Kubernetes Operator. This is the recommended installation method for most platforms.
  • Installing using Helm charts: Learn how to install Red Hat Advanced Cluster Security for Kubernetes by using Helm charts. This is the recommended installation method for Amazon Elastic Kubernetes Service (Amazon EKS), Google Kubernetes Engine (Google GKE), and Microsoft Azure Kubernetes Service (Microsoft AKS).
  • Installing by using the roxctl CLI: Learn how to install Red Hat Advanced Cluster Security for Kubernetes by using the roxctl command-line interface (CLI). roxctl is a CLI for running commands on Red Hat Advanced Cluster Security for Kubernetes.

1.2. Operating Red Hat Advanced Cluster Security for Kubernetes

Explore various activities you can perform by using Red Hat Advanced Cluster Security for Kubernetes:

  • Viewing the dashboard: Find information about the Red Hat Advanced Cluster Security for Kubernetes real-time interactive dashboard. Learn how to use it to view key metrics from all your hosts, containers, and services.
  • Managing compliance: Understand how to run automated checks and validate compliance based on industry standards, including CIS, NIST, PCI, and HIPAA.
  • Managing vulnerabilities: Learn how to identify and prioritize vulnerabilities for remediation.
  • Responding to violations: Learn how to view policy violations, drill down to the actual cause of the violation, and take corrective actions.

1.3. Configuring Red Hat Advanced Cluster Security for Kubernetes

Explore the following typical configuration tasks in Red Hat Advanced Cluster Security for Kubernetes:

1.4. Integrating with other products

Learn how to integrate Red Hat Advanced Cluster Security for Kubernetes with the following products:

  • Integrating with PagerDuty: Learn how to integrate with PagerDuty and forward alerts from Red Hat Advanced Cluster Security for Kubernetes to PagerDuty.
  • Integrating with Slack: Learn how to integrate with Slack and forward alerts from Red Hat Advanced Cluster Security for Kubernetes to Slack.
  • Integrating with Sumo Logic: Learn how to integrate with Sumo Logic and forward alerts from Red Hat Advanced Cluster Security for Kubernetes to Sumo Logic.
  • Integrating by using the syslog protocol: Learn how to integrate with a security information and event management (SIEM) system or a syslog collector for data retention and security investigations.

Legal Notice

Copyright © 2023 Red Hat, Inc.
The text of and illustrations in this document are licensed by Red Hat under a Creative Commons Attribution–Share Alike 3.0 Unported license ("CC-BY-SA"). An explanation of CC-BY-SA is available at http://creativecommons.org/licenses/by-sa/3.0/. In accordance with CC-BY-SA, if you distribute this document or an adaptation of it, you must provide the URL for the original version.
Red Hat, as the licensor of this document, waives the right to enforce, and agrees not to assert, Section 4d of CC-BY-SA to the fullest extent permitted by applicable law.
Red Hat, Red Hat Enterprise Linux, the Shadowman logo, the Red Hat logo, JBoss, OpenShift, Fedora, the Infinity logo, and RHCE are trademarks of Red Hat, Inc., registered in the United States and other countries.
Linux® is the registered trademark of Linus Torvalds in the United States and other countries.
Java® is a registered trademark of Oracle and/or its affiliates.
XFS® is a trademark of Silicon Graphics International Corp. or its subsidiaries in the United States and/or other countries.
MySQL® is a registered trademark of MySQL AB in the United States, the European Union and other countries.
Node.js® is an official trademark of Joyent. Red Hat is not formally related to or endorsed by the official Joyent Node.js open source or commercial project.
The OpenStack® Word Mark and OpenStack logo are either registered trademarks/service marks or trademarks/service marks of the OpenStack Foundation, in the United States and other countries and are used with the OpenStack Foundation's permission. We are not affiliated with, endorsed or sponsored by the OpenStack Foundation, or the OpenStack community.
All other trademarks are the property of their respective owners.