Skip to main content
TrustRadius
Red Hat Advanced Cluster Security for Kubernetes (StackRox)

Red Hat Advanced Cluster Security for Kubernetes (StackRox)

Overview

What is Red Hat Advanced Cluster Security for Kubernetes (StackRox)?

Red Hat Advanced Cluster Security (ACS) for Kubernetes is a Kubernetes-native security platform, equipping organizations to more securely build, deploy, and run cloud-native applications. The solution helps protect containerized Kubernetes workloads in all major clouds and hybrid platforms, including…

Read more
Recent Reviews
TrustRadius

Leaving a review helps other professionals like you evaluate Container Security Software

Be the first one in your network to review Red Hat Advanced Cluster Security for Kubernetes (StackRox), and make your voice heard!

Return to navigation

Pricing

View all pricing

What is Red Hat Advanced Cluster Security for Kubernetes (StackRox)?

Red Hat Advanced Cluster Security (ACS) for Kubernetes is a Kubernetes-native security platform, equipping organizations to more securely build, deploy, and run cloud-native applications. The solution helps protect containerized Kubernetes workloads in all major clouds and hybrid platforms,…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

2 people also want pricing

Alternatives Pricing

What is Portainer?

Portainer is a centralized container management platform for containerized apps and IoT device management. It helps accelerate container adoption and reduce time-to-value on Kubernetes, Docker, and Swarm with a management portal, allowing users to deliver and manage containerized applications from…

What is Sonatype Platform?

Sonatype secures the software supply chain and protects organizations' vital software development lifecycle(SDLC). The platform unites security teams and developers to accelerate digital innovation without sacrificing security or quality across the SDLC. With users among more than 2,000…

Return to navigation

Product Details

What is Red Hat Advanced Cluster Security for Kubernetes (StackRox)?

Red Hat Advanced Cluster Security (ACS) for Kubernetes (based on Stackrox, acquired by Red Hat in late 2021) is a Kubernetes-native security platform, equipping organizations to more securely build, deploy, and run cloud-native applications. The solution helps protect containerized Kubernetes workloads in all major clouds and hybrid platforms, including Red Hat OpenShift, IBM Cloud Kubernetes Service, Amazon Elastic Kubernetes Service (EKS), Microsoft Azure Kubernetes Service (AKS), and Google Kubernetes Engine (GKE).


A single, 60-day, self-supported subscription to Red Hat Advanced Cluster Security, makes the commercial edition of the product available for trial. And in 2022 Red Hat announced the service would be open sourced as StackRox, and that the StackRox community will work toward providing an open source Kubernetes-native security solution to protect Kubernetes environments. StackRox Community edition is available under an Apache 2.0 license.

Red Hat Advanced Cluster Security for Kubernetes (StackRox) Video

Learn about StackRox in two minutes and how we automate DevSecOps to protect containers and Kubernetes across the life cycle.

Red Hat Advanced Cluster Security for Kubernetes (StackRox) Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews

Sorry, no reviews are available for this product yet

Return to navigation