Red Hat Security: Containers and OpenShift (DO425)

Seminar

Online

Preis auf Anfrage

Beschreibung

  • Kursart

    Seminar

  • Methodik

    Online

  • Beginn

    auf Anfrage

Become a Red Hat Certified Engineer (RHCE®), or demonstrate equivalent Red Hat Enterprise Linux knowledge and experience
Become a Red Hat Certified Specialist in OpenShift Administration, or demonstrate equivalent Red Hat OpenShift Container Platform knowledge and experience

Standorte und Zeitplan

Lage

Beginn

Online

Beginn

auf AnfrageAnmeldung möglich

Hinweise zu diesem Kurs


This course is designed for professionals responsible for designing, implementing, maintaining, and managing the security of containerized applications on Red Hat Enterprise Linux systems and in Red Hat OpenShift Container Platform installations, including these roles:

System administrators
IT security administrators
IT security engineers
DevOps engineers
Cloud developers
Cloud architects


Impact on the organization

Containers and container orchestration platforms, such as OpenShift and Kubernetes, have become pervasive in enterprise computing. Container environments have introduced new attack vectors, exploits, and vulnerabilities. Enterprises require strong security, and the migration to containerized microservices has upended traditional network-based security models. Developers must prove that their code, images, and deployments are trusted and secure.

This course is intended to develop the skills needed to maintain a high level of security in the evolving world of containerized applications and OpenShift installations. OpenShift is an enterprise-grade, container-based application platform that provides the mature security of Red Hat Enterprise Linux and additional mechanisms of security assurance for service role access control, build process hardening, source image layered trust, and controlled deployment management. These security features may help your organization efficiently reduce risk of security breaches, which have a high cost in business disruption, brand erosion, loss of customer and shareholder trust, and financial costs for post-incident remediation. In addition, your organization may be able to use the tools in this course to help demonstrate that compliance requirements set by customers, auditors, or other stakeholders have been met.

Red Hat has created this course in a way intended to benefit our customers, but each company and infrastructure is unique, and actual results or benefits may vary.

Impact on the individual

As a result of attending this course, you should be able to use security technologies included in Red Hat OpenShift Container Platform and Red Hat Enterprise Linux to manage security risk and help meet compliance requirements. You should be able to demonstrate these skills:

Fragen & Antworten

Ihre Frage hinzufügen

Unsere Berater und andere Nutzer werden Ihnen antworten können

Wer möchten Sie Ihre Frage beantworten?

Geben Sie Ihre Kontaktdaten ein, um eine Antwort zu erhalten

Es werden nur Ihr Name und Ihre Frage veröffentlicht.

Meinungen

Erfolge dieses Bildungszentrums

2020

Sämtlich Kurse sind auf dem neuesten Stand

Die Durchschnittsbewertung liegt über 3,7

Mehr als 50 Meinungen in den letzten 12 Monaten

Dieses Bildungszentrum ist seit 15 Mitglied auf Emagister

Themen

  • Red Hat
  • Linux

Inhalte

    You will learn about using secure and trusted container images, registries, and source code; managing network and storage isolation; implementing application single sign-on; and configuring appropriate security constraints and service role–based access control. You will also find out how existing core Linux technologies—such as namespaces, cgroups, seccomp, capabilities, and SELinux—provide a robust and mature host environment with strongly secure containers.

    Course content summary

    • Learn Linux multitenancy isolation and least-privilege technologies.
    • Investigate trusted repositories, as well as signing and scanning images.
    • Implement security in a continuous integration and continuous development (CI/CD) pipeline.
    • Integrate web application single sign-on.
    • Automate policy-based deployments.
    • Configure security context constraints (SCC).
    • Manage API access control.
    • Provide secure network I/O.
    • Deliver secure storage I/O.

Red Hat Security: Containers and OpenShift (DO425)

Preis auf Anfrage