Aqua Security and IBM bring end-to-end cloud native security to Power10-based systems

Aqua Security announced that the company will be the first cloud native security PartnerWorld partner supporting the launch of the new IBM Power10-based IBM Power E1080 server. As an important component of end-to-end application modernization and hybrid cloud adoption, Aqua Security will provide new tools to help customers better secure the full lifecycle of Red Hat OpenShift-based containerized workloads on IBM Power servers.

IBM Power10 is architected from the ground up to be one of the most secure server platforms, designed to protect data from on-premises to cloud with new security features including end-to-end memory encryption and accelerated cryptographic performance with 4 times the crypto engines per core compared with IBM Power9.

Aqua Security builds on this strong base by leveraging Aqua’s unified, holistic platform to help customers mitigate the risks across the application lifecycle in hybrid cloud native environments by delivering consistent visibility, build and image security, Kubernetes container orchestration infrastructure protection as well as run-time policy enforcement. Combining Aqua’s frontline research and leading open source contributions, the Aqua Platform offers a robust commercial product to further protect applications running on the new IBM Power10-based systems.

On the partnership, Dimitrios Pendarakis, distinguished engineer and chief security officer of IBM Power, shared, “The launch of Power10-based systems brings the most secure distributed platform on the market. Coupled with the integration of Aqua, Power10 delivers hardened security across the entire stack, from chip to application, for cloud native, containerized workloads.”

Customers can take advantage of the performance, scale, end-to-end security, and cost benefits delivered by Red Hat OpenShift infrastructure running on IBM Power10-based systems, while addressing cloud native security and compliance concerns at scale with Aqua’s support for the new architecture and extended Power10 container and Kubernetes workload runtime protection capabilities for OpenShift.

“IBM customers are shifting to hybrid cloud environments to help address operating costs and increase automation, but in doing so they also demand security and compliance,” said Amir Jerbi, co-founder, and CTO at Aqua Security. “Aqua plays a key role and provides a critical layer of cloud native security to enable this transformation. We are proud to be one of the first security providers to help IBM and their customers achieve the full potential of cloud native applications.”

Aqua’s embedded policies for cloud native workloads — including VMs, containers and serverless functions — are designed to help Red Hat OpenShift on Power10 customers further integrate security and compliance requirements for application modernization, whether they deploy their applications on-premises or in the public cloud.

A certified container security platform for Red Hat OpenShift, Aqua also delivers a set of Kubernetes-native security, assurance, and compliance validation capabilities for the infrastructure that cloud native workloads run on. Through Aqua’s provisioning using the Red Hat OpenShift Operator framework, customers can easily incorporate and maintain their security posture as they scale.

Don't miss