Spectro Cloud brings Kubernetes management to government organizations with Palette VerteX

Spectro Cloud announces new Palette VerteX Edition and new Spectro Cloud Government practice to meet the growing need for powerful management and security for Kubernetes (K8s) in the public sector.

Kubernetes adoption is growing across the public sector, from federal and defense to state and local government. Public sector organizations are looking to K8s and the open-source, cloud-native ecosystem around it to help drive IT agility in pursuit of their mission. But IT and platform engineering teams are often held back from embracing their choice of K8s by limited resources and restrictions around security and compliance frameworks.

To get the most from Kubernetes, they need the flexibility and simplicity to manage the full lifecycle of multiple Kubernetes distributions deployed in diverse environments, from cloud to edge, including air-gapped locations. And they need this without sacrificing security.

Today Spectro Cloud announces a new edition of its Palette Kubernetes management platform to meet the needs of these government and public sector organizations, and other industries where security and compliance are paramount.

“We developed Palette VerteX with extensive input from government agencies and customers, along with our public sector team’s decades of experience in delivering secure IT to government,” said Dave Cope, CRO of Spectro Cloud. “Palette VerteX builds on the firm foundation of our Palette enterprise platform to address the specific security requirements of public sector environments, including both military and civilian agencies.”

Palette: trusted K8s management from data center to edge

The Palette platform is already enabling thousands of platform engineers and DevOps professionals to deploy and manage their full-stack Kubernetes clusters in production, at scale.

They have the power to choose all the components of their clusters and manage clusters consistently across edge, bare metal, data center and cloud. Palette’s deep automation of day 2 activities like patching and monitoring helps stretched teams focus on innovation and removes roadblocks to scale, whatever their mission.

Palette already provides a combination of power and simplicity that has attracted enterprise customers in demanding and regulated industries, such as T-Mobile and GE HealthCare, which deal with sensitive data and mission-critical infrastructure at scale.

From the start, Palette was engineered with robust security features including security scans, powerful RBAC, auditing and logging, and tamperproof edge device images. The Palette management platform can be deployed on-premises and even in air-gapped environments.

New VerteX edition adds security capabilities

Now the new Palette VerteX edition extends Palette’s security features further.

VerteX supports the environments and technology platforms essential to government workloads, including deploying Kubernetes clusters in AWS GovCloud, and supporting Red Hat Enterprise Linux (RHEL), Ubuntu LTS and Ubuntu Pro as the managed OS layer. Support for Azure Government Cloud is coming later this year.

Furthermore, Spectro Cloud announces that Palette VerteX brings full FIPS 140-2 cryptographic features to both the Palette platform and the Kubernetes clusters it deploys and manages, whether in traditional compute environments or at the edge. FIPS 140-2 is a key security baseline for many public and private sector organizations.

“Palette VerteX is designed from the ground up with security in mind that permeates every aspect it touches, giving government IT, platform engineering, and security teams the confidence they need to deploy and manage any Kubernetes environment at scale,” said Matthew Appler, CEO, Corsec Security.

The non-disruptive answer to budget shortfalls

Together, the new features in the VerteX edition make Palette a compelling alternative to incumbent K8s management tooling, especially with its competitive and transparent usage-based pricing model. Palette presents a clear solution for organizations struggling with team resources and budgets. A recent study by analysts ESG found that Palette could cut operating hours and costs for a typical multi-cluster deployment by 90%.

But adopting Palette doesn’t mean ‘rip and replace’ for customers already tied into multi-year agreements with other vendors. One of Palette’s differentiators is its broad support for different Kubernetes distributions and environments, including its ability to monitor and manage clusters built on Rancher RKE2 and Red Hat OpenShift.

Government organizations can leverage their existing investments while charting a course for modern Kubernetes, with openness as a core design principle in Palette VerteX.

“The Palette VerteX announcement comes at a pivotal time in the public sector where managing Kubernetes across organizations using multiple cluster types, across multiple cloud and on-prem environments is very much a challenging reality,” said Josh Slattery, VP of Technology Sales at Vertosoft.

“It’s great to see Spectro Cloud launch a truly mission-ready Kubernetes management solution for government straight out of the gate, and we are excited to see the impact it will have on our public sector customers,” Slattery continued.

Spectro Cloud is already working to make Palette the first multi-environment SaaS Kubernetes management platform to become FedRAMP Moderate certified.

“Palette was built to be secure and mission-ready from the start, and over the past year we’ve seen a lot of interest from public sector organizations of all kinds,” said Kyle Goodwin, VP of Public Sector at Spectro Cloud.

“Today, with the announcement of these important enhancements, Palette VerteX provides a genuine best-in-class experience for demanding agencies and departments looking to simplify, secure and scale their Kubernetes infrastructure. Our message to government is this: Spectro Cloud is here, and we’re ready to accelerate your mission,” Goodwin concluded.

More about

Don't miss