Aqua Security and IBM Team to Bring End-to-End Cloud Native Security to Power10-Based Systems, Enabling a Secured Platform for Containerized Workloads

Aqua and Power10 integration enhances container, Kubernetes security with Red Hat OpenShift on Power10 to better secure the cloud native application lifecycle

BOSTON--()--Aqua Security, the pure-play cloud native security provider, today announced that the company will be the first cloud native security PartnerWorld partner supporting the launch of the new IBM Power10-based IBM Power E1080 server. As an important component of end-to-end application modernization and hybrid cloud adoption, Aqua Security will provide new tools to help customers better secure the full lifecycle of Red Hat OpenShift-based containerized workloads on IBM Power servers.

IBM Power10 is architected from the ground up to be one of the most secure server platforms, designed to protect data from on-premises to cloud with new security features including end-to-end memory encryption and accelerated cryptographic performance with 4 times the crypto engines per core compared with IBM Power9[1]. Aqua Security builds on this strong base by leveraging Aqua’s unified, holistic platform to help customers mitigate the risks across the application lifecycle in hybrid cloud native environments by delivering consistent visibility, build and image security, Kubernetes container orchestration infrastructure protection as well as run-time policy enforcement. Combining Aqua’s frontline research and leading open source contributions, the Aqua Platform offers a robust commercial product to further protect applications running on the new IBM Power10-based systems.

On the partnership, Dimitrios Pendarakis, distinguished engineer and chief security officer of IBM Power, shared, “The launch of Power10-based systems brings the most secure distributed platform on the market. Coupled with the integration of Aqua, Power10 delivers hardened security across the entire stack, from chip to application, for cloud native, containerized workloads.”

Customers can take advantage of the performance, scale, end-to-end security, and cost benefits delivered by Red Hat OpenShift infrastructure running on IBM Power10-based systems, while addressing cloud native security and compliance concerns at scale with Aqua’s support for the new architecture and extended Power10 container and Kubernetes workload runtime protection capabilities for OpenShift.

“IBM customers are shifting to hybrid cloud environments to help address operating costs and increase automation, but in doing so they also demand security and compliance,” said Amir Jerbi, co-founder, and CTO at Aqua Security. “Aqua plays a key role and provides a critical layer of cloud native security to enable this transformation. We are proud to be one of the first security providers to help IBM and their customers achieve the full potential of cloud native applications.”

Aqua’s embedded policies for cloud native workloads — including VMs, containers and serverless functions — are designed to help Red Hat OpenShift on Power10 customers further integrate security and compliance requirements for application modernization, whether they deploy their applications on-premises or in the public cloud.

A certified container security platform for Red Hat OpenShift, Aqua also delivers a set of Kubernetes-native security, assurance, and compliance validation capabilities for the infrastructure that cloud native workloads run on. Through Aqua’s provisioning using the Red Hat OpenShift Operator framework, customers can easily incorporate and maintain their security posture as they scale.

To learn more about the Aqua Platform and Power Systems integration, please visit AquaSec.com.

About Aqua Security

Aqua Security is the largest pure-play cloud native security company, providing customers the freedom to innovate and accelerate their digital transformations. The Aqua Platform provides prevention, detection, and response automation across the entire application lifecycle to secure the build, secure cloud infrastructure and secure running workloads wherever they are deployed. Aqua customers are among the world’s largest enterprises in financial services, software, media, manufacturing and retail, with implementations across a broad range of cloud providers and modern technology stacks spanning containers, serverless functions, and cloud VMs. For more information, visit www.aquasec.com or follow us on twitter.com/AquaSecTeam.

Red Hat, the Red Hat logo and OpenShift are trademarks or registered trademarks of Red Hat, Inc., or its subsidiaries in the U.S. and other countries.

[1] POWER9 core has 1 AES/SHA crypto engine per 4 threads. Power10 core has 4 crypto engines per 4 threads.

Contacts

Press Inquiries:
Jennifer Tanner
Look Left Marketing
aqua@lookleftmarketing.com
229-834-3004

Social Media Profiles

Contacts

Press Inquiries:
Jennifer Tanner
Look Left Marketing
aqua@lookleftmarketing.com
229-834-3004