A Security State of Mind: Compliance and Vulnerability Audits for Containers

Audience:
Topic:

A Security State of Mind: Compliance and Vulnerability Audits for Containers

Data breaches are on the rise and placing increased pressure on Enterprise IT to protect the business.  With Hackers taking advantage of known vulnerabilities on unpatched or misconfigured systems, Enterprise IT increasingly needs to automate vulnerability management, security management, and compliance checking.  OpenSCAP is an opensource tool for automatically verifying the presence of patches, checking system security configuration settings, and examining systems for signs of compromise.

In this presentation, you'll learn about:

* Security vulnerability (CVEs) and Configuration issues (CCEs) notifications and checks
* Automating vulnerability management, security management, and compliance checking with OpenSCAP
* Scanning online and offline Containers and Virtual Machines with OpenSCAP
* Generating and understanding OpenSCAP audit reports
* Customizing OpenSCAP profiles

Join Chris Van Tuin, Chief Technologist, West at Red Hat, as he walks through how OpenSCAP can help protect and secure the business.

 

Room:
Room 103
Time:
Sunday, January 24, 2016 - 16:30 to 17:30