Red Hat Trusted Software Supply Chain

Consistently code, build, deploy and monitor for a trusted software supply chain across any environment, for faster time to value with automated security guardrails in software development.

Red Hat Trusted Artifact Signer Red Hat Trusted Profile Analyser

Security SupplyChain Header graphic

Code to production, with integrated security in minutes

Software supply chain security for cloud-native applications requires months of effort for code to stay compliant to the organization's security practices. Red Hat Trusted Software Supply Chain accelerates this effort for platform engineering teams by bringing Red Hat’s own mature, open source software supply chain practice to mitigate and reduce risks in software delivery,  for development and security teams to instantly adopt with low effort and cost.

Security Supply Chain Flow
Watch: Avoid deploying applications that contain security vulnerabilities.

Code quickly without the security overheads

Your code stays compliant with your organization's security practices. Standardize on security-focused solution templates with integrated checks in Red Hat Developer Hub, for a self-service independent developer portal to catch vulnerabilities early without the cognitive overload. Over two-thirds of application code has inherited open source dependencies. Harden open source libraries that’s verified and attested with provenance checks using Red Hat Trusted Profile Analyzer (in technical preview), to curate your own trusted content. Identify malicious code with pro-active vulnerability analysis and understand the impact radius of security threats, for remediation directly from your IDE. Crypto sign and certify your code before pushing into commit, using an open, immutable ledger that logs all your submissions to increase transparency at code-time. With Red Hat Trusted Artifact Signer (in technical preview) improve the trustworthiness of your software artifacts across the software supply chain.

redhat trusted security supply chain - code

Build with security-focused CI/CD workflows

Building security into your container images is an integral part of the software supply chain for cloud-native applications. Red Hat Trusted Application Pipeline (in service preview) provides default pipeline definitions and automated security checks to generate Supply chain Levels for Software Artifacts (SLSA) Level 3 build images from application code across a variety of programming languages. The build includes creating an attested, immutable Software Bill of Materials (SBOM) that automatically creates a chain of trust for your open source components and transitive dependencies in your packaged artifacts. Safeguard your build systems using out-of-the-box enterprise contracts integrated with cryptographic verification tools that validates artifact signatures, attestations and confirms the expected build process. Enforce security policies related with SLSA requirements to ensure pipeline compliance has been met.

redhat ssc - build

Deploy continuously with release policies as-code

Development teams need to automate continuous deployment to an auditable immutable state with the right controls that prevents configuration drift. SLSA Level 3 and higher requires a security-focused release workflow to deploy container images with Red Hat OpenShift GitOps to their respective cloud platforms. The deployments can be to a variety of Kubernetes clusters, including Red Hat OpenShift clusters providing consistency across development, testing, staging and production. Take advantage of Pipeline-as-Code capabilities to customize the default pipeline configuration with Red Hat OpenShift Pipelines. Policy-as-code that covers from integration tests to a customizable Enterprise contract, deployment and releases for the software development lifecycle can be configured to prevent suspicious build activity from being promoted. GitOps principles that serve as a single source of truth that drives the entire release workflow, stored and managed from various types of Git repositories.

Deploy

Monitor and identify runtime security incidents

Capitalize the unified experience to monitor the health and security of the containerized applications that are deployed across multiple cloud platforms. With the integration of Red Hat Advanced Cluster Security for Kubernetes (limited availability), security issues in the deployed containers and the Kubernetes runtime environment can be easily detected and remedied. Continuously monitor the behavior of software components and dependencies to observe the impact of risk profile changes made. Instantly detect and alert on security issues early before your users do, using analytics-driven insights that directs with in-context troubleshooting. Prioritize and drill down on alerts by severity to reduce alert fatigue. Existing build images stored and shared in registries also need to be constantly scanned for new, emerging threats each day. Identify and mitigate security risks well before running the image with Red Hat Quay.

redhat ssc - monitor

Red Hat Trusted Software Supply Chain

Start securing software components and dependencies early in your software development lifecycle with integrated guardrails in your software delivery to catch vulnerabilities early. Cut down malicious code, no more poisoned pipelines.

Red Hat Trusted Artifact Signer Red Hat Trusted Profile Analyser

Latest security articles

Featured image for security.
Mar 18, 2024

Red Hat Trusted Profile Analyzer is now in tech preview

Sean Rickerd

Red Hat Trusted Profile Analyzer lets you track software components across...

RHEL
Feb 27, 2024

Handling FIPS mode in upstream projects for RHEL

Jakub Jelen

Learn best practices for adding or improving the support of your component...

Kubernetes + OpenShift featured image
Feb 19, 2024

Red Hat OpenShift Dev Spaces security best practices

Ilya Buziuk +1

Get an overview of key security best practices for Red Hat OpenShift Dev...

 hero image
Feb 12, 2024

Getting started with the Red Hat build of Keycloak 22

Andrew Munro

Learn how to getting started with Red Hat build of Keycloak in this short demo.