CoreStack, Nirmata Partner To Enable Compliance For Kubernetes

CoreStack-and-Nirmata-Announce-Strategic-Partnership-to-Enable-Autonomous-Security-Governance-and-Compliance-for-Kubernetes

CoreStack, a global cloud governance provider, announced its strategic partnership with Nirmata, a software solutions provider for policy-based security and automation of production Kubernetes workloads and clusters, and creators of Kyverno, the leading policy engine designed for Kubernetes.

The CoreStack platform provides SecOps, FinOps, and CloudOps solutions and a well-architected framework for governance across multi-cloud. This partnership will enable and extend CoreStack’s SecOps to provide autonomous governance of Kubernetes resources for security and compliance.

CoreStack’s SecOps solution empowers customers to achieve security compliance, enhance cloud operational efficiencies, and optimise costs. It is a powerful solution that enables organisations to proactively govern security operations autonomously and achieve continuous cloud compliance with evolving regulatory and industry standards.

The Nirmata Kubernetes Policy Manager facilitates continuous compliance by employing policy-as-code, admission controls, and runtime best practices. Nirmata enables Kubernetes DevSecOps teams to ensure the security, compliance, and operational readiness of their Kubernetes workloads and clusters; by automating the creation, deployment, and lifecycle management of policy-based Intelligent Guardrails, customers can gain insights, alerts, and reports, and enable effective collaboration across the development and operations teams.

This strategic partnership empowers organisations to:

  • Obtain an accurate and unified view of the entire multi-cloud and get visibility into multi-account inventory and compliance status of all cloud resources, including Kubernetes.
  • Quickly identify threats, continuously evaluate vulnerabilities, and gain real-time cloud security posture using its converged policy engine.
  • Reduce attack surface with Secure Policy Enforcement. In addition to protecting other cloud resources, customers can protect and govern Kubernetes workloads and clusters by rapidly identifying and fixing risky configurations.
  • Operationalise DevSecOps process using Policy Administration. DevSecOps teams can collaborate more effectively with automation and integrations that create policy lifecycle alerts, and garner insights from reports
  • Accelerate and achieve cloud-native agility by enabling developers to deliver releases faster and respond to changes confidently with security and compliance. With curated and crowdsourced Policy Sets for Kubernetes, developers can be freed from friction, limiting experimentation and lessening productivity.

“In today’s cloud-first world, governing security operations proactively and autonomously is paramount to building a secure, compliant, and resilient cloud,” said Parul Chheda, Vice President of Strategic Alliances at CoreStack. “We are thrilled to partner with Nirmata to extend our robust SecOps offering to govern security and compliance for Kubernetes containers autonomously.”

“Businesses are challenged with application reliability, security, and efficiency. DevSecOps teams need to gain visibility into Kubernetes clusters and implement necessary guardrails as the organisation scales,” said Ritesh Patel, co-founder, and VP of Products, Nirmata. “We have partnered with CoreStack to leverage their next-gen SecOps solution to address this at scale, given the complexity of cloud-native environments.”