SUSE releases NeuVector, the industry’s first open source container security platform | SUSE Communities

SUSE releases NeuVector, the industry’s first open source container security platform

Share
Share

Today, we are pleased to announce that the NeuVector codebase is now available to the open source community on GitHub. The work to fully open source a formerly proprietary technology is a testament to SUSE’s open-source culture and our commitment to deliver open, interoperable and innovative solutions to our partners and customers. With this release, NeuVector is the industry’s first end-to-end open source container security platform, the only solution that delivers the enterprise grade zero trust security for containerized workloads. 

Since the close of the NeuVector acquisition three months ago, SUSE worked through the technical and legal considerations involved in open sourcing our eponymous cloud-native container security platform. NeuVector is an industry-leading security and compliance solution adopted by leading companies around the world. Open sourcing the NeuVector codebase not only makes NeuVector the technology of choice for the open source community, it also provides an even greater level of assurance to customers in highly regulated industries including government and federal customers, which is critical for proving a product they can trust and rely on. 

 

The NeuVector open source container images can be installed on any Kubernetes cluster. It will also be available for Rancher users to easily install from the Rancher application catalogue. Going forward we anticipate greater levels of integration to ensure NeuVector delivers unparalleled value to Rancher customers. In the spirit of our strategy towards openness, NeuVector will continue to be a great solution for all cloud native adopters’ use with other enterprise container management platforms such as Red Hat OpenShift, VMWare Tanzu, Google GKE, Amazon EKS, Microsoft Azure AKS and others. 

NeuVector will power the latest container security innovations in Rancher, SUSE’s flagship Kubernetes management platform. We strongly believe this move will help drive significant ecosystem innovation in Kubernetes security – an industry that has traditionally been dominated by closed source, proprietary solutions. 

As container security continues to be a critical need for organizations building and running Kubernetes applications, the NeuVector project will allow Rancher users to address major security use cases across the application lifecycle, including deep network visibility, inspection, and segmentation; vulnerability, configuration, and compliance management; and risk profiling, threat detection, and incident response. The NeuVector project will be the code behind Rancher’s advanced cluster security features. 

Once fully integrated into Rancher, NeuVector will provide community users and customers using any CNCF-certified Kubernetes distribution on-premises, in the cloud, or at the edge with Kubernetes-native security for their production infrastructures and workloads throughout the entire application lifecycle.  

Customers, partners, and other interested contributors can learn more about joining the NeuVector project in our upcoming online meetup on Tuesday, January 25th at 10am PT. To save your spot, you can register here 

Additionally, to learn more about NeuVector, check out this link here. SUSE NeuVector Source Code for the preview release can be found on the NeuVector GitHub page by accessing the following links:

For more information, get in touch 

 

 

Share
Avatar photo
13,787 views