Cloudanix
The Cloudanix security pack provides a dashboard that displays threats and unusual behavior in Kubernetes containers in Palette
The Cloudanix security pack provides a dashboard that displays threats and unusual behavior in Kubernetes containers in Palette
Learn about Spectro Cloud security principles for Palette.
Security bulletins for Common Vulnerabilities and Exposures (CVEs) related to Palette and Palette VerteX
Lifecycle of CVE-2015-8855
Lifecycle of CVE-2020-1971
Lifecycle of CVE-2021-3449
Lifecycle of CVE-2021-3711
Lifecycle of CVE-2021-45079
Lifecycle of CVE-2022-0778
Lifecycle of CVE-2022-25883
Lifecycle of CVE-2022-41723
Lifecycle of CVE-2022-4450
Lifecycle of CVE-2023-0215
Lifecycle of CVE-2023-0286
Lifecycle of CVE-2023-0464
Lifecycle of CVE-2023-39325
Lifecycle of CVE-2023-44487
Lifecycle of CVE-2023-45142
Lifecycle of CVE-2023-47108
Lifecycle of CVE-2023-52425
Lifecycle of CVE-2023-5528
Lifecycle of CVE-2024-21626
Lifecycle of CVE-REPLACE-ME
Learn about Palette security controls for data and communications.
Dex Authentication pack in Spectro Cloud
external-secrets-operator pack in Palette
Integration of the Falco add on into Spectro Cloud
Lifecycle of GHSA-m425-mq94-257g
kube-bench security pack in Spectro Cloud
kube-hunter monitoring pack in Spectro Cloud
OpenPolicyAgent security pack in Spectro Cloud
OpenPolicyAgent security pack in Spectro Cloud
Permission Manager Authentication pack in Spectro Cloud
Learn how Palette provides platform infrastructure security.
prism-cloud-compute Security pack in Spectro Cloud
Learn about Palette security in a SaaS deployment.
Learn about the integrity of Palette's secure architecture.
Palette Security bulletins for Common Vulnerabilities and Exposures (CVEs).
Learn about Palette security in a self-Hosted deployment.
Get an overview of Palette's security controls, security-aware culture, and where you can report any security issues.
Learn how Palette ensures security for workload clusters, also known as tenant clusters, and what you are responsible for.
Integration of the Vault add on into Spectro Cloud