Azure Disk Encryption
How to enable disk encryption on your Azure IaaS cluster using Disk Encryption Sets with customer-managed keys
How to enable disk encryption on your Azure IaaS cluster using Disk Encryption Sets with customer-managed keys
The Cloudanix security pack provides a dashboard that displays threats and unusual behavior in Kubernetes containers in Palette
Learn about Spectro Cloud security principles for Palette.
Security bulletins for Common Vulnerabilities and Exposures (CVEs) related to Palette and Palette VerteX
Lifecycle of CVE-2005-2541
Lifecycle of CVE-2011-4116
Lifecycle of CVE-2012-2663
Lifecycle of CVE-2015-20107
Lifecycle of CVE-2015-8855
Lifecycle of CVE-2016-1585
Lifecycle of CVE-2016-20013
Lifecycle of CVE-2017-11164
Lifecycle of CVE-2018-20225
Lifecycle of CVE-2018-20657
Lifecycle of CVE-2018-20796
Lifecycle of CVE-2018-20839
Lifecycle of CVE-2018-6829
Lifecycle of CVE-2019-1010022
Lifecycle of CVE-2019-12900
Lifecycle of CVE-2019-17543
Lifecycle of CVE-2019-19244
Lifecycle of CVE-2019-19882
Lifecycle of CVE-2019-9192
Lifecycle of CVE-2019-9674
Lifecycle of CVE-2019-9923
Lifecycle of CVE-2019-9936
Lifecycle of CVE-2019-9937
Lifecycle of CVE-2020-35512
Lifecycle of CVE-2020-36325
Lifecycle of CVE-2021-3737
Lifecycle of CVE-2021-39537
Lifecycle of CVE-2021-42694
Lifecycle of CVE-2021-46848
Lifecycle of CVE-2022-0391
Lifecycle of CVE-2022-23990
Lifecycle of CVE-2022-25883
Lifecycle of CVE-2022-27664
Lifecycle of CVE-2022-28357
Lifecycle of CVE-2022-28948
Lifecycle of CVE-2022-32190
Lifecycle of CVE-2022-3996
Lifecycle of CVE-2022-40735
Lifecycle of CVE-2022-41409
Lifecycle of CVE-2022-41715
Lifecycle of CVE-2022-41723
Lifecycle of CVE-2022-41724
Lifecycle of CVE-2022-41725
Lifecycle of CVE-2022-4450
Lifecycle of CVE-2022-45061
Lifecycle of CVE-2022-48560
Lifecycle of CVE-2022-48565
Lifecycle of CVE-2022-4899
Lifecycle of CVE-2023-0215
Lifecycle of CVE-2023-0216
Lifecycle of CVE-2023-0217
Lifecycle of CVE-2023-0286
Lifecycle of CVE-2023-0401
Lifecycle of CVE-2023-0464
Lifecycle of CVE-2023-0743
Lifecycle of CVE-2023-24329
Lifecycle of CVE-2023-24534
Lifecycle of CVE-2023-24536
Lifecycle of CVE-2023-24537
Lifecycle of CVE-2023-24538
Lifecycle of CVE-2023-24539
Lifecycle of CVE-2023-24540
Lifecycle of CVE-2023-26604
Lifecycle of CVE-2023-27534
Lifecycle of CVE-2023-29400
Lifecycle of CVE-2023-29403
Lifecycle of CVE-2023-29499
Lifecycle of CVE-2023-31484
Lifecycle of CVE-2023-31486
Lifecycle of CVE-2023-32636
Lifecycle of CVE-2023-36632
Lifecycle of CVE-2023-37920
Lifecycle of CVE-2023-39325
Lifecycle of CVE-2023-4156
Lifecycle of CVE-2023-44487
Lifecycle of CVE-2023-45142
Lifecycle of CVE-2023-45287
Lifecycle of CVE-2023-45853
Lifecycle of CVE-2023-47108
Lifecycle of CVE-2023-4807
Lifecycle of CVE-2023-4911
Lifecycle of CVE-2023-49569
Lifecycle of CVE-2023-52356
Lifecycle of CVE-2023-5363
Lifecycle of CVE-2023-6246
Lifecycle of CVE-2023-6779
Lifecycle of CVE-2024-0760
Lifecycle of CVE-2024-10963
Lifecycle of CVE-2024-1485
Lifecycle of CVE-2024-1737
Lifecycle of CVE-2024-1975
Lifecycle of CVE-2024-21626
Lifecycle of CVE-2024-24790
Lifecycle of CVE-2024-32002
Lifecycle of CVE-2024-35325
Lifecycle of CVE-2024-3651
Lifecycle of CVE-2024-37370
Lifecycle of CVE-2024-37371
Lifecycle of CVE-2024-38428
Lifecycle of CVE-2024-45490
Lifecycle of CVE-2024-45491
Lifecycle of CVE-2024-45492
Lifecycle of CVE-2024-49767
Lifecycle of CVE-2024-6197
Lifecycle of CVE-2024-6232
Lifecycle of CVE-2024-7006
Lifecycle of CVE-2024-7592
Learn about Palette security controls for data and communications.
Dex Authentication pack in Spectro Cloud
external-secrets-operator pack in Palette
Integration of the Falco add on into Spectro Cloud
Lifecycle of GHSA-74fp-r6jw-h4mp
Lifecycle of GHSA-m425-mq94-257g
kube-bench security pack in Spectro Cloud
kube-hunter monitoring pack in Spectro Cloud
OpenPolicyAgent security pack in Spectro Cloud
OpenPolicyAgent security pack in Spectro Cloud
Permission Manager Authentication pack in Spectro Cloud
Learn how Palette provides platform infrastructure security.
prism-cloud-compute Security pack in Spectro Cloud
Learn about Palette security in a SaaS deployment.
Learn about the integrity of Palette's secure architecture.
Palette Security bulletins for Common Vulnerabilities and Exposures (CVEs).
Learn about Palette security in a self-Hosted deployment.
Get an overview of Palette's security controls, security-aware culture, and where you can report any security issues.
Learn how Palette ensures security for workload clusters, also known as tenant clusters, and what you are responsible for.
Integration of the Vault add on into Spectro Cloud