Skip to main content
Version: latest

Palette VerteX

Palette VerteX offers regulated industries, such as government and public sector organizations that handle sensitive and classified information simplicity, security, and scale in production Kubernetes. VerteX is available as a self-hosted platform offering that you can install in your data centers or public cloud providers to manage Kubernetes clusters.

FIPS-Compliant

Palette VerteX integrates validated Federal Information Processing Standards (FIPS) 140-2 cryptographic modules in Kubernetes clusters it deploys to ensure robust data protection for your organization’s infrastructure and applications. To learn more about our FIPS 140-2 certification, review Spectro Cloud Cryptographic Module. FIPS modules, which are accessible in our private artifact repository, extend Palette’s existing security features that include security scans, powerful RBAC, and tamper-proof edge device images. Palette VerteX protects sensitive data in clusters across edge, bare metal, on-prem data centers, air-gapped environments, and cloud.

To learn more about FIPS in Palette VerteX, check out the FIPS section.

Supported Platforms

To learn more about infrastructure platforms supported by Palette VerteX, refer to the Supported Platforms section.

Access Palette VerteX

To set up a Palette VerteX account, contact our support team by sending an email to support@spectrocloud.com. Include the following information in your email:

  • Your full name
  • Organization name (if applicable)
  • Email address
  • Phone number (optional)
  • Target Platform (VMware or Kubernetes)
  • A brief description of your intended use of VerteX

Our dedicated support team will promptly get in touch with you to provide the necessary assistance and share the installer image, credentials, and an endpoint URL to access the FIPS registry.

Resources