UPDATED 07:00 EDT / JULY 18 2023

CLOUD

Spectro Cloud brings secure, flexible Kubernetes management to government users

Kubernetes management startup Spectro Cloud Inc. today debuted a new version of its platform, aiming to meet the particular requirements of government, public sector organizations and other users where security and compliance are of paramount importance.

Spectro Cloud is the creator of Palette, a complete and integrated platform that allows organizations to manage the entire lifecycle of their Kubernetes environments, no matter how simple or complex they may be, and regardless of where they live.

The open-source Kubernetes has emerged as one of the most vital software frameworks today, used to manage software containers that host the components of modern, portable applications. Kubernetes enables the declarative configuration and automation of thousands of containers at once, but it brings its own, very complex management challenges.

Companies can use Spectro Cloud’s Palette to simplify the management of their Kubernetes environments. It provides teams with full control, visibility and production-scale efficiency to manage multiple Kubernetes stacks and tools, with granular governance and enterprise-grade security built-in.

With Palette, teams can construct more flexible stacks made up of various operating systems, Kubernetes distributions, container network and storage interfaces, while bolting on various add-on application services. Palette enables these entire stacks to be deployed, updated and managed as a single unit, without splitting responsibility for different components such as virtual machines, the base operating system, the infrastructure and the add-ons. It supports various environments, including public cloud infrastructure such as Amazon Web Services, on-premises environments such as VMware and OpenStack, and edge deployments.

Palette VerteX is a new edition of Palette that provides support for computing environments and technology platforms that have become essential for government workloads. For example, it supports the deployment of Kubernetes clusters in AWS GovCloud, which is a special version of Amazon’s cloud for government agencies. Palette VerteX also supports the most secure versions of Red Hat Enterprise Linux and SUSE Linux Enterprise Server, and will add support for Microsoft Corp.’s Azure Government Cloud later this year.

In addition, Palette VerteX adds full Federal Information Processing Standard Publication 140-2 cryptographic features, meeting the U.S. government security standard for cryptographic modules. According to Spectro Cloud, FIPS 140-2 is a key security baseline for many public and private sector organizations.

A unique aspect of Spectro Cloud’s new offering is its support services. The company points out that it’s a U.S.-based company and that many of its engineers have spent their careers supporting defense and government information technology organizations. That enables it to offer a premium support tier for government customers that’s delivered exclusively by U.S. citizens located on U.S. soil, to cater to the government’s most secretive agencies and departments, the company says.

Spectro Cloud said Palette VerteX is needed because Kubernetes adoption is growing rapidly in the public sector at both the federal, defense, state and local government levels. However, these users have limited options in terms of which Kubernetes frameworks and environments they can use because of restrictions around compliance and security.

Palette VerteX gives these customers the flexibility to securely and compliantly manage the full lifecycle of any Kubernetes distribution across diverse environments, including government clouds, on-premises, edge and air-gapped locations.

“We developed Palette VerteX with extensive input from government agencies and customers, along with our public sector team’s decades of experience in delivering secure IT to government,” said Chief Revenue Officer Dave Cope. “Palette VerteX builds on the firm foundation of our Palette Enterprise and Edge platforms to address the specific security requirements of public sector environments, including both military and civilian agencies.”

Spectro Cloud said further announcements will come, as it works to achieve FedRAMP Moderate compliance for Palette VerteX.

Image: Spectro Cloud

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU