NeuVector 5.0 is now available! First open source version, including Rancher Manager integration, and automated workload protections

NeuVector Updates for new release and security updates for the NeuVector container security platform neuvector-updates at lists.suse.com
Tue May 17 13:12:13 UTC 2022


To the NeuVector Technical Update subscribers<https://lists.suse.com/mailman/listinfo/neuvector-updates>,

We’re excited to announce the release and general availability of SUSE NeuVector 5.0! This is the first open source version of the NeuVector Container Security Platform.

NeuVector 5.0 Open Source
With a focus on automation and simplification of security management, this release brings new features such as Zero-drift process/file protections of workloads, web application firewall (WAF) and API security protections, and integration with the SUSE and Rancher ecosystem including single sign-on from Rancher Manager (2.6.5+).

Here’s a summary blog post<https://www.suse.com/c/suse-neuvector-5-0-delivers-a-powerful-open-source-security-platform> of the major new features in NeuVector 5.0. For a full list of enhancements and bug fixes, please see the release notes<https://open-docs.neuvector.com/releasenotes/5x> in the 5.0 documentation<https://open-docs.neuvector.com/>. The 5.0 images can be pulled from the NeuVector Docker Hub repo<https://hub.docker.com/orgs/neuvector/repositories>, and the source code can be found in the NeuVector github repo<https://github.com/neuvector/neuvector>. Build tools will be coming soon.

4.x Closed Source Customers
You can upgrade when ready to 5.0. Please update your pipelines and image references to point to docker hub instead of registry.neuvector.com, and credentials (secrets) are no longer required to pull images. In addition, a license file is not required in 5.0. The 4.x images, e.g. 4.4.4-s3 are now available as public repo’s on docker hub as well, to ease your transition to 5.0.

Important:  registry.neuvector.com and the portal at console.cloud.neuvector.com will be deprecated and no longer available after October 1, 2022. Please update your pipelines, secrets, scripts etc to point to docker hub. Should a security update be required on the 4.x versions, these will be also published on docker hub.

If you are a customer with an active product license or support subscription, please contact support at neuvector.com<mailto:support at neuvector.com> with any questions or to request assistance with you upgrade. As we transition to the SUSE support system, you may also be receiving notification of how to open support tickets in the SUSE support portal.

Best regards,
The SUSE NeuVector Team

You are receiving this email because you are a member of the NeuVector Technical Updates mailing list. To unsubscribe or manage your subscription please go to https://lists.suse.com/mailman/listinfo/neuvector-updates


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/neuvector-updates/attachments/20220517/03221df4/attachment.htm>


More information about the Neuvector-updates mailing list