What RHACS Actually Does (And What It Doesn't)

That "we need security but can't break CI/CD" problem? This is Red Hat's attempt to solve it. RHACS is built on the bones of StackRox, which Red Hat bought in 2021 when they realized that telling customers to "just be careful" wasn't a viable security strategy for container deployments.

RHACS 4.8 dropped in July with some useful fixes - most notably they fixed Scanner V4 from randomly crashing Central pods with "invalid memory" errors. That particular bug was a real pain in production.

DevOps Security Workflow

RHACS Central Console

How It Actually Works (The Good and Bad)

RHACS has two main pieces: Central (the brain) and Sensors (the eyes). Central runs your web console, policy engine, and database. Sensors run on each cluster you want to monitor and phone home to Central with security data.

The architecture scales pretty well - I've seen it handle 200+ clusters without falling over, though we hit API throttling issues around 150 clusters when everyone was scanning images at once during a security incident. The 3% CPU overhead they claim is optimistic bullshit. We see more like 5-8% in production, sometimes worse when shit hits the fan. The Sensor talks to the Kubernetes API constantly, so if your API server is already struggling, you're fucked.

One thing that trips people up: RHACS integrates with Jenkins, GitLab, and GitHub Actions, but the CI/CD plugin quality varies wildly. The Jenkins plugin is solid. The GitHub Action works but documentation is sparse. GitLab integration exists but you're mostly on your own.

What It Covers (And What You Still Need To Handle)

RHACS handles three main areas: image scanning, cluster configuration hardening, and runtime threat detection. It works on OpenShift (best experience), EKS, GKE, AKS, and vanilla Kubernetes. You'll get better results on OpenShift because Red Hat can control more of the stack.

The image scanning catches most CVEs before they hit production. Runtime monitoring learns your app behavior and alerts on weird stuff - crypto mining, weird network connections, privilege escalation attempts. Cluster hardening checks your configs against CIS benchmarks and other standards.

Kubernetes Architecture

What it doesn't do: network security (beyond basic monitoring), secrets management, or much help with compliance reporting beyond "here's what's broken." You'll still need something like Falco for deep runtime security or External Secrets Operator for proper secrets handling.

Speaking of pain points, let's talk money.

RHACS vs The Competition (Honest Assessment)

Feature

RHACS

Prisma Cloud

Aqua Security

Sysdig Secure

Best For

OpenShift shops, Red Hat ecosystem

Deep pockets, compliance theater

Security-first orgs

Observability nerds who need security

Deployment

Self-hosted or cloud service

Cloud-first (good luck self-hosting)

Both, but SaaS is easier

Cloud or on-prem

Kubernetes Support

Excellent on OpenShift, decent elsewhere

Works everywhere but expensive

Solid across platforms

Great for cloud-native

Image Scanning

Scanner V4 is decent, SBOM support

Comprehensive but slow

Trivy-based, fast and accurate

Good integration with monitoring

Policy Management

375+ policies, many useless out of box

500+ checks, overwhelming at first

Flexible but requires security expertise

Falco rules, great for runtime

Runtime Security

Learns behavior, lots of false positives initially

ML-based, expensive but thorough

Strong focus, best-in-class detection

Excellent observability data

Network Visibility

Basic flow monitoring

Deep inspection, privacy concerns

Policy automation works well

Service mesh integration is slick

Real Cost

$0.02-0.03/vCPU/hour in practice

Expensive as hell, budget 2x estimates

Reasonable if you use most features

Usage creeps up fast

Learning Curve

Steep if new to Red Hat, easier on OpenShift

Complex UI, needs dedicated security team

Straightforward for security pros

Great if you already use Sysdig

CI/CD Integration

Jenkins works, GitHub Action is basic

Extensive but complicated setup

Clean integrations

Smooth developer experience

Support Quality

Red Hat enterprise support is solid

Enterprise support, expensive

Good docs, responsive community

Strong technical support

Real Talk

If you're on OpenShift, this makes sense. Otherwise there are better options

Tons of features but expensive as hell

  • budget 3x what they quote you

Solid if you have actual security engineers who know what they're doing

Great combo but the pricing model will screw you over time

What RHACS Actually Does (And Where It Falls Short)

Those comparison tables are great for procurement meetings, but here's what actually happens when you deploy RHACS in production.

Image Scanning - Catches Most Stuff, Misses Some

Scanner V4 became the default in RHACS 4.7 and is a massive improvement over the old StackRox scanner. It generates proper SBOMs and supports CSAF VEX feeds, which actually helps with compliance instead of just checking boxes. The scanning coverage improved significantly - now catches most CVEs in base images, language-level dependencies (Node.js, Python, Java), and even some application-level issues.

Security and Compliance

Container Security Architecture

What it still doesn't catch: zero-days (obviously), misconfigurations in your app code, and some language-specific vulnerabilities if your Dockerfile is weird. Scanner V4 also needs 50GB of storage for the vulnerability database, which surprised some folks during initial deployments. Budget for 100GB if you scan large repositories regularly.

The signing stuff mostly works now, unlike the previous clusterfuck implementation. RHACS 4.8 fixed the Cosign/sigstore integration so it doesn't randomly fail when validating signatures.

But most teams still aren't using image signing. It's one of those "we'll get to it someday" features that never happens until after an incident.

Another useful improvement in 4.8: enhanced vulnerability advisories now report both CVE IDs and RHSA (Red Hat Security Advisory) information separately. Previously, RHACS replaced CVE IDs with RHSA IDs once fixes were available, which was confusing as hell. Now you see both the vulnerability and the fix information clearly.

Cluster Hardening - Good Baseline, Needs Tuning

RHACS checks your cluster configs against CIS Kubernetes benchmarks, NIST standards, and other compliance frameworks. The checks are solid and catch common misconfigurations like overprivileged pods and missing network policies.

The new OpenShift Infrastructure Compliance in 4.8 is genuinely useful for OpenShift users, but it does add another operator to manage. It works with the OpenShift Infrastructure Compliance operator to assess compliance standards across your entire OpenShift fleet. The compliance reports are comprehensive but overwhelming - you'll get flagged for hundreds of issues on a fresh cluster.

The enhanced compliance reporting in 4.8 is a practical improvement: you get complete compliance reports even when some clusters fail during scheduled scans. This means you maintain security oversight of successfully scanned clusters instead of losing everything when one cluster acts up.

Reality check: You'll spend weeks tuning policies to match your actual environment. The default settings are paranoid, which is good for security but bad for getting work done.

Runtime Monitoring - Powerful But Noisy

RHACS learns what your applications normally do and alerts when they do something weird. It monitors process execution, network connections, file system changes, and privilege escalation attempts.

When it works, it's great - I've seen it catch crypto miners, reverse shells, and data exfiltration attempts. The external IP visibility in 4.8 is a game-changer for network security. It visualizes external IPs directly in the network graph dashboard - no more blind spots when tracking outbound connections. This feature is disabled by default (for obvious performance reasons), but once enabled, it shows external IPs in the Network Graph and includes detailed external IP information in Unauthorized Network Flow violations.

When it doesn't work: false positive hell. Applications that do weird but legitimate things (like Kubernetes operators or build tools) will trigger alerts constantly. Plan on 2-4 weeks of tuning allowlists after initial deployment.

Policy Engine - 375+ Ways to Break Your Deploy

RHACS ships with like 350+ built-in policies (I stopped counting after the first hundred broke our CI) covering everything from container configurations to runtime behavior. Most are reasonable, some are absurd (like flagging every container that runs as root, which breaks half of Helm charts).

Container Workload Protection

The Policy as Code feature moved from tech preview to GA in 4.8. You can now manage RHACS policies as Kubernetes custom resources and integrate them into GitOps workflows with Red Hat GitOps (Argo CD). This is actually useful for teams that want policy management in their existing Git workflows, but you'll still need to understand both RHACS policy syntax and your application requirements.

RHACS 4.8 also introduced build-time network tools with support for Admin Network Policies (ANP) and Baseline Admin Network Policies (B/ANP). The connectivity mapping now understands these policies and correctly computes effective connectivity rules. The explainability feature helps identify which resources and rules are allowing or denying workload connectivity, which is genuinely helpful for troubleshooting network policy interactions.

Pro tip: Start with policies in "inform" mode, not "enforce." Otherwise you'll block legitimate deployments on day one. I learned this hard way when RHACS blocked our monitoring stack because it didn't like Prometheus scraping metrics.

Another gotcha: Don't upgrade Central and Sensors at the same time. We learned this during our 4.6 to 4.7 upgrade when mismatched versions caused Sensors to report duplicate alerts for 6 hours. Red Hat support said "yeah, that's a known issue" after we spent a day debugging it.

So here's what everyone really wants to know:

Questions People Actually Ask

Q

How much will this actually cost me?

A

RHACS Cloud Service runs about $0.02-0.03 per vCPU per hour in practice, not the marketing bullshit numbers.

For a decent-sized cluster, you're looking at probably $300-500/month, maybe more if you have a lot of workloads. Self-managed is cheaper if you have Open

Shift Platform Plus, but you'll need 2-3 people to run it properly. Budget 3x what they quote you

  • that's closer to reality after you add storage, egress costs, and the inevitable support escalations. Hidden costs: Scanner V4 storage, Central database resources, and the ops overhead. Budget extra for the first 6 months while you tune policies and train your team.
Q

What breaks when I install this?

A

The Sensor agent usually installs fine, but Central can be picky about storage and networking.

Scanner V4 had issues crashing Central pods with "invalid memory" errors before 4.8

  • that bug was a nightmare in production.

Even in 4.8, we've seen Central become unresponsive when scanning large images (>5GB). The workaround is to increase memory limits to 16GB, which isn't documented anywhere obvious. Common gotchas: Network policies will fail-closed if you enable enforcement without testing. The default policies will block half your workloads on day one. Plan on 2-4 weeks of policy tuning.

Q

Should I use this or stick with [Twistlock/Prisma Cloud/Aqua]?

A

If you're on OpenShift: probably RHACS, the integration is solid. If you're multi-cloud: Prisma Cloud has better coverage but costs more. If you're security-first: Aqua Security has deeper runtime protection. If you need observability + security: Sysdig is your best bet. RHACS makes sense if you're already in Red Hat's ecosystem and want one throat to choke for support.

Q

Why is the policy engine so damn paranoid?

A

Because it's designed for high-security environments where breaking builds is better than shipping vulnerable code. The 375+ built-in policies assume you want maximum security, not developer productivity. Start with policies in "inform" mode, identify what actually matters for your workloads, then gradually enable enforcement. Most teams end up disabling 50-70% of the default policies.

Q

How long does it take to get this working properly?

A

Initial install: 1-2 days if everything goes right, up to a week if you hit network or storage issues. Getting policies tuned for your environment: 2-6 weeks depending on how diverse your workloads are. Achieving useful security insights without alert fatigue: 2-3 months. Don't expect to flip a switch and have perfect security. This is a journey, not a destination.

Q

Does the 3% CPU overhead claim hold up?

A

No. Plan for 5-8% CPU overhead on busy clusters, especially with runtime monitoring enabled. Memory usage is usually fine, but Scanner V4 needs 50GB storage which caught people off guard. The Sensor talks to the Kubernetes API constantly. If your API server is already stressed, you'll feel it.

Q

Can I run this without OpenShift?

A

Yeah, but you'll miss the good stuff.

Q

What's the learning curve like?

A

Steep if you're new to container security or Red Hat's ecosystem. The UI is dense and assumes you understand Kubernetes security concepts. Plan on dedicated training for your security team and at least a few weeks of hand-holding for operations. The official training (DO430) is worth it if you're serious about deployment.

Q

What support do I actually get?

A

Red Hat enterprise support is solid

  • they know their products and respond quickly.

Cloud Service includes managed infrastructure support. Self-managed means you're on the hook for deployment and operations, but Red Hat will help with bugs and config issues. Red Hat Ecosystem RHACS Security Findings The documentation is comprehensive but dense. Community support exists but the user base is smaller than alternatives. Ready to dive deeper? Here are the resources that actually matter when you're implementing this thing.

Resources That Actually Help

Related Tools & Recommendations

tool
Similar content

Aqua Security - Container Security That Actually Works

Been scanning containers since Docker was scary, now covers all your cloud stuff without breaking CI/CD

Aqua Security Platform
/tool/aqua-security/overview
100%
compare
Similar content

Twistlock vs Aqua vs Snyk: Container Security Comparison

We tested all three platforms in production so you don't have to suffer through the sales demos

Twistlock
/compare/twistlock/aqua-security/snyk-container/comprehensive-comparison
92%
tool
Similar content

RHACS Enterprise Deployment: Securing Kubernetes at Scale

Real-world deployment guidance for when you need to secure 50+ clusters without going insane

Red Hat Advanced Cluster Security for Kubernetes
/tool/red-hat-advanced-cluster-security/enterprise-deployment
78%
tool
Similar content

Aqua Security Troubleshooting: Resolve Production Issues Fast

Real fixes for the shit that goes wrong when Aqua Security decides to ruin your weekend

Aqua Security Platform
/tool/aqua-security/production-troubleshooting
76%
tool
Similar content

Snyk Container: Comprehensive Docker Image Security & CVE Scanning

Container security that doesn't make you want to quit your job. Scans your Docker images for the million ways they can get you pwned.

Snyk Container
/tool/snyk-container/overview
67%
troubleshoot
Similar content

Fix Snyk Authentication Registry Errors: Deployment Nightmares Solved

When Snyk can't connect to your registry and everything goes to hell

Snyk
/troubleshoot/snyk-container-scan-errors/authentication-registry-errors
53%
troubleshoot
Similar content

Fix Docker Security Scanning Errors: Trivy, Scout & More

Fix Database Downloads, Timeouts, and Auth Hell - Fast

Trivy
/troubleshoot/docker-security-vulnerability-scanning/scanning-failures-and-errors
45%
review
Similar content

Container Runtime Security: Prevent Escapes with Falco

I've watched container escapes take down entire production environments. Here's what actually works.

Falco
/review/container-runtime-security/comprehensive-security-assessment
39%
compare
Similar content

Trivy, Docker Scout, Snyk: Container Security Scanners in CI/CD

Trivy, Docker Scout, Snyk Container, Grype, and Clair - which one won't make you want to quit DevOps

/compare/docker-security/cicd-integration/docker-security-cicd-integration
38%
tool
Similar content

Docker Security Scanners for CI/CD: Trivy & Tools That Won't Break Builds

I spent 6 months testing every scanner that promised easy CI/CD integration. Most of them lie. Here's what actually works.

Docker Security Scanners (Category)
/tool/docker-security-scanners/pipeline-integration-guide
36%
tool
Similar content

Docker Security Scanners: CI/CD Integration for Container Safety

Learn how to integrate Docker security scanners into your CI/CD pipeline to prevent container vulnerabilities. Discover best practices for effective container s

Docker Security Scanners (Category)
/tool/docker-security-scanners/overview
36%
tool
Similar content

Open Policy Agent (OPA): Centralize Authorization & Policy Management

Stop hardcoding "if user.role == admin" across 47 microservices - ask OPA instead

/tool/open-policy-agent/overview
36%
tool
Similar content

LangChain Production Deployment Guide: What Actually Breaks

Learn how to deploy LangChain applications to production, covering common pitfalls, infrastructure, monitoring, security, API key management, and troubleshootin

LangChain
/tool/langchain/production-deployment-guide
36%
tool
Similar content

Docker Security Scanners: Enterprise Deployment & CI/CD Reality

What actually happens when you try to deploy this shit

Docker Security Scanners (Category)
/tool/docker-security-scanners/enterprise-deployment
35%
tool
Recommended

Prisma Cloud - Cloud Security That Actually Catches Real Threats

Prisma Cloud - Palo Alto Networks' comprehensive cloud security platform

Prisma Cloud
/tool/prisma-cloud/overview
35%
tool
Similar content

Twistlock: Container Security Overview & Palo Alto Acquisition Impact

The container security tool everyone used before Palo Alto bought them and made everything cost enterprise prices

Twistlock
/tool/twistlock/overview
32%
tool
Similar content

Helm: Simplify Kubernetes Deployments & Avoid YAML Chaos

Package manager for Kubernetes that saves you from copy-pasting deployment configs like a savage. Helm charts beat maintaining separate YAML files for every dam

Helm
/tool/helm/overview
32%
tool
Recommended

Sysdig Secure: Actually Works When Attackers Are Already Inside

Runtime security that doesn't fuck around - catches the shit your expensive tools keep missing

Sysdig Secure
/tool/sysdig-secure/overview
32%
tool
Recommended

Red Hat OpenShift Container Platform - Enterprise Kubernetes That Actually Works

More expensive than vanilla K8s but way less painful to operate in production

Red Hat OpenShift Container Platform
/tool/openshift/overview
31%
troubleshoot
Similar content

Docker Container Escape Prevention: Security Hardening Guide

Containers Can Escape and Fuck Up Your Host System

Docker
/troubleshoot/docker-container-escape-prevention/security-hardening-guide
31%

Recommendations combine user behavior, content similarity, research intelligence, and SEO optimization