Overview

A professional who has earned a Red Hat Certified Specialist in Security: Containers and OpenShift Container Platform credential can create, configure, and manage secure containers using Red Hat® OpenShift® Container Platform.

Prove your skills and knowledge

An IT professional who has earned a Red Hat Certified Specialist in Security: Containers and OpenShift Container Platform credential is able to:

  • Understand, identify, and work with containerization features.
  • Use trusted registries.
  • Work with trusted container images.
  • Build secure container images.
  • Control access to OpenShift Container Platform clusters.
  • Configure single sign-on.
  • Automate policy-based deployments.
  • Manage orchestration.
  • Configure network isolation.
  • Configure and manage secure container storage.

Is this certification right for you?

You may be interested in earning a Red Hat Certified Specialist in Security: Containers and OpenShift Container Platform credential if you are:

  • A system administrator or developer who wants to demonstrate knowledge of properly securing containers or is working in a DevOps environment using Red Hat OpenShift Container Platform.
  • A Red Hat Certified Engineers (RHCE®) who would like to become a Red Hat Certified Architect (RHCA).

Certification details

To help you prepare to earn a Red Hat Certified Specialist in Security: Containers and OpenShift Container Platform credential, we recommend the following:

Step 2 - Pass the associated exam:

Hide detail

Contact Us

Please contact us for more information