Rudder 8.0 is out, discover our new major branch

In the ever-evolving landscape of cybersecurity and operational system security, the need for efficient and reliable tools is more pressing than ever.

We’re excited to share a sneak peak with you how Rudder will evolve over the next few months. As you may have noticed, we’ve shifted our focus from configuration management to operational security. If you already use Rudder to harden, continuously secure and patch your IT systems, you’ll be able to do it even better in the future.

Rudder has always been the trusted partner for IT professionals, empowering them to ensure cyber-resilience of their infrastructure and fostering collaboration between operations and security (SecOps). Our commitment to providing serenity through proven and continuously corrected compliance remains steadfast.

In this article, we introduce major themes that will be explored in Rudder 8 major branch, especially about compliance, hardening and patch management. We finish by presenting you a selection of new features available in this very first version, Rudder 8.0, available right now.

Rudder's new major branch 8: a deep dive

There is an empty space in risks and compliance: having a tool that will actually help operational teams to ensure their security. That’s why we want to improve compliance in Rudder, and make it operational and actionable for all IT teams.

Operational compliance Reinvented

Operational compliance lies at the core of Rudder 8’s mission. We’re not merely enhancing the existing features; we’re reinventing the concept of compliance management. This transformation involves a deeper understanding of compliance and providing useful compliance data to empower your decisions.

Compliance module: Rudder 8 will introduce a dynamic Compliance Module that bridges Rudder with external sources to gather comprehensive compliance information. This extended data access enables a more holistic approach to compliance management. You will probably get data from an API, or third-party software like OpenSCAP or Sysdig for example.

Compliance scoring interface: with the introduction of a new compliance scoring interface, you will gain the ability to create clear and informative dashboards displaying your compliance against internal policies or industry standards. This feature will provide a vital visual representation of your compliance status.

Group-based compliance: Rudder 8 branch will take compliance one step further by offering compliance assessments at the group level. This added granularity opens doors to a myriad of new possibilities for assessing and enhancing compliance across your infrastructure.

But that’s not all; we’re also boosting your compliance efforts with the integration of ready-to-use security frameworks like CIS Benchmark®. As official members of CIS SecureSuite®, we leverage its extensive resources to assess, implement, and monitor cybersecurity policies and guidelines for our customers. In the near future, we aim to offer native rules for CIS Benchmark®, simplifying your compliance journey even further.

Empowering patch management

Patch management is another benefit where Rudder 8 delivers unmatched simplicity and efficiency. We’ve made defining and executing update campaigns more flexible and powerful for all your systems.

Pre and post actions: Rudder 8 empowers administrators with the capability to set pre and post actions for updates. This functionality ensures a well-defined update workflow, allowing for actions like stopping services, performing backups, and notifying users before and after updates.

Enhanced reports: We understand that effective patch management requires crystal-clear reporting. In our previous major branch, we aimed to provide ready-to-use patch management but fell short in delivering comprehensive reports. In Rudder 8, we’ve rectified this, offering robust reports that enable management to gain a deeper understanding of the update status across their infrastructure.

With these enhancements, Rudder 8 takes operational compliance and patch management to the next level. It’s a major branch that addresses the needs of modern IT operations, offering the tools and capabilities you require for efficient compliance management and system updates. Stay tuned as we explore more in-depth in the upcoming sections.

Want to stay informed about future releases? Subscribe to our newsletter

Rudder 8.0 is out, explore our new features

With the release of Rudder 8.0, system administrators and IT professionals have access to a suite of exciting features and improvements that enhance the platform’s capabilities. Let’s take a closer look at some of the key highlights:

1.

Compliance filters: The compliance views in Rudder now come with a much-awaited feature: the ability to filter content by report type. This means you can easily display only the errors or filter out all successful components with a single click. This feature streamlines the compliance monitoring process, making it easier to focus on what truly matters.

Compliance filters in Rudder

2.

Windows micropatching: Rudder 8.0 introduces the ability to create update campaigns that focus on specific sets of KBs (Knowledge Base articles). This is a game-changer for system administrators, as it allows for targeted fixes, especially critical security updates that need immediate attention. Managing Windows updates has never been more efficient.

3.

Pre/Post upgrade hooks for campaigns on Linux: Rudder campaigns now come equipped with a mechanism to run actions before or after an upgrade. This versatility covers a range of needs, including “pre-flight checks” such as stopping services, backing up data, or excluding a host from a cluster. It also extends to post-update actions like user notifications, deploying new DB schemas, or reactivating monitoring. The power to automate these tasks simplifies system administration and maintenance.

4.

YAML configurations: Rudder 8.0 introduces an infrastructure as code creation and customization of configuration policies. In addition to this visual editor, Rudder now allows you to create and modify techniques using YAML format. You can seamlessly switch between the graphical editor and code-based techniques, offering flexibility and control over your configurations.

These are just a few highlights of what Rudder 8.0 brings to the table. For a comprehensive overview of all the new features and to learn more about when Rudder 7.3 will reach its end-of-life, be sure to check out the official release notes.

Share this post

Scroll to Top
Rudder robot

Directive NIS2: how to get ready? Rudder can help you

Security management module details

This module targets maximum security and compliance for managing your infrastructure, with enterprise-class features such as:
Learn more about this module on the Security management page

Configuration & patch management module details

This module targets maximum performance and reliability for managing your infrastructure and patches, with enterprise-class features such as:

Learn more about this module on the Configuration & patch management page