Red Hat Certified Specialist in Security: Containers and OpenShift Container Platform

Who is Red Hat Red Hat Certified Specialist in Security: Containers and OpenShift Platform?

A professional who has earned a Red Hat Certified Specialist in Security: Containers and OpenShift Container Platform credential can create, configure, and manage secure containers using Red Hat® OpenShift® Container Platform.

 

Audience

  • System administrators or developers who want to demonstrate their ability to properly secure containers
  • System administrators or developers who are working in a DevOps environment using Red Hat OpenShift Container Platform
  • Red Hat Certified Engineerswho wish to become Red Hat Certified Architects

 

Prerequisites for Exam

  • Become a Red Hat Certified System Administrator, or possess comparable work experience and skills (Red Hat Certified Engineer would be even better)
  • Take Introduction to Containers, Kubernetes, and Red Hat OpenShift (DO180), or possess comparable work experience using containers
  • Take Red Hat OpenShift Administration I (DO280), or possess comparable work experience using containers
  • Pass Red Hat Certified Specialist in OpenShift Administration exam (EX280), or possess comparable work experience using containers

 

Exams and Trainings

Required exam                                                                             Recommended training(s)                    

EX425                                                                Red Hat Security: Securing Containers and OpenShift (DO425)

                                                                   Introduction to Containers, Kubernetes, and Red Hat OpenShift (DO180)

                                                                                Red Hat OpenShift Administration I with exam (DO281)

 

 

Course Outline

Enquire Now