Organizations are adopting cloud-native platforms and autonomous AI systems, and as a result there's a clear need for robust and adaptable security policies. Additionally, there's growing concern over digital sovereignty, which is the control over where data resides, who can access it, and how it is used. A modern, integrated approach applies the principles of zero trust across the entire application lifecycle, and helps ensure compliance with data residency, privacy, and legal boundaries.
Red Hat OpenShift Platform Plus delivers on both fronts. It provides a unified foundation that aligns with the Cloud Security Alliance’s Zero Trust pillars and embeds digital sovereignty into every layer, from policy automation and data governance to workload identity and multi-region placement.

How Red Hat OpenShift implements zero trust
Red Hat OpenShift Platform Plus is a zero trust-aligned foundation that enables data sovereignty while supporting the deployment and management of cloud-native and AI-driven workloads. Here are six ways OpenShift helps you implement zero trust architecture.
Automation and orchestration: Scale more securely
In a dynamic, cloud-native environment, manual operations are inherently unscalable and error-prone. Red Hat OpenShift Platform Plus addresses this by providing a Policy-as-Code framework, enabling automated and declarative governance across the application lifecycle.
Configuration, security and compliance policies are defined as version-controlled code, helping ensure immutability, auditability, and repeatability. These policies govern critical controls, such as who can deploy specific workloads, what privileges workloads are granted, where those workloads are scheduled, and how network traffic and data flows are managed across environments. This level of automation enforces consistency, and embeds digital sovereignty by helping workloads and data remain confined to authorized regions, clusters, or compliance zones as defined by organizational or regulatory requirements.
OpenShift operators, together with Red Hat Advanced Cluster Security for Kubernetes and Red Hat Advanced Cluster Management for Kubernetes , deliver continuous validation against configuration drift, policy violations, and unauthorized changes across a fleet of clusters. By monitoring cluster state and enforcing declarative policies, these tools automatically detect deviations from the intended configuration and remediate them enabling consistent alignment with security baselines, sovereignty requirements, and compliance mandates across hybrid and multi-cloud environments.
Visibility and analytics: Observability that enforces boundaries
Zero trust architecture hinges on continuous, real-time visibility. Leveraging integrated monitoring and logging, API server audit logs, OpenShift observability, network observability as well as Red Hat Advanced Cluster Security and Red Hat Advanced Cluster Management, OpenShift offers detailed insights into workload behavior, image security, access patterns, and runtime behavioral analysis. However, visibility in this context extends beyond threat detection. It's a key enabler of data sovereignty. OpenShift allows for precise tracking of workload locations, operational behavior, and access to sensitive data, ensuring that geographic and regulatory boundaries are upheld with operational precision.
OpenShift Data Foundation provides visibility into what data you have, where it is located, who owns it, who can see it, and how it is accessed. For all workloads (including AI), OpenShift logs access and data usage, for full transparency and accountability across all system layers. This comprehensive audit trail supports the most stringent of compliance requirements, and enhances traceability for governance and oversight.
Data residency, control and provenance
By utilizing Red Hat Quay's container registry and region-aware workload scheduling through Red Hat Advanced Cluster Management, OpenShift provides precise control over data storage locations, access policies, and its entire lifecycle, which allows you to enforce compliance with geographic and regulatory requirements.
Red Hat Trusted Software Supply Chain further strengthens data integrity and control by supporting artifact signing, software bill of materials (SBOM), and artifact verification processes. These features offer transparency into how data is handled, tracked, and transformed. To be sure that you allow access to content only from known sources, OpenShift provides a way to configure allowedRegistries which provides content only for an allowed list of registries configured. OpenShift also features blockedRegistries to ensure images are not pulled from certain registries, which can have security implications.
Additionally, OpenShift comes integrated with OpenShift Data Foundation for file, block, and object storage classes that enable workloads for data in action and data at rest (databases and warehouses, data in motion, and automated data pipelines). OpenShift Data Foundation provides services for data discovery, security, tagging, governance, resilience and efficiency. OpenShift Data Foundation supports artificial intelligence and machine learning (AI/ML) workloads through its ability to scale up or scale down based on resource requirements.
Networks and environments: Segment by security and sovereignty
OpenShift enforces zero trust principles natively at the network level, helping drive secure communication. It implements network segmentation, policy-driven ingress and egress control, and seamless integration with service meshes, so that workloads share only authorized traffic.
Sovereignty is inherently integrated into this architecture, enabling geo-segmented environments, where workloads and services are confined to specific regions or clusters. These segmented environments can be linked to compliance zones (such as EU or US regions, for example) so that both data and network traffic remain within the boundaries of a specific jurisdiction. OpenShift's multi-cluster architecture, powered by Red Hat Advanced Cluster Management, enables you to enforce and continuously monitor these policies at scale across distributed environments.
Applications and workloads: Trusted, verified and geographically bound
OpenShift enhances application and workload security within a CI/CD pipeline with Trusted Software Supply Chain, ensuring that container images are scanned, signed and validated. Admission controllers block unverified or high-risk containers (including unauthorized AI models) from being deployed. Red Hat Advanced Cluster Management enforces placement policies based on data residency and compliance rules, enabling geo-aware workload scheduling and workloads that stay within designated compliance zones (EU or US, for example).
Additionally, the Zero Trust Workload Identity Manager (ZTWIM) provides identity provisioning for workloads based on the open source SPIFFE/SPIRE projects. This enforces strict access control to sensitive resources, and helps ensure that only trusted workloads interact within the environment.
Confidential containers (available as a tech preview) provide additional isolation between workloads and the cluster from the workload. This protects data in use. Not even the cluster admin can see or tamper with the workload or its data.
Identity and access control
In the zero trust model, identity is a foundational element of security. Red Hat's Zero Trust Workload Identity Manager (ZTWIM) is based on the SPIFFE and SPIRE projects. SPIFFE defines a standard for issuing cryptographically verifiable identities to workloads, and SPIRE automates their issuance, rotation and lifecycle management. These identities enable mutual TLS (mTLS) for authenticated service-to-service communication, when integrated with Red Hat OpenShift Service Mesh. For precise, context-aware access control, Red Hat Advanced Cluster Management provides Open Policy Agent (OPA) GateKeeper that can be leveraged to enforce dynamic authorization policies.
This trust model is strengthened with Red Hat’s build of the Trustee and Confidential Containers projects, which extend identity validation by performing attestation tied to a hardware root of trust. This makes sure that identities are issued only to workloads running in verified host environments. All these technologies work together to create a robust zero trust architecture based on verifiable workload identity, encrypted communication, runtime attestation and policy-driven access control. At this time, Red Hat is actively working with customers on Proofs of Concept (POCs) for on-premises, bare metal confidential containers.
Zero trust and data sovereignty is the future of AI
With automation, full visibility, security-focused workload identity through SPIFFE/SPIRE, and region-aware placement with Red Hat Advanced Cluster Management, OpenShift makes sure your applications, data and AI models remain compliant and in your control, regardless of where they run. Red Hat continues to invest in confidential computing, which includes the ability to run confidential RHEL guests in the cloud. Confidential clusters and confidential containers are even now enabling organizations to define the circle of trust required for a given solution.
Red Hat OpenShift is designed with security in mind, and works to help you maintain data sovereignty so you can run high-performance, compliant AI workloads across hybrid and multi-cloud environments.
product trial
Red Hat OpenShift Container Platform | Product Trial
About the authors
Anjali Telang is a Principal Product Manager for Security and Identity in OpenShift at RedHat. She is a security and cloud enthusiast with over 16 years of experience in cloud, security and networking. Prior to leading Identity and Access Product Management (IAM) in RedHat OpenShift, she worked on Identity and Access Management in VMWare Tanzu and has held various product and engineering roles at RedHat, VMware and NetApp
Browse by channel
Automation
The latest on IT automation for tech, teams, and environments
Artificial intelligence
Updates on the platforms that free customers to run AI workloads anywhere
Open hybrid cloud
Explore how we build a more flexible future with hybrid cloud
Security
The latest on how we reduce risks across environments and technologies
Edge computing
Updates on the platforms that simplify operations at the edge
Infrastructure
The latest on the world’s leading enterprise Linux platform
Applications
Inside our solutions to the toughest application challenges
Virtualization
The future of enterprise virtualization for your workloads on-premise or across clouds