Your submission was sent successfully! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates from Canonical and upcoming events where you can meet our team.Close

Thank you for contacting our team. We will be in touch shortly.Close

  1. Blog
  2. Article

cmoullec
on 24 January 2020

How to protect your data, applications, cryptography and OS – 100% of the time


Businesses looking to maximise the security, reliability, efficiency and performance of their essential, mission-critical applications are recognising the mainframe as a robust platform for a variety of workload types.

With Ubuntu on IBM Z and LinuxONE, enhanced security features, pervasive encryption and cryptographic support are leveraged by any workload that must stand up to the most stringent compliance and regulatory standards and certifications.

In this technical discussion, we will provide an introduction to:

* Protecting your operating system
* Ongoing kernel updates, package updates and security patches
* Long term support that facilitates timely upgrade planning and custom solution development to protect the infrastructure investment
* Protecting your cryptography
*Protected key support
*Setup, configuration and usage components for cryptographic operations
* Protecting your data
* Protecting data at rest and data in flight
* Protecting your applications
* Protected application environment with Secure Service Containers

Watch this webinar

Related posts


Alex Murray
24 April 2024

What’s new in security for Ubuntu 24.04 LTS?

Confidential computing Security

We’re excited about the upcoming Ubuntu 24.04 LTS release, Noble Numbat. Like all Ubuntu releases, Ubuntu 24.04 LTS comes with 5 years of free security maintenance for the main repository. Support can be expanded for an extra 5 years, and to include the universe repository, via Ubuntu Pro.  Organisations looking to keep their systems secu ...


Benjamin Ryzman
22 April 2024

Achieving Performant Single-Tenant Cloud Isolation with IBM Cloud Bare Metal Servers, Ubuntu Core, Snaps, and AMD Pensando Elba Data Processing Unit

Networking Article

Discover how IBM Cloud’s bare metal servers offer highly confined and high-performing single-tenant cloud isolation through the use of Ubuntu Core and Snaps, supported by the AMD Pensando Elba DPU (Data Processing Unit). This setup enables the creation of secure and efficient environments for each tenant. Its design ensures the total sepa ...


Henry Coggill
18 April 2024

DISA publishes STIG for Ubuntu 22.04 LTS

DISA STIG Article

Introduction DISA, the Defense Information Systems Agency, has published their Security Technical Implementation Guide (STIG) for Ubuntu 22.04 LTS. The STIG is free for the public to download from the DOD Cyber Exchange. Canonical has been working with DISA since we published Ubuntu 22.04 LTS to draft this STIG, and we are delighted that ...