Your submission was sent successfully! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates from Canonical and upcoming events where you can meet our team.Close

Thank you for contacting our team. We will be in touch shortly.Close

Blog posts tagged
"Cloud security"


Benjamin Ryzman
22 April 2024

Achieving Performant Single-Tenant Cloud Isolation with IBM Cloud Bare Metal Servers, Ubuntu Core, Snaps, and AMD Pensando Elba Data Processing Unit

Networking Article

Discover how IBM Cloud’s bare metal servers offer highly confined and high-performing single-tenant cloud isolation through the use of Ubuntu Core and Snaps, supported by the AMD Pensando Elba DPU (Data Processing Unit). This setup enables the creation of secure and efficient environments for each tenant. Its design ensures the total sepa ...


Canonical
5 September 2023

도커(Docker) 컨테이너 보안: 우분투 프로(Ubuntu Pro)로 FIPS 지원 컨테이너 이해하기

FIPS Security

오늘날 급변하는 디지털 환경에서 강력한 도커 컨테이너 보안 조치의 중요성은 아무리 강조해도 지나치지 않습니다. 컨테이너화된 계층도 규정 준수 표준의 적용을 받기 때문에 보안 문제 및 규정 준수 요구 사항이 발생합니다. 도커 컨테이너 보안 조치는 경량의 어플라이언스 유형 컨테이너(각 캡슐화 코드 및 해당 종속성)를 위협 및 취약성으로부터 보호하는 것을 수반합니다. 민감한 개인 데이터를 처리하는 데 의존하는 ...


ijlal-loutfi
28 June 2023

Strengthen your cloud cyber security with Ubuntu Pro and confidential VMs

Ubuntu Confidential computing

Strengthen your cloud cyber security with Ubuntu Pro and confidential VMs. This blog dives into the crucial role your OS plays in cloud security and highlights the extensive security measures offered by Ubuntu, including the game-changing confidential computing technology. ...


Valentin Viennot
2 June 2023

Docker container security: demystifying FIPS-enabled containers with Ubuntu Pro

container Article

In today’s rapidly changing digital environment, the significance of robust Docker container security measures cannot be overstated. Even the containerised layer is subject to compliance standards, which raise security concerns and compliance requirements. ...


Massimiliano Gori
22 April 2023

US Public Sector regulatory compliance with Ubuntu Pro and AWS GovCloud

Security Article

Ubuntu Pro is available for AWS GovCloud, where it combines comprehensive open-source security with the aforementioned AWS compliance features. ...


Canonical
20 May 2020

FIPS 140-2 certification for Ubuntu 18.04 LTS

Canonical announcements Article

Canonical has received FIPS 140-2, Level 1 certification for cryptographic modules in Ubuntu 18.04 LTS, with FIPS-validated OpenSSL-1.1.1. modules included. This certification enables organisations to meet compliance requirements within the public sector, healthcare and finance industries when utilising Ubuntu 18.04 LTS within public and ...


Lech Sandecki
10 December 2019

CVE patching alone is not making your Linux secure

Ubuntu Article

Would you like to enhance your Linux security? Do you wonder what factors should be considered when evaluating your open source security from both – the infrastructure and the application perspectives? Are you keen to learn the Ubuntu security team approach? I’ve learned that CVE patching is indeed an important puzzle, but without a struc ...


Canonical
11 November 2019

Canonical at TechWeek Frankfurt

Cloud and server Article

Date: Nov 13-14Location: Messe Frankfurt, Frankfurt, GermanyBooth: 957 The TechWeek Frankfurt trade show will explore solutions to technology challenges organisations face across cloud computing and security, DevOps practices, Big Data management and more. With these major infrastructure themes in mind, the Ubuntu and Canonical team is ho ...


Thibaut Rouffineau
4 December 2018

Canonical publishes auto-apply vulnerability patch for Kubernetes

Cloud and server Article

Charmed distribution of Kubernetes clusters auto-apply vulnerability patches for CVE-2018-1002105 On December 3 2018,  the Kubernetes project disclosed a security vulnerability in all versions of its popular container orchestration software. The vulnerability, CVE-2018-1002105, exists in the Kubernetes API server, and allows an attacker t ...


Dustin Kirkland
4 January 2018

Ubuntu Updates for the Meltdown / Spectre Vulnerabilities

Canonical announcements Article

  For up-to-date patch, package, and USN links, please refer to: https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SpectreAndMeltdown   Unfortunately, you’ve probably already read about one of the most widespread security issues in modern computing history — colloquially known as “Meltdown” (CVE-2017-5754) and “Spectre” (CVE-2017-5753 an ...


Canonical
5 October 2017

Security Team Update: October 5, 2017

Cloud and server Article

The Security Team weekly reports are intended to be very short summaries of the Security Team’s weekly activities. If you would like to reach the Security Team, you can find us at the #ubuntu-hardened channel on FreeNode. Alternatively, you can mail the Ubuntu Hardened mailing list at: ubuntu-hardened@lists.ubuntu.com During the last week ...


Canonical
23 March 2017

Out of date software leaves you vulnerable

Internet of Things Article

Two weeks ago, Der Spiegel wrote an article highlighting that out of date software on private clouds was leaving government and political party information vulnerable to being hacked. Given that political organisations being targeted is currently such a hot topic, it is somewhat of a surprise how widespread this issue appears to be. After ...


  1. Previous page
  2. 1
  3. 2
  4. Next page