Your submission was sent successfully! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates from Canonical and upcoming events where you can meet our team.Close

Thank you for contacting our team. We will be in touch shortly.Close

Blog posts tagged
"Compliance"


Stephanie Domas
18 June 2024

A CISO’s comprehensive breakdown of the Cyber Resilience Act

Ubuntu Article

Strong, wide-reaching regulation can bring safety to communities – but it can also bring uncertainty. The Cyber Resilience Act (CRA) has proven no exception to this universal rule. Across the open source community and the wider tech landscape, people have been greeting the news with the whole spectrum of reactions: concern, anxiety, hope. ...


Lech Sandecki
26 October 2023

Running OpenSSL 1.1.1 after EOL? Stay secure with Ubuntu Pro.

Ubuntu Article

A few months ago, the OpenSSL Project announced the end of life of OpenSSL 1.1.1. It is used by thousands of software components included in Ubuntu 18.04 LTS and Ubuntu 20.04 LTS, with many organisations relying on version 1.1.1. Rest assured that the Ubuntu security team will continue to maintain important security fixes in OpenSSL ...


Rajan Patel
30 August 2022

FIPS certified vs compliant: what’s safer?

Cloud and server Article

Minimise risk by treating the FIPS standard as a baseline, and going above and beyond the baseline to mitigate risk by applying security patches. ...


Lech Sandecki
28 October 2021

Enhance the security of your open-source applications and share feedback

Ubuntu Article

Are you spending time on high-impact, high-value activities, or are you constantly derailed by maintenance, support, and deployment challenges? Does your organisation consume open-source software that needs security patching? Where do you get the security updates from, and how do you track what’s available? Are you responsible for vulnera ...


Canonical
11 August 2021

FIPS 140-2 certification for Ubuntu 20.04 LTS!

Canonical announcements Article

Ubuntu, the world’s most popular operating system across private and public clouds has received the FIPS 140-2, Level 1 certification for its cryptographic modules in Ubuntu 20.04 LTS, including OpenSSL 1.1.1. This certification is built on Canonical’s track record in designing Ubuntu for high security and regulated workloads. The FIPS 14 ...


Lech Sandecki
17 December 2020

Migrating to Ubuntu LTS: six facts for CentOS users

Cloud and server Article

Considering migrating to Ubuntu from other Linux platforms, such as CentOS? Find six useful facts to get started! ...


Lech Sandecki
8 December 2020

Ubuntu 16.04 LTS upgrade vs extended security maintenance

Ceph Article

Weighing the options with an Ubuntu 16.04 upgrade Ubuntu 16.04 LTS Xenial Xerus is transitioning from its five-year standard security maintenance window in four months, leaving many asking the question: can I manage an Ubuntu 16.04 LTS upgrade by April 2021, or do I need more time to plan this migration? In the Less than ...


Alex Chalkias
2 July 2020

Encryption at rest with Ceph

Ceph Article

Do you have a big data center? Do you have terabytes of confidential data stored in that data center? Are you worried that your data might be exposed to malicious attacks? One of the most prominent security features of storage solutions is encryption at rest. This blog will explain this in more detail and how ...


Vineetha Kamath
9 April 2020

CIS hardened Ubuntu: cyber attack and malware prevention for mission-critical systems

Ubuntu Article

The Center for Internet Security (CIS) is a nonprofit organisation that uses a community-driven process to release benchmarks to safeguard enterprises against cyber attacks. It is one of the most recognised industry standards that provides comprehensive secure configuration and configuration hardening checklists in a computing environment ...


Canonical
7 March 2019

How to ensure the ongoing security and compliance of Ubuntu 14.04 LTS ‘Trusty Tahr’

Cloud and server Article

As 14.04 reaches the end of its five-year, Standard Security Maintenance, LTS window in April 2019, support for the OS is transitioning into a new phase – Extended Security Maintenance (ESM). ...


James Nunns
21 November 2018

Ubuntu, security & compliance

Cloud and server Webinar

Security, regulations and compliance are everyday issues for businesses, whether global or not. HIPAA, GDPR, MiFID II, and a whole host of other regulations, security and compliance demands are shaping the way businesses operate and the technologies that they can use. Although technological choices are not always able to completely solve ...


Canonical
21 September 2012

Bancard streamlines PCI compliance with Canonical’s Landscape

Cloud and server Case study

Landscape centralises management of Ubuntu servers to increase efficiency and support compliance with financial industry regulations Summary NA Bancard provides fully managed, cost-effective payment processing services, enabling US businesses to accept non-cash payments in store, online, and through mobile channels. Mission-critical finan ...


  1. Previous page
  2. 1
  3. 2
  4. Next page