Your submission was sent successfully! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates from Canonical and upcoming events where you can meet our team.Close

Thank you for contacting our team. We will be in touch shortly.Close

Blog posts tagged
"Extended Security Maintenance"


Aaron Whitehouse
24 November 2023

Ubuntu Explained: How to ensure security and stability in cloud instances—part 3

Cloud and server Article

Applying updates across a fleet of multiple Ubuntu instances is a balance of security and service uptime. We explore best practices to maximise stability. ...


Aaron Whitehouse
21 November 2023

Ubuntu Explained: How to ensure security and stability in cloud instances—part 2

Cloud and server Article

You probably know that it is important to apply security updates. You may not be clear how to do that. We are going to explain best practices for applying Ubuntu updates to single instances and what the built-in unattended-upgrades tool does and does not do. ...


Aaron Whitehouse
5 October 2023

Securing open source software dependencies in the public cloud

Cloud and server Article

Building stable and secure software requires understanding build systems and having a plan for vulnerabilities in your software dependencies. ...


Canonical
26 September 2023

CVE 우선순위 지정을 통한 오픈 소스 보안

Security Security

최근 연구에 따르면 엔터프라이즈 시장의 애플리케이션 중 96%가 오픈 소스 소프트웨어를 사용합니다. 오픈 소스 환경이 점점 더 세분화됨에 따라 조직에 대한 잠재적인 보안 취약점의 영향을 평가하는 작업이 엄청날 수 있습니다. 우분투는 가장 안전한 운영 체제 중 하나로 알려져 있습니다. 하지만 그 이유는 무엇일까요? 우분투 보안팀은 매일 알려진 취약점에 대해 업데이트된 소프트웨어 패키지를 수정하고 릴리스하기 때문에 ...


Aaron Whitehouse
12 September 2023

Ubuntu Explained: How to ensure security and stability in cloud instances—part 1

Cloud and server Article

The LTS philosophy, releases, updates and repositories explained Since we launched Ubuntu Pro’s Expanded Security Maintenance for additional packages, and we now integrate more closely with public cloud update management tools, more people have been asking us about the Ubuntu archive and how this is divided and security patched. In this b ...


Alex Murray
20 July 2023

Securing open source through CVE prioritisation

Cloud and server Article

According to a recent study, 96% of applications in the enterprise market use open-source software. As the open source landscape becomes more and more fragmented, the task to assess the impact of potential security vulnerabilities for an organisation can become overwhelming. Ubuntu is known as one of the most secure operating systems, but ...


Lech Sandecki
19 February 2023

Cloud computing security and compliance with Ubuntu Pro

Security Article

Cloud computing security coverage for the operating system and the entire collection of software packages for 10 years with Ubuntu. ...


Gabriel Aguiar Noury
20 January 2023

Ubuntu 18.04 EOL – keep your fleet of devices up and running

Internet of Things Article

Ubuntu 18.04 ‘Bionic Beaver’ is reaching End of Standard Support this May. If you don’t take action, you will transition to 18.04 EOL (End Of Life). This distribution of Ubuntu was installed by millions of users and powers up thousands of devices. From kiosks and appliances to IoT devices and robots, 18.04 helped many companies ...


Carlos Bravo
15 September 2022

Why Enterprises Choose Canonical Ubuntu on AWS

Cloud and server Article

Canonical is excited to partner with AWS and feature on this week’s episode of AWS on Air. Watch us live on September 16, at 12pm PT. As the publisher of the Linux distribution Ubuntu, Canonical support, secure, and manage Ubuntu infrastructure and devices for thousands of businesses. Ubuntu runs from cloud to edge. It is ...


Hugo Huang
16 November 2021

Secure your Open-Source Freedom for 10 years

Cloud and server Article

If this is your desire, it is Ubuntu Pro’s commitment: “Ubuntu Pro will secure your Open-Source Freedom for 10 years”. Security and Freedom shouldn’t be a debate, a trade-off, even a dilemma. Security shouldn’t be your concern when you embrace Open-Source. A 10-year commitment Canonical backs Ubuntu Pro for 10 years, ensuring security upd ...


Lech Sandecki
28 October 2021

Enhance the security of your open-source applications and share feedback

Ubuntu Article

Are you spending time on high-impact, high-value activities, or are you constantly derailed by maintenance, support, and deployment challenges? Does your organisation consume open-source software that needs security patching? Where do you get the security updates from, and how do you track what’s available? Are you responsible for vulnera ...


Anton Smith
24 September 2021

Bare metal cloud support for Ubuntu 14.04 and 16.04 LTS

Cloud and server Article

Now that Canonical is prolonging the lifecycle of Ubuntu 14.04 LTS ‘Trusty Tahr’ and 16.04 LTS ‘Xenial Xerus’ to a total of ten years, it’s a good time to reflect on how else Canonical supports these releases for bare metal cloud. Bare metal lifecycle management Whether you’re running a small or a large fleet of ...


  1. Previous page
  2. 1
  3. 2
  4. 3
  5. Next page