Your submission was sent successfully! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates from Canonical and upcoming events where you can meet our team.Close

Thank you for contacting our team. We will be in touch shortly.Close

Blog posts tagged
"Hardening"


Marina Khachatryan
2 November 2023

Meet the Canonical Federal and DOD team at Alamo Ace 2023

DISA STIG Article

Find us at the booth #54 or join a special joint session on November 14th at 2:15 PM. ...


Canonical
5 September 2023

도커(Docker) 컨테이너 보안: 우분투 프로(Ubuntu Pro)로 FIPS 지원 컨테이너 이해하기

FIPS Security

오늘날 급변하는 디지털 환경에서 강력한 도커 컨테이너 보안 조치의 중요성은 아무리 강조해도 지나치지 않습니다. 컨테이너화된 계층도 규정 준수 표준의 적용을 받기 때문에 보안 문제 및 규정 준수 요구 사항이 발생합니다. 도커 컨테이너 보안 조치는 경량의 어플라이언스 유형 컨테이너(각 캡슐화 코드 및 해당 종속성)를 위협 및 취약성으로부터 보호하는 것을 수반합니다. 민감한 개인 데이터를 처리하는 데 의존하는 ...


Serdar Vural
28 August 2023

Telecom security: How to safeguard your open source telco infrastructure

Security Article

From pure voice to data, and now with the connectivity provided to devices and machines, telco systems make it possible to deliver digital services to society. Thanks to telecom systems, we can keep in touch with each other and reach the information sources we need at any time and anywhere. As we have become increasingly ...


Henry Coggill
29 June 2023

Managing security vulnerabilities and compliance for U.S. Government with Ubuntu Pro

Hardening Article

Maintaining a compliant IT ecosystem is a major undertaking, as each regulation brings a host of specialized requirements. And dealing with the never-ending stream of security vulnerabilities that require patching only adds to this task. ...


ijlal-loutfi
28 June 2023

Strengthen your cloud cyber security with Ubuntu Pro and confidential VMs

Ubuntu Confidential computing

Strengthen your cloud cyber security with Ubuntu Pro and confidential VMs. This blog dives into the crucial role your OS plays in cloud security and highlights the extensive security measures offered by Ubuntu, including the game-changing confidential computing technology. ...


ijlal-loutfi
17 June 2023

Is Linux secure?

Confidential computing Security

Operating system security is the upper bound of your application security Meet Pal. Pal is a senior developer working at PalBank. For the next 6 months, Pal will be responsible for leading the development of the bank’s web application client, which will be used daily by millions of customers. Pal invests considerable effort into designing ...


Valentin Viennot
2 June 2023

Docker container security: demystifying FIPS-enabled containers with Ubuntu Pro

container Article

In today’s rapidly changing digital environment, the significance of robust Docker container security measures cannot be overstated. Even the containerised layer is subject to compliance standards, which raise security concerns and compliance requirements. ...


Massimiliano Gori
22 April 2023

US Public Sector regulatory compliance with Ubuntu Pro and AWS GovCloud

Security Article

Ubuntu Pro is available for AWS GovCloud, where it combines comprehensive open-source security with the aforementioned AWS compliance features. ...


Henry Coggill
27 March 2023

What is System Hardening? Essential Checklists from OS to Applications

CIS Benchmarks Article

Hardening a system aims to decrease its exposure to make it difficult to hack, and to lessen the potential collateral damage in the event of a compromise. ...


ijlal-loutfi
22 February 2023

Linux security: your questions, answered

Confidential computing Confidential computing

At Canonical, we often get questions about open-source security and of course, Linux security is a common topic. Based on a recent webinar hosted by our security team and an accompanying blog post, we put together the most common questions we receive. This is by no means an exhaustive list, but it should give you ...


Massimiliano Gori
19 February 2023

Air gapped network: FIPS 140 compliance with Ubuntu

FIPS Article

Set up secure air gapped network and automate hardening, patch management and standards like CIS, DISA-STIG and FIPS 140-2 certifications on Ubuntu. ...


Henry Coggill
8 February 2023

Is open-source as secure as proprietary software?

Hardening Article

Are the security issues we are seeing related to the use of open-source software? Does proprietary software have any more inherent safety or security benefits? In this article we will explore these issues and give you some more insights into the nature of these software development paradigms. ...


  1. Previous page
  2. 1
  3. 2
  4. Next page