Your submission was sent successfully! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates from Canonical and upcoming events where you can meet our team.Close

Thank you for contacting our team. We will be in touch shortly.Close

Blog posts tagged
"Security"


Canonical
18 January 2022

Ubuntu introduces the Ubuntu Security Guide to ease DISA-STIG compliance

Ubuntu Article

January 17th: London, UK – Canonical, the company behind Ubuntu, the world’s most popular operating system across private and public clouds, now offers the Ubuntu Security Guide tooling for compliance with the DISA Security Technical Implementation Guide (STIG) in Ubuntu 20.04 LTS. The new automated tooling builds on Canonical’s track rec ...


Nikos Mavrogiannopoulos
18 January 2022

CIS benchmark compliance: Introducing the Ubuntu Security Guide

Cloud and server Article

The CIS benchmark has hundreds of configuration recommendations, so hardening and auditing a Linux system manually can be very tedious. Every administrator of systems that need to comply with that benchmark would wish that this process is easily usable and automatable. Why is that? Manual configuration of such a large number of rules lead ...


Canonical
16 December 2021

Log4Shell: Log4j remote code execution vulnerability

Security Article

Last updated on 18th January 2022 to include the latest vulnerability updates. A high impact vulnerability was discovered in Apache Log4j 2, a widely deployed software component used by a lot of Java applications to facilitate logging. An attacker who can control the log messages or their parameters can cause the application to execute ar ...


Florencia Cabral Berenfus
15 December 2021

Security vulnerabilities on the Data Distribution Service (DDS)

Robotics Article

Learn more about DDS, and how to stay protected while using it If you are currently running the Robot Operating System 2 (ROS 2), this piece is especially relevant to the security of your robots. A few weeks ago, a group of security researchers reported 13 security vulnerabilities affecting some of the most used implementations ...


Hugo Huang
22 November 2021

FIPS on Google Cloud

Cloud and server Article

In August 2016, the United States government announced a new federal source-code policy, which mandates that at least 20% of custom source code developed by or for any agency of the federal government must be released as open-source software (OSS). The memo of this policy also states that the Federal Government spends more than $6 ...


Hugo Huang
16 November 2021

Secure your Open-Source Freedom for 10 years

Cloud and server Article

If this is your desire, it is Ubuntu Pro’s commitment: “Ubuntu Pro will secure your Open-Source Freedom for 10 years”. Security and Freedom shouldn’t be a debate, a trade-off, even a dilemma. Security shouldn’t be your concern when you embrace Open-Source. A 10-year commitment Canonical backs Ubuntu Pro for 10 years, ensuring security upd ...


Valentin Viennot
10 November 2021

Intel and Canonical to secure containers software supply chain

Ubuntu Article

Intel and Canonical collaborate to build and publish OpenVINO™ container images based on the Ubuntu ecosystem. This work aims to provide trusted, secure, and developer-friendly container images for AI/ML applications in many industries. The provenance challenge facing cloud software Today, cloud-native developers benefit from an abundance ...


Lech Sandecki
28 October 2021

Enhance the security of your open-source applications and share feedback

Ubuntu Article

Are you spending time on high-impact, high-value activities, or are you constantly derailed by maintenance, support, and deployment challenges? Does your organisation consume open-source software that needs security patching? Where do you get the security updates from, and how do you track what’s available? Are you responsible for vulnera ...


Alex Murray
19 October 2021

What’s new in security for Ubuntu 21.10?

Ubuntu Article

Ubuntu 21.10 is the latest release of Ubuntu and comes as the last interim release before the forthcoming 22.04 LTS release due in April 2022. As the interim releases are often proving grounds for upcoming features in the LTS releases, this provides a good opportunity to take stock of some of the latest security features ...


Gabriel Aguiar Noury
5 October 2021

ROS CVE alert; ensuring security for robotics

Robotics Article

Security for robotics is a priority for ROS developers and crucial for the success of robotics. Open Robotics has registered a CVE that affects ROS Kinetic, Melodic and Noetic. CVE stands for Common Vulnerabilities and Exposures, and it’s an international system that provides a method for publicly sharing information on cybersecurity vuln ...


Canonical
13 September 2021

Enterprise Open Source Summit: A Business Perspective on Open Source

Canonical announcements Article

November 10, 2021 Canonical, Nextcloud, Collabora, Linbit, OpenNebula and Factor Group will present business perspectives on the use of open source in enterprise environments at the Enterprise Open Source Summit event scheduled for November 10, 2021. Open source solutions are becoming increasingly popular in all areas of business as an im ...


Nikos Mavrogiannopoulos
13 September 2021

Managing Livepatch on-prem

Cloud and server Article

Ubuntu Livepatch is the service and the software that enables organizations to quickly patch vulnerabilities on the Linux kernel. It enables uninterrupted service while reducing fire drills during high and critical severity kernel vulnerabilities. With Ubuntu Livepatch on-prem we enhance our service to enable enterprises manage on private ...