Your submission was sent successfully! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates from Canonical and upcoming events where you can meet our team.Close

Thank you for contacting our team. We will be in touch shortly.Close

  1. Blog
  2. Article

Massimiliano Gori
on 4 March 2022


In the last few weeks the FIPS profile has become available for the Ubuntu Pro 20.04 images for AWS, Azure and Google Cloud Platform. The FIPS profile for Ubuntu 20.04 was already available on on premise environments through Ubuntu Pro.

Ubuntu 20.04 FIPS includes cryptographic validated modules that enable organisations to run and develop applications for the US public sector and Federal government, including regulated industries such as healthcare and finance.

How to get Ubuntu Pro FIPS?

You can get the Ubuntu Pro FIPS image from the following pages:

Ubuntu Pro is available pay-as-you-go billing on your existing cloud invoice. If you are going to run a large number of nodes or require dedicated support please reach out to us and we can work on a private offer to better assist your infrastructure needs.

Want to know more about FIPS on Ubuntu?

If you want to know more about FIPS on Ubuntu we have a dedicated landing page and documentation on our website. From these pages you find the links to the certificates on the NIST website.

The NIST certificate pages include the security policies, which are documents that contain important information on how the packages must be used in order to ensure FIPS compliance for your workloads.

If you have a specific question or want to know more how Ubuntu Pro FIPS can help you meet your security compliance requirements you can contact us and a member of our technical/commercial team will be able to assist you. 

Which other features does Ubuntu Pro offer?

Ubuntu Pro is a premium cloud image delivering comprehensive open source security and compliance. Ubuntu Pro is suitable for small to large-scale Linux enterprise operations and it includes the following security and compliance features:

Main features of Ubuntu Pro

The main features of Ubuntu Pro are:

  • CIS and DISA STIG – For companies looking to leverage industry benchmarks for hardening, Ubuntu Pro makes two leading implementation guides available.
  • Kernel Livepatch – Ubuntu kernel updates are regularly issued. With our Livepatch service, kernel patches are delivered immediately, without the need for reboot.
  • 10-year lifetime – Canonical backs Ubuntu Pro for 10 years, ensuring security updates are available throughout, with a guaranteed upgrade path
  • Optional 24/7 support – Additional enterprise-grade support available through private offer for Ubuntu Pro.

Learn more about what we do around FIPS compliance here!

Related posts


Canonical
5 September 2023

도커(Docker) 컨테이너 보안: 우분투 프로(Ubuntu Pro)로 FIPS 지원 컨테이너 이해하기

FIPS Security

오늘날 급변하는 디지털 환경에서 강력한 도커 컨테이너 보안 조치의 중요성은 아무리 강조해도 지나치지 않습니다. 컨테이너화된 계층도 규정 준수 표준의 적용을 받기 때문에 보안 문제 및 규정 준수 요구 사항이 발생합니다. 도커 컨테이너 보안 조치는 경량의 어플라이언스 유형 컨테이너(각 캡슐화 코드 및 해당 종속성)를 위협 및 취약성으로부터 보호하는 것을 수반합니다. 민감한 개인 데이터를 처리하는 데 의존하는 ...


Henry Coggill
7 December 2023

Ubuntu 22.04 FIPS 140-3 modules available for preview

FIPS Article

Canonical has been working with our testing lab partner, atsec information security, to prepare the cryptographic modules in Ubuntu 22.04 LTS (Jammy Jellyfish) for certification with NIST under the new FIPS 140-3 standard. The modules passed all of atsec’s algorithm validation tests and are in the queue awaiting NIST’s approval. We can’t ...


Aaron Whitehouse
24 November 2023

Ubuntu Explained: How to ensure security and stability in cloud instances—part 3

Cloud and server Article

Applying updates across a fleet of multiple Ubuntu instances is a balance of security and service uptime. We explore best practices to maximise stability. ...