Skip to main content

Your submission was sent successfully! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates from Canonical and upcoming events where you can meet our team.Close

Thank you for contacting our team. We will be in touch shortly.Close

Secure your open source software supply chain

Consume secure open source that's got the same set of guarantees across the stack, from the same vendor. Let us manage the CVEs, so you can unlock developer productivity and simplify your compliance efforts.


Contact Canonical

Why Canonical?

  • Benefit from our 20-year track record in open source
  • Drive productivity with integration into vulnerability scanning tools and cloud platforms
  • Get fixes for critical vulnerabilities in under 24 hours on average
  • Make your compliance efforts faster and easier
  • Up to 12 years of security and support

Simplify vulnerability management. Drive developer productivity.

Open source offers the world's innovation in code. But ensuring you remain secure, compliant and auditable can be a challenge.

We maintain and apply timely security patches on the vastest open source library. We then backport and test the fixes on all supported Ubuntu versions, making it very easy to stay up to date and secure. Our comprehensive vulnerability management offering is available through a single convenient subscription: Ubuntu Pro.



Download our guide to open source vulnerability management ›


Stay secure across the compute spectrum


IoT and edge

Get 10 years of security maintenance to secure your software supply chain. Manage your embedded devices in a compliant and scalable way. Automation enables you to apply patches at scale, and easily manage and debug your devices.


Read about Ubuntu Pro for devices ›


Workstations

Manage Ubuntu workstations with Landscape and get comprehensive security and compliance auditing. Integrate seamlessly into your Windows estate with support for Active Directory. Give your developers access to a secure open source software library through Ubuntu.


Adopt Linux securely in your organisation ›


Data centres

Secure your enterprise data centre and all its open source components, from the OS to private cloud platforms like OpenStack and orchestration tools like Kubernetes. Perform hardening and auditing at scale, even in air-gapped environments.


Discover our infrastructure portfolio ›


Public clouds

Consume secure open source from Canonical with Ubuntu Pro on public clouds. Access hardening and compliance standards like FIPS, DISA-STIG and others.


Learn how Ubuntu works across all clouds ›


Pull all your software from a secure source

Deb packages, containers, snaps and Canonical-maintained software operators — consume the packaging format of your choice in a secure way.



Meet your compliance requirements faster

Build your apps and systems on a stack that simplifies compliance.

Ubuntu Pro includes automation tooling and packages for FIPS 140, CIS and DISA-STIG hardening.

Ubuntu also has an EAL2 certification recognised by EU members of SOGIS, a platform that harmonises security certification across Europe.

Meet the most rigorous standards:


  • Defense Information Systems Agency (DISA-STIG)
  • FedRamp
  • NIST
  • HIPAA
  • FISMA
  • Center for Internet Security (CIS)
  • FIPS 140
  • Cyber Essentials

Get security and support for all your open source

Canonical offers a simple subscription for security maintenance, compliance and support, priced per node. Everything in our portfolio is covered under Ubuntu Pro.

What customers say


"Manually migrating virtual machines, applying kernel updates, and rebooting [used to take] more than 2,500 hours of work. Now it is much easier for us to deliver the high levels of security and availability that our customers have come to expect."


Shinya Tsunematsu
Senior Engineering Lead of Tech Division, GMO Pepabo

"When we discovered that Canonical was offering a new, extended support package, we didn't hesitate to sign up. Expanded Security Maintenance (ESM) effectively rendered the security problem a non-issue. [It] has taken the pressure off us and our clients."


Thomas Reinhold
Managing Director, ITstrategen

“Our biggest challenge was meeting the FedRAMP auditors’ criteria. Our use of regular open source material wasn’t going to cut it. [With Ubuntu Pro], we know that, so long as there’s an update available, we won’t have open vulnerabilities running on our instances. It’s something that frequently ticks boxes on customer questionnaires and audits”.


Patrick Kaeding
Staff Security Engineer, LaunchDarkly

Secure your software supply chain with Canonical.
Contact our team ›


Learn more about secure open source

Running OpenSSL 1.1.1 securely after EoL

Learn how to run OpenSSL 1.1.1 securely even after its EOL support, with Ubuntu Pro.


Security maintenance vs support: what's the difference?

Get the answer to one of our most commonly asked security questions.


Big data security foundations in five steps

Get a comprehensive guide to approaching and implementing a secure big data foundation, with this intensive guide to data security.


Linux security: your questions, answered

Got Linux security questions? We have answers. Get them in this extended Q&A.