Skip to main content

Your submission was sent successfully! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates from Canonical and upcoming events where you can meet our team.Close

Thank you for contacting our team. We will be in touch shortly.Close

Blog posts tagged
"Security"


Valentin Viennot
8 June 2022

Canonical at the Open Source Summit North America 2022

Community Article

The heart of open source will be beating in Austin and streamed online for the Open Source Summit North America, taking place on 20-25 June 2022. Open Source Summit is the premier event for open source developers, technologists, and community leaders. It’s a great venue to collaborate, share information, solve problems, and take open sour ...


ROS 2 Humble security, a tour of the new and improved features

Robotics Article

We’re excited about the recent release of ROS 2 Humble Hawksbill, a Long Term Support (LTS) distro, supported for the next five years. ROS 2 releases come out on every even-numbered year together with the LTS release of Ubuntu, this time with Ubuntu 22.04 (Jammy Jellyfish).  Earlier this week, we shared a step-by-step guide to ...


Cerolia Kim
18 May 2022

Canonical at AWS Summit Washington 2022

Cloud and server Article

Meet our public sector team from May 23-25 at Walter E. Washington Convention Center, Washington, DC Our collaboration wth AWS has started in 2012 making 2022 the 10th year of working together to deliver premium open source solutions in the cloud. With Public Sector designation, our goal is to continue supporting AWS providing security an ...


Massimiliano Gori
4 March 2022

Ubuntu Pro 20.04 FIPS is now available for AWS, Azure and GCP

FIPS Article

The Ubuntu Pro FIPS profile is now available on AWS, Azure and Google Cloud ...


Massimiliano Gori
21 February 2022

Building and running FIPS containers on Ubuntu 18.04

Security Article

Build and run Ubuntu containers that comply with the US and Canada government FIPS140-2 data protection standard. ...


Canonical
18 January 2022

Ubuntu introduces the Ubuntu Security Guide to ease DISA-STIG compliance

Ubuntu Article

January 17th: London, UK – Canonical, the company behind Ubuntu, the world’s most popular operating system across private and public clouds, now offers the Ubuntu Security Guide tooling for compliance with the DISA Security Technical Implementation Guide (STIG) in Ubuntu 20.04 LTS. The new automated tooling builds on Canonical’s track rec ...


Nikos Mavrogiannopoulos
18 January 2022

CIS benchmark compliance: Introducing the Ubuntu Security Guide

Cloud and server Article

The CIS benchmark has hundreds of configuration recommendations, so hardening and auditing a Linux system manually can be very tedious. Every administrator of systems that need to comply with that benchmark would wish that this process is easily usable and automatable. Why is that? Manual configuration of such a large number of rules lead ...


Canonical
16 December 2021

Log4Shell: Log4j remote code execution vulnerability

Security Article

Last updated on 18th January 2022 to include the latest vulnerability updates. A high impact vulnerability was discovered in Apache Log4j 2, a widely deployed software component used by a lot of Java applications to facilitate logging. An attacker who can control the log messages or their parameters can cause the application to execute ar ...


Florencia Cabral Berenfus
15 December 2021

Security vulnerabilities on the Data Distribution Service (DDS)

Robotics Article

Learn more about DDS, and how to stay protected while using it If you are currently running the Robot Operating System 2 (ROS 2), this piece is especially relevant to the security of your robots. A few weeks ago, a group of security researchers reported 13 security vulnerabilities affecting some of the most used implementations ...


Hugo Huang
22 November 2021

FIPS on Google Cloud

Cloud and server Article

In August 2016, the United States government announced a new federal source-code policy, which mandates that at least 20% of custom source code developed by or for any agency of the federal government must be released as open-source software (OSS). The memo of this policy also states that the Federal Government spends more than $6 ...


Hugo Huang
16 November 2021

Secure your Open-Source Freedom for 10 years

Cloud and server Article

If this is your desire, it is Ubuntu Pro’s commitment: “Ubuntu Pro will secure your Open-Source Freedom for 10 years”. Security and Freedom shouldn’t be a debate, a trade-off, even a dilemma. Security shouldn’t be your concern when you embrace Open-Source. A 10-year commitment Canonical backs Ubuntu Pro for 10 years, ensuring security upd ...


Valentin Viennot
10 November 2021

Intel and Canonical to secure containers software supply chain

Ubuntu Article

Intel and Canonical collaborate to build and publish OpenVINO™ container images based on the Ubuntu ecosystem. This work aims to provide trusted, secure, and developer-friendly container images for AI/ML applications in many industries. The provenance challenge facing cloud software Today, cloud-native developers benefit from an abundance ...