Skip to main content

Your submission was sent successfully! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates from Canonical and upcoming events where you can meet our team.Close

Thank you for contacting our team. We will be in touch shortly.Close

Blog posts tagged
"Security"


Lech Sandecki
28 October 2021

Enhance the security of your open-source applications and share feedback

Ubuntu Article

Are you spending time on high-impact, high-value activities, or are you constantly derailed by maintenance, support, and deployment challenges? Does your organisation consume open-source software that needs security patching? Where do you get the security updates from, and how do you track what’s available? Are you responsible for vulnera ...


Alex Murray
19 October 2021

What’s new in security for Ubuntu 21.10?

Ubuntu Article

Ubuntu 21.10 is the latest release of Ubuntu and comes as the last interim release before the forthcoming 22.04 LTS release due in April 2022. As the interim releases are often proving grounds for upcoming features in the LTS releases, this provides a good opportunity to take stock of some of the latest security features ...


Gabriel Aguiar Noury
5 October 2021

ROS CVE alert; ensuring security for robotics

Robotics Article

Security for robotics is a priority for ROS developers and crucial for the success of robotics. Open Robotics has registered a CVE that affects ROS Kinetic, Melodic and Noetic. CVE stands for Common Vulnerabilities and Exposures, and it’s an international system that provides a method for publicly sharing information on cybersecurity vuln ...


Canonical
13 September 2021

Enterprise Open Source Summit: A Business Perspective on Open Source

Canonical announcements Article

November 10, 2021 Canonical, Nextcloud, Collabora, Linbit, OpenNebula and Factor Group will present business perspectives on the use of open source in enterprise environments at the Enterprise Open Source Summit event scheduled for November 10, 2021. Open source solutions are becoming increasingly popular in all areas of business as an im ...


Nikos Mavrogiannopoulos
13 September 2021

Managing Livepatch on-prem

Cloud and server Article

Ubuntu Livepatch is the service and the software that enables organizations to quickly patch vulnerabilities on the Linux kernel. It enables uninterrupted service while reducing fire drills during high and critical severity kernel vulnerabilities. With Ubuntu Livepatch on-prem we enhance our service to enable enterprises manage on private ...


Nikos Mavrogiannopoulos
6 September 2021

How to develop Linux applications for FIPS on Ubuntu

Apps Article

This is the second article in our series regarding FIPS 140 and Ubuntu. The first part of this series, this article, covers running FIPS 140 applications on Ubuntu while this part is focused on the development of FIPS 140 applications on Ubuntu. What is FIPS and why should a developer care? Developing applications for regulated ...


Nikos Mavrogiannopoulos
1 September 2021

Cybersecurity with Ubuntu

Cloud and server White paper

The cybersecurity state of affairs can be described as too complex today. There is an enormous number of threats endangering sensitive data for the average IT team to cope with. Threats ranging from exposure of physical assets stored in an office, to “social engineering” attacks resulting in unauthorized access, or even threats that explo ...


robgibbon
30 August 2021

Cloud PaaS through the lens of open source – opinion

Data Systems Article

Opinion piece by Rob Gibbon – Product Manager at Canonical. All views expressed are the author’s own. The open source perspective viz. PaaS Open source software, as the name suggests, is developed in the open. The software can be freely inspected by anyone, and can be freely patched as required to suit the security requirements ...


Canonical
11 August 2021

FIPS 140-2 certification for Ubuntu 20.04 LTS!

Canonical announcements Article

Ubuntu, the world’s most popular operating system across private and public clouds has received the FIPS 140-2, Level 1 certification for its cryptographic modules in Ubuntu 20.04 LTS, including OpenSSL 1.1.1. This certification is built on Canonical’s track record in designing Ubuntu for high security and regulated workloads. The FIPS 14 ...


Running FIPS 140 workloads on Ubuntu

Cloud and server Article

This is the first article in a two-article series regarding FIPS 140 and Ubuntu. The first part of this series, this article, covers running FIPS 140 applications on Ubuntu while the second part, is covering the development of FIPS applications on Ubuntu. What is FIPS and why do I need it? Even though cryptography is ...


Linux kernel Livepatching

Cloud and server Article

Ubuntu Livepatch is the service and the software that enables organizations to quickly patch vulnerabilities on the Ubuntu Linux kernels. Livepatch provides uninterrupted service while reducing fire drills during high and critical severity kernel vulnerabilities. It is a complex technology and the details can be confusing, so in this post ...


Holly Hall
17 June 2021

Two-factor authentication coming to Ubuntu One

Security Article

What is 2-factor authentication (2FA)? Two factor authentication (2FA) increases your account security further than just using a username and password. In addition to a password (the first factor), you need another factor to access your account. A great example to demonstrate this is when you withdraw money from an ATM. To access your ban ...