Skip to main content

Your submission was sent successfully! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates from Canonical and upcoming events where you can meet our team.Close

Thank you for contacting our team. We will be in touch shortly.Close

Blog posts tagged
"Ubuntu Pro"


Hugo Huang
9 November 2021

CIS-Harden your Ubuntu in Google Cloud

Cloud and server Article

CIS Benchmarks are best practices for the secure configuration of a target system. The Center for Internet Security, Inc. (CIS®) is the authority backing CIS Benchmarks. Ubuntu Pro is entitled to be CIS compliant and packaged with CIS toolings from Canonical. Let’s SSH into your Ubuntu Pro virtual machine. If you haven’t yet upgrade your ...


Hugo Huang
1 November 2021

Securing the Open-Source supply chain with Ubuntu Pro on Google Cloud

Cloud and server Article

It’s official: since the outbreak of the COVID-19 pandemic, cybercrime has increased by 600%. Among these, ransomware attacks are estimated to cost $6 trillion in 2021 alone. And there were nearly 550,000 ransomware attacks per day in 2020. The question is: are your workloads secure enough? In this blog, we will discuss how to make ...


Canonical
1 November 2021

Ubuntu Pro-based Microsoft SQL Server Instances available for Azure

Ubuntu Article

1st November 2021: Today, Canonical announced support with Microsoft for Microsoft SQL Server with Ubuntu Pro on Microsoft Azure. Canonical has worked with Microsoft to bring a highly performant and fully supported solution for SQL Server to market, based around the Ubuntu Pro 20.04 LTS operating system. Customers on Microsoft Azure can l ...


Lech Sandecki
28 October 2021

Enhance the security of your open-source applications and share feedback

Ubuntu Article

Are you spending time on high-impact, high-value activities, or are you constantly derailed by maintenance, support, and deployment challenges? Does your organisation consume open-source software that needs security patching? Where do you get the security updates from, and how do you track what’s available? Are you responsible for vulnera ...


Running FIPS 140 workloads on Ubuntu

Cloud and server Article

This is the first article in a two-article series regarding FIPS 140 and Ubuntu. The first part of this series, this article, covers running FIPS 140 applications on Ubuntu while the second part, is covering the development of FIPS applications on Ubuntu. What is FIPS and why do I need it? Even though cryptography is ...


Canonical
14 June 2021

Introducing Ubuntu Pro for Google Cloud

Canonical announcements Article

June 14th, 2021: Canonical and Google Cloud today announce Ubuntu Pro on Google Cloud, a new Ubuntu offering available to all Google Cloud users. Ubuntu Pro on Google Cloud allows instant access to security patching covering thousands of open source applications for up to 10 years and critical compliance features essential to running work ...


Lech Sandecki
9 March 2021

Open source enterprise support vs free open source use

Cloud and server Article

Many enterprises use open source enterprise support from a vendor, such as Red Hat or Canonical, to boost uptime and peace of mind. Others choose to use open source without any additional vendor support, relying on one of the major benefits of open source – the robust community support that is freely available. Oftentimes, those ...


Kris Sharma
12 January 2021

PostgreSQL: The PgMiner botnet attacks & Postgres database security

Ubuntu Article

Assuring the security of PostgreSQL and all open source database systems is critical as many learned with the PgMiner botnet attacks in December 2020. Having an understanding of, and visibility into, how these attacks happen and following standard best practices is the best way to make sure that your data is not at risk. This ...


Lech Sandecki
17 December 2020

Migrating to Ubuntu LTS: six facts for CentOS users

Cloud and server Article

Considering migrating to Ubuntu from other Linux platforms, such as CentOS? Find six useful facts to get started! ...


Lech Sandecki
11 November 2020

Less than 6 months to Ubuntu 16.04 ESM: 6 things to prepare

Apps Article

Ubuntu 16.04 LTS Xenial Xerus will enter the extended security maintenance (ESM) period in April 2021. This article explains the ESM period and provides a guide for six key considerations when planning a migration path from Ubuntu 16.04 LTS. Contact us with your ESM questions What is ESM? Every Ubuntu Long Term Support (LTS) release ...


Canonical
4 December 2019

Canonical announces Ubuntu Pro for Amazon Web Services

Canonical announcements Article

New premium Ubuntu images with extended security, kernel live patching and more 4th December 2019 – Canonical today announced the availability of Ubuntu Pro images for Amazon Web Services (AWS). Available via AWS Marketplace, covering Ubuntu 14.04 LTS, 16.04 LTS and 18.04 LTS, these new premium images allow enterprises to purchase extende ...


  1. Previous page
  2. 3
  3. 4
  4. 5
  5. 6
  6. 7
  7. Next page