Skip to main content

Your submission was sent successfully! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates from Canonical and upcoming events where you can meet our team.Close

Thank you for contacting our team. We will be in touch shortly.Close

Blog posts tagged
"Security"


sidfaber
13 July 2020

Robotics Recap: Learning, Programming & Snapping ROS 2

Robotics Article

Robotics@Canonical puts a strong focus on the migration from ROS to ROS 2. ROS 2 benefits from many improvements, especially robot security. Our goal is to make it easy for you to transition to ROS 2, whether you’re completely new to ROS or a seasoned engineer retooling for a new environment. Your new platform should ...


Alex Chalkias
2 July 2020

Encryption at rest with Ceph

Ceph Article

Do you have a big data center? Do you have terabytes of confidential data stored in that data center? Are you worried that your data might be exposed to malicious attacks? One of the most prominent security features of storage solutions is encryption at rest. This blog will explain this in more detail and how ...


Eduardo Aguilar Pelaez
24 June 2020

MAAS 2.8 – new features

MAAS Article

What’s new? This new release of MAAS brings three key new benefits: Virtual machines with LXD (Beta) Tighter, more responsive UX External/remote PostgreSQL database If you know what you want, go to maas.io/install, otherwise let’s dive in and explore these further. Virtual machines (VMs) with LXD (Beta) MAAS 2.8 can set up L XD-based VM ...


Canonical
20 May 2020

FIPS 140-2 certification for Ubuntu 18.04 LTS

Canonical announcements Article

Canonical has received FIPS 140-2, Level 1 certification for cryptographic modules in Ubuntu 18.04 LTS, with FIPS-validated OpenSSL-1.1.1. modules included. This certification enables organisations to meet compliance requirements within the public sector, healthcare and finance industries when utilising Ubuntu 18.04 LTS within public and ...


Joshua Powers
6 May 2020

Updatable Ubuntu Server Live Installer

Cloud and server Article

This article originally appeared on Joshua Powers’ blog The Ubuntu Server Live Installer, introduced with the release of Ubuntu 18.04 LTS (Bionic Beaver), provides a live Ubuntu Server environment along with a streamlined server installation experience. Building on guided installs for LVM, RAID, encrypted disks and advanced networking con ...


Joshua Powers
4 May 2020

Enhanced SSH and FIDO authentication in Ubuntu 20.04 LTS

Cloud and server Article

This article originally appeared on Joshua Powers’ blog One of the most exciting security enhancements in Ubuntu 20.04 LTS (Focal Fossa) is the ability to use the Fast Identity Online (FIDO) or Universal 2nd Factor (U2F) devices with SSH. By using a second authentication factor via a device, users can add another layer of security ...


Tytus Kurek
24 April 2020

Ubuntu Server 20.04 LTS: stability, security and more

Cloud and server Article

Ubuntu Server 20.04 LTS (long-term support) is here with enterprise-class stability, resiliency and even better security. As an LTS release, it will be supported by Canonical until 2025. However, customers can extend security updates by an additional five years through the ESM (Extended Security Maintenance) service as part of their UA-I ...


cmoullec
24 April 2020

Ubuntu Core: a cybersecurity analysis

Internet of Things Article

An independent evaluation of Ubuntu Core’s security capabilities Manufacturers of Internet of Things (IoT) devices require an embedded operating system that is feature-rich, scalable, and — most importantly — secure. Built from the ground-up to meet these requirements, Ubuntu Core represents a comprehensive ecosystem for large-scale IoT d ...


Guest
9 April 2020

Ubuntu Core: an independent security analysis

Internet of Things Article

This is a guest blog by Trent R.Hein, Co-CEO of Rule 4. Once in a while an opportunity comes along that brings out our inner geek like no other, which is what happened when Canonical asked if we’d be willing to review the overall cybersecurity model of Ubuntu Core and its ecosystem. We’re no strangers ...


Vineetha Kamath
9 April 2020

CIS hardened Ubuntu: cyber attack and malware prevention for mission-critical systems

Ubuntu Article

The Center for Internet Security (CIS) is a nonprofit organisation that uses a community-driven process to release benchmarks to safeguard enterprises against cyber attacks. It is one of the most recognised industry standards that provides comprehensive secure configuration and configuration hardening checklists in a computing environment ...


Lech Sandecki
1 April 2020

FIPS 140-2: Stay compliant and secure with Canonical

Cloud and server Article

FIPS 140-2 is a set of publicly announced cryptographic standards developed by the National Institute of Standards and Technology. It is an essential part of FEDRamp requirements for many governmental agencies in the US and Canada, as well as their business partners from all around the world. Furthermore, as a well established and verifie ...


Alex Cattle
29 March 2020

Smart cards login on Ubuntu

Ubuntu Article

Smart cards have proliferated and are now everywhere, from work ID badges to credit cards and passports. For example, the United States Federal Government uses smart cards to control access to federal facilities and information systems because they offer an extra layer of security and respond to strict government guidelines. If used in a ...