Categoría: Compliance

Running OpenSSL 1.1.1 after EOL? Stay secure with Ubuntu Pro.

A few months ago, the OpenSSL Project announced the end of life of OpenSSL 1.1.1. It is used by thousands of software components included in Ubuntu 18.04 LTS and Ubuntu 20.04 LTS, with many organisations relying on version 1.1.1. Rest assured that the Ubuntu security team will continue to maintain important security fixes in OpenSSL […]

FIPS 140-2 certification for Ubuntu 20.04 LTS!

Ubuntu, the world’s most popular operating system across private and public clouds has received the FIPS 140-2, Level 1 certification for its cryptographic modules in Ubuntu 20.04 LTS, including OpenSSL 1.1.1. This certification is built on Canonical’s track record in designing Ubuntu for high security and regulated workloads. The FIPS 140-2 modules on Ubuntu 20.04 […]

Migrating to Ubuntu LTS: six facts for CentOS users

Considering migrating to Ubuntu from other Linux platforms, such as CentOS? Think Ubuntu- the most popular Linux distribution on public clouds, data centre and the edge. Since its inception, Ubuntu consistently gains market share, as of today reaching almost 50%. Wondering why Ubuntu is so popular? Here is our take: Fact 1. Developers prefer Ubuntu […]

Ubuntu 16.04 LTS upgrade vs extended security maintenance

Weighing the options with an Ubuntu 16.04 upgrade Ubuntu 16.04 LTS Xenial Xerus is transitioning from its five-year standard security maintenance window in four months, leaving many asking the question: can I manage an Ubuntu 16.04 LTS upgrade by April 2021, or do I need more time to plan this migration? In the Less than […]

FIPS certification for Ubuntu 18.04 LTS

Canonical has received FIPS 140-2, Level 1 certification for cryptographic modules in Ubuntu 18.04 LTS, with FIPS-validated OpenSSL-1.1.1. modules included. This certification enables organisations to meet compliance requirements within the public sector, healthcare and finance industries when utilising Ubuntu 18.04 LTS within public and private cloud environments. Canonical worked with U.S. Government and BSI accredited […]

FIPS 140-2 certification for Ubuntu 18.04 LTS

Canonical has received FIPS 140-2, Level 1 certification for cryptographic modules in Ubuntu 18.04 LTS, with FIPS-validated OpenSSL-1.1.1. modules included. This certification enables organisations to meet compliance requirements within the public sector, healthcare and finance industries when utilising Ubuntu 18.04 LTS within public and private cloud environments. Canonical worked with U.S. Government and BSI accredited […]