6

Open source security coverage and compliance with Ubuntu Pro on public clouds

 2 years ago
source link: https://ubuntu.com//blog/open-source-security-with-ubuntu-pro
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
neoserver,ios ssh client

Open source security coverage and compliance with Ubuntu Pro on public clouds

For businesses utilising public clouds, choosing an open source platform offers considerable advantages. Open source solutions can help reduce costs, provide access to the most leading-edge enterprise-grade features, and eliminate risks such as vendor lock-in, lack of support, or long-term security maintenance. 

Just like any other applications, open source solutions must be kept up-to-date and secure. Furthermore, organisations with industry-specific regulatory requirements can only utilise those solutions that meet compliance and hardening demands. These are the challenges that Ubuntu Pro is designed to solve. Ubuntu is already the world’s most popular Linux distribution and the most widely used operating system across major public clouds thanks to its ease-of-use, performance, and stability – with each Ubuntu LTS release benefiting from up to 5 years of standard security maintenance. Ubuntu Pro goes a step further by extending security coverage to the entire collection of software packages that ships with Ubuntu for 10 years, while also providing certified components to run across multiple compliance regimes spanning federal government, finance, healthcare, and more.

Read on for a deep dive into how Ubuntu Pro helps businesses of all sizes and verticals make the most of what open source has to offer.

Extended open-source security and long-term stability for thousands of applications

Ubuntu Pro brings Canonical’s long-term support to the entire ecosystem of 30,000 deb packages available with Ubuntu. These applications can be installed directly from the Ubuntu repositories, and include popular solutions such as NGINX, MongoDB, Redis and PostgreSQL.

Alongside Ubuntu itself, each of these applications is fully security patched for high and critical CVEs for 10 years. This enables organisations to take advantage of a secure and stable open source ecosystem with none of the usual maintenance burden, and without having to worry about scanning, applying, and testing the latest upstream security updates. This approach is ideal for companies that are embracing open source and need to maximise security for production and mission-critical workloads.

More and more industries are coming to rely heavily on always-up-to-date development tools; and with Ubuntu Pro, development environments are constantly updated with the latest security patches. Take the automotive industry for example. Using Ubuntu Pro, developers working on the vehicle backend can focus on delivering new services and updates to their fleets without wasting time maintaining their development tools.

Compliance and hardening out of the box

Traditionally, businesses in certain industries have struggled to fully utilise Linux and other open source platforms as they have not met strict compliance requirements. FIPS 140-2, for instance, requires crypto-modules to be rewritten and certified before the OS can be used by government agencies – a process that is both time-consuming and costly.

Ubuntu Pro comes with official NIST certification straight out of the box. Similarly, Ubuntu Pro supports CIS hardening and DISA STIG profiles for even greater compliance coverage, such as FedRAMP, HIPAA, PCI, ISO and more.

These features enable Ubuntu Pro to fit seamlessly into heavily regulated environments. And not only does it empower organisations in these spaces to more easily leverage Ubuntu across their public cloud workloads, it also positions suppliers building on  Ubuntu to tap into markets that were previously beyond their reach due to compliance issues.

What’s more, regulation is rapidly catching up with new technologies as they mature. In the smart home space, data privacy and security are becoming critical issues for companies as they develop new products. Ubuntu Pro builds in the security updates these solutions require, allowing leaner development, and lower support and maintenance costs.

Deep public cloud integration

Ubuntu Pro is fully integrated with all leading public clouds. Rather than needing to contract with Canonical directly, users can simply choose Ubuntu Pro as an add-on to their public cloud subscription, which is transacted directly on the cloud marketplace.

Pricing for Ubuntu Pro tracks the underlying public cloud cost, varying from 3-4.5% of an average hourly compute cost for most instances. The larger the public cloud deployment, the lower the relative cost of Ubuntu Pro.

This integration makes deploying and scaling Ubuntu Pro a highly streamlined experience and allows the service to contribute to committed cloud spend.

Get Ubuntu Pro now: Ubuntu Pro is available for all recent Ubuntu LTS releases – 14.04 LTS, 16.04 LTS, 18.04 LTS and 20.04 LTS. Pro is a layer of additional services on top of the standard Ubuntu LTS, and can include optional enterprise-grade support.

Ubuntu Pro on Google Cloud

Ubuntu Pro on Azure

Ubuntu Pro on AWS


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK