Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Ubuntu Pro 20.04 FIPS is now available for AWS, Azure and GCP

In the last few weeks the FIPS profile has become available for the Ubuntu Pro 20.04 images for AWS, Azure and Google Cloud Platform. The FIPS profile for Ubuntu 20.04 was already available on on premise environments through Ubuntu Pro.

Ubuntu 20.04 FIPS includes cryptographic validated modules that enable organisations to run and develop applications for the US public sector and Federal government, including regulated industries such as healthcare and finance.

How to get Ubuntu Pro FIPS?

You can get the Ubuntu Pro FIPS image from the following pages:

Ubuntu Pro is available pay-as-you-go billing on your existing cloud invoice. If you are going to run a large number of nodes or require dedicated support please reach out to us and we can work on a private offer to better assist your infrastructure needs.

Want to know more about FIPS on Ubuntu?

If you want to know more about FIPS on Ubuntu we have a dedicated landing page and documentation on our website. From these pages you find the links to the certificates on the NIST website.

The NIST certificate pages include the security policies, which are documents that contain important information on how the packages must be used in order to ensure FIPS compliance for your workloads.

If you have a specific question or want to know more how Ubuntu Pro FIPS can help you meet your security compliance requirements you can contact us and a member of our technical/commercial team will be able to assist you. 

Which other features does Ubuntu Pro offer?

Ubuntu Pro is a premium cloud image delivering comprehensive open source security and compliance. Ubuntu Pro is suitable for small to large-scale Linux enterprise operations and it includes the following security and compliance features:

Main features of Ubuntu Pro

The main features of Ubuntu Pro are:

  • CIS and DISA STIG – For companies looking to leverage industry benchmarks for hardening, Ubuntu Pro makes two leading implementation guides available.
  • Kernel Livepatch – Ubuntu kernel updates are regularly issued. With our Livepatch service, kernel patches are delivered immediately, without the need for reboot.
  • 10-year lifetime – Canonical backs Ubuntu Pro for 10 years, ensuring security updates are available throughout, with a guaranteed upgrade path
  • Optional 24/7 support – Additional enterprise-grade support available through private offer for Ubuntu Pro.

Learn more about what we do around FIPS compliance here!

Talk to us today

Interested in running Ubuntu in your organisation?

Newsletter signup

Get the latest Ubuntu news and updates in your inbox.

By submitting this form, I confirm that I have read and agree to Canonical's Privacy Policy.

Related posts

Ubuntu 22.04 FIPS 140-3 modules available for preview

Canonical has been working with our testing lab partner, atsec information security, to prepare the cryptographic modules in Ubuntu 22.04 LTS (Jammy...

Ubuntu Explained: How to ensure security and stability in cloud instances—part 3

Applying updates across a fleet of multiple Ubuntu instances is a balance of security and service uptime. We explore best practices to maximise stability.

Ubuntu Explained: How to ensure security and stability in cloud instances—part 2

You probably know that it is important to apply security updates. You may not be clear how to do that. We are going to explain best practices for applying...