Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

How Ubuntu enables your compliance with FedRAMP, FISMA, FIPS, and DISA-STIG

Complying with the US government security standards

Join us on September 12, 9:00 AM PST | 12:00 PM EST

Complying with the U.S. government security standards such as FISMA, FIPS, FedRAMP or DISA-STIG is crucial not only for government agencies, but also for enterprises that provide solutions that need to comply with the strictest of the U.S. government security requirements.

At the same time, the operating system is the cornerstone of a compliance program. It provides the foundation for compliance for data protection with certified cryptography such as FIPS 140, hardening profiles for military applications such as DISA-STIG, and enables continuous vulnerability management. Canonical’s Ubuntu is well positioned not only to address the U.S. government requirements for enterprise workloads, but also provide the foundation for any successful solution.

In this webinar, we will:

  • Provide an introduction to the U.S. government security standards and highlight common challenges
  • Provide a breakdown of the standards in terms of software requirements and OS requirements
  • Explain how 3rd party applications can follow the U.S. government standards with Ubuntu
  • Discuss how Ubuntu provides a secure platform for government agencies to build, operate and innovate with open source applications and technologies

Speakers

  • Henry Coggill, Hardening Product Manager
  • Chris Huffman, VP, Public Sector

For any questions contact us here, or learn more about what we do around FIPS compliance here.