Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Ubuntu Security:
Security and compliance for the full stack

Ubuntu is more than just Linux, patching security vulnerabilities from kernel to applications and providing support and managed services for open source across multi-cloud environments.

Get the full Ubuntu security story through our security webinar series and see how our teams are securing all your open source, from cloud to edge.

Team

Engineering series

This webinar series is for DevSecOps, DevOps, Security, Systems and Cloud Engineers to dig into security best practices, tooling demos and more from the Ubuntu Security Team.

FIPS certification and CIS compliance with Ubuntu

Learn about Ubuntu CIS and FIPS certified components to enable operating under compliance regimes like FedRAMP, HIPAA, PCI and ISO. Get all of your compliance questions answered to ensure you and your team are, and remain, compliant.

Watch on-demand

Best practices for securing open source

In this webinar learn about the common security and compliance issues with open source, five best practices the Ubuntu Security Team implements and how you can ensure the security integrity of your Ubuntu systems.

Watch on-demand

Securing Linux Machines with AppArmor

AppArmor provides a crucial layer of security around applications. By providing the capability to allowlist an application's permissible actions, AppArmor enables administrators to apply the principle of least privilege to applications.

Register for the webinar

Team

Management 'big-picture' series

This webinar series is for CSO, CISO, VPs and Senior Security Engineers and management to find solutions to big picture infrastructure security and management problems.

Securing open source across multi-cloud environments

Join this webinar to see how you can ensure performant open source in production environments and achieve maximum availability by reducing downtime and providing access to high and critical CVE fixes.

Furthermore, learn how Ubuntu helps organisations remain compliant with government and industry standards and regulations, including Common Criteria EAL2 with FIPS 140-2 Level 1 certified crypto modules.

Register for the webinar

How to manage risk with secure managed service providers

Many organisations utilise managed service providers for IT infrastructure and application performance and reliability at scale. With current economic times forcing companies to also rely on outsourcing to reduce costs with infrastructure and app operations, it is critical to ensure standards of excellence are met and exceeded.

Learn common issues companies face with MSPs and the standards and control objects that should be met with a certified MSP provider.

Register for the webinar

Security, Cloud Native & Confidential Computing on IBM Z & LinuxONE with 20.04

With constant threats of cyber attacks and data breaches, now more than ever there is a need for workload isolation, data encryption, trusted execution environments and other security practices and tools to protect systems and containers.

In this webinar, learn how Ubuntu enables Confidential Computing and IBM Z & LinuxONE capabilities to secure cloud service providers and public cloud consumers.

Watch on-demand

Ubuntu Core: A cybersecurity analysis

We provide substantial documentation and content to share and support the Ubuntu Core architecture and approach, but we don't want anyone to have to take our word for it when choosing Ubuntu: We brought in Rule4 for an independent, third-party review of Ubuntu Core's security architecture controls.

Watch on-demand

Topic

Compliance tech & tooling

This webinar series is for those operating in heavily-regulated industries looking to meet FedRAMP, HIPAA, PCI and ISO compliance regimes.

FIPS certification and CIS compliance with Ubuntu

Learn about Ubuntu CIS and FIPS certified components to enable operating under compliance regimes like FedRAMP, HIPAA, PCI and ISO. Get all of your compliance questions answered to ensure you and your team are, and remain, compliant.

Watch on-demand

Securing open source across multi-cloud environments

Join this webinar to see how you can ensure performant open source in production environments and achieve maximum availability by reducing downtime and providing access to high and critical CVE fixes.

Furthermore, learn how Ubuntu helps organisations remain compliant with government and industry standards and regulations, including Common Criteria EAL2 with FIPS 140-2 Level 1 certified crypto modules.

Register for the webinar

aws

Ubuntu Pro FIPS on AWS

This webinar introduces our FIPS certified Ubuntu Pro images available now on AWS to enable operating under compliance regimes like FedRAMP, HIPAA, PCI and ISO. Register to put your FIPS public cloud compliance concerns at ease.

Watch on-demand

Microsoft Azure

Ubuntu Pro FIPS on Azure

This webinar introduces our FIPS certified Ubuntu Pro images available now on Microsoft Azure to enable operating under compliance regimes like FedRAMP, HIPAA, PCI and ISO. Register to learn how you can get compliance made easy on Azure.

Register for the webinar

Topic

IoT & Device security

This webinar series is for those interested in ensuring the security of IoT devices.

Securing Linux machines with AppArmor

AppArmor provides a crucial layer of security around applications. By providing the capability to allowlist an application's permissible actions, AppArmor enables administrators to apply the principle of least privilege to applications.

Register for the webinar

Ubuntu Core: A cybersecurity analysis

We provide substantial documentation and content to share and support the Ubuntu Core architecture and approach, but we don't want anyone to have to take our word for it when choosing Ubuntu: We brought in Rule4 for an independent, third-party review of Ubuntu Core's security architecture controls.

Watch on-demand

Topic

Multi-cloud infrastructure security

This webinar series is for those interested in securing the full stack, from private and public cloud infrastructure to applications.

Securing open source across multi-cloud environments

Join this webinar to see how you can ensure performant open source in production environments and achieve maximum availability by reducing downtime and providing access to high and critical CVE fixes.

Furthermore, learn how Ubuntu helps organisations remain compliant with government and industry standards and regulations, including Common Criteria EAL2 with FIPS 140-2 Level 1 certified crypto modules.

Register for the webinar

Security, Cloud Native & Confidential Computing on IBM Z & LinuxONE with 20.04

With constant threats of cyber attacks and data breaches, now more than ever there is a need for workload isolation, data encryption, trusted execution environments and other security practices and tools to protect systems and containers.

In this webinar, learn how Ubuntu enables Confidential Computing and IBM Z & LinuxONE capabilities to secure cloud service providers and public cloud consumers.

Watch on-demand

Topic

Securing public cloud

This webinar series is for those interested in compliance and security for their AWS and Azure public cloud instances.

aws

Ubuntu Pro FIPS on AWS

This webinar introduces our FIPS certified Ubuntu Pro images available now on AWS to enable operating under compliance regimes like FedRAMP, HIPAA, PCI and ISO. Register to put your FIPS public cloud compliance concerns at ease.

Watch on-demand

Microsoft Azure

Ubuntu Pro FIPS on Azure

This webinar introduces our FIPS certified Ubuntu Pro images available now on Microsoft Azure to enable operating under compliance regimes like FedRAMP, HIPAA, PCI and ISO. Register to learn how you can get compliance made easy on Azure.

Register for the webinar

Securing open source across multi-cloud environments

Join this webinar to see how you can ensure performant open source in production environments and achieve maximum availability by reducing downtime and providing access to high and critical CVE fixes.

Furthermore, learn how Ubuntu helps organisations remain compliant with government and industry standards and regulations, including Common Criteria EAL2 with FIPS 140-2 Level 1 certified crypto modules.

Register for the webinar

Topic

Security patching

This webinar series is for those interested in ensuring open source systems are secure with patch management and tooling demos and best practices.

Best practices for securing open source

In this webinar learn about the common security and compliance issues with open source, five best practices the Ubuntu Security Team implements and how you can ensure the security integrity of your Ubuntu systems.

Watch on-demand

aws Microsoft Azure

Securing public cloud instances

Tracking high and critical CVEs on the public cloud can be difficult, but Ubuntu Pro images on AWS and Azure include security coverage for all software packages shipped with Ubuntu. These premium images are ideal for teams that have embraced open source and need to remain compliant with government and industry standards and regulations. Register for our upcoming webinars and be confident when rolling out packages to production with Ubuntu Pro, and Ubuntu Pro FIPS images

Register for the Ubuntu Pro on AWS webinar

Register for the Ubuntu Pro on Azure webinar