comparemela.com

Card image cap

London [UK], October 6 (ANI/PRNewswire): Ubuntu Pro, the expanded security maintenance and compliance subscription, is now offered in public beta for data centres and workstations. Canonical will provide a free tier for personal and small-scale commercial use in line with the company's community commitment and mission to make open source more easily consumable by everyone. "Since we first launched Ubuntu LTS, with five years free security coverage for the main OS, our enterprise customers have asked us to cover more and more of the wider open-source landscape under private commercial agreements. Today, we are excited to offer the benefits of all of that work, free of charge, to anyone in the world, with a free personal Ubuntu Pro subscription", said Mark Shuttleworth, CEO of Canonical. Ubuntu Pro expands security coverage for critical, high and medium Common Vulnerabilities and Exposures (CVEs) to thousands of applications and toolchains, including Ansible, Apache Tomcat, Apache Zookeeper, Docker, Drupal, Nagios, Node.js, phpMyAdmin, Puppet, PowerDNS, Python 2, Redis, Rust, WordPress, and more. Ubuntu Pro is available for every Ubuntu LTS from 16.04 LTS. It is already in production for large-scale customers offering global services. "For the last decade, Google has partnered with Canonical to promote the adoption of open-source software", said Derry Cheng, Product Manager for Compute Engine. " By offering Ubuntu Pro on Google Compute Engine, together we help customers enhance the security and compliance for their production workloads." Users can obtain a free personal Ubuntu Pro subscription at ubuntu.com/pro for up to five machines. Enterprise-grade security Canonical has an 18-year track record of timely security updates for the main Ubuntu OS, with critical CVEs patched in less than 24 hours on average. Ubuntu Pro expands this coverage to ten times the number of packages in the standard Ubuntu repositories - more than 25,000 of them. Patches are applied for critical, high, and selected medium CVEs, with many zero-day vulnerabilities fixed under embargo for release the moment the CVE is public. Most users apply these security fixes automatically, with Ubuntu's unattended upgrades. Canonical Livepatch, which allows users to apply kernel security patches at run time without the need for an immediate reboot, is also included in Ubuntu Pro. Canonical works with major security scanning and vulnerability management providers to ensure that information about Ubuntu Pro CVE fixes is available through widely used tooling and dashboards. "Tenable and Canonical collaborate to provide timely, accurate and actionable vulnerability alerts", said Robert Huber, Chief Security Officer at Tenable. "Ubuntu Pro offers security patch assurance for a broad spectrum of open-source software. Together, we give customers a foundation for trustworthy open source." Long-term stability for infrastructure and applications A fragmented approach to long-term maintenance is among the most significant challenges of open-source adoption. Ubuntu Pro is ideal for business builders who want to focus on innovation and be confident of ongoing security maintenance and dependency tracking. Canonical backports security fixes from newer versions of applications, giving Ubuntu Pro users a path to long-term security with no forced upgrades. The result is a decade of API stability. "Transformative innovations such as AI and deep learning are being put to work to unlock new levels of business automation," said Justin Boitano, vice president of Enterprise Computing at NVIDIA. "With the introduction of Ubuntu Pro, enterprises will benefit from better security, support and long-term maintenance for thousands of open source libraries that are at the core of modern AI and data science workflows." Compliance and hardening Ubuntu Pro includes tools for compliance management in regulated and audited environments. Ubuntu Security Guide (USG) enables well-known hardening and compliance standards such as certified CIS benchmark tooling and DISA-STIG profiles. System management at scale is facilitated through Landscape. Ubuntu Pro users can access FIPS 140-2 certified cryptographic packages, necessary for all Federal Government agencies as well as organisations operating under compliance regimes like FedRAMP, HIPAA, and PCI-DSS. "Enterprises need modular, cloud-native application platforms that accelerate how they build, run, and manage their applications without compromising on their compliance, security, or support requirements," said Ajay Patel, GM and SVP, Modern Apps & Cloud Management Business, VMWare. "VMware is thrilled to partner with Canonical with their field-proven expertise in securing and supporting open-source. By offering Ubuntu Pro with VMware Tanzu, we can provide customers with a hardened, better, secure and enterprise-grade application environment that is as friendly to their developers as it is to their CISO." Subscription types The standard Ubuntu Pro subscription covers the full set of security updates for all packages in Ubuntu. Canonical's Ubuntu Advantage for Infrastructure subscription is now rebranded to Ubuntu Pro (Infra-only) with no price or scope changes. An Ubuntu Pro (Infra-only) subscription covers the base OS and the private cloud components needed for large-scale bare-metal deployments but excludes the new broader application coverage. It is useful for organisations building private clouds that use other guest operating systems for applications. "Ubuntu Pro enables our engineering teams to focus on delivering industry-leading products and services to Acquia customers. Canonical's transparency and patching expedience give me peace of mind that we are providing the most secure and compelling solutions to power innovative digital experiences", said Robert Former, Acquia's Chief Information Security Officer. Optional support Ubuntu Pro can be combined with up to 24x7 enterprise-grade support coverage for the Ubuntu operating system. Additionally, it can cover open infrastructures such as MAAS, LXD, Kubernetes, OpenStack or Ceph / Swift storage, and now also a range of open source applications. Initial application support coverage consists of over 30 upstream applications, including many popular projects such as Kafka, Kubeflow, OpenJDK, PostgreSQL, Telegraf, Samba, and Vault. We continue to add to the list based on prioritised customer demand. Canonical can extend the service further by providing a Technical Account Manager or Dedicated Support Engineer or take full responsibility for the whole environment - from the initial setup to operations of the environment on behalf of the customer with up to 99.9 per cent SLA-backed uptime. "FIPS 140-2 certified Ubuntu images on AWS fulfil our FedRAMP compliance requirements. With enterprise-grade Ubuntu Pro support backed by Canonical's 10-year security maintenance commitment, we provide critical development infrastructure for some of the world's most famous brands." said Patrick Kaeding, Security Engineer at LaunchDarkly. Free trial available for new and existing customers A 30-day free trial of Ubuntu Pro is also available for new enterprise customers. Paid plans are priced at USD 25 per year for a workstation or USD 500 per year for server. On public clouds, Ubuntu Pro is priced at approximately 3.5 per cent of the average underlying compute cost. Additional services such as 24x7 support can be added if required, so businesses can choose the level of service they need. Full pricing details are available at ubuntu.com/pricing/pro Canonical is also pleased to offer existing Ubuntu Advantage for Infrastructure customers (now Ubuntu Pro (Infra-only), with or without support) a trial of the new full Ubuntu Pro application security maintenance service at no extra cost until the end of their existing contract (up to one year). Canonical is the publisher of Ubuntu, the leading OS for container, cloud, and hyperscale computing. Ubuntu is the OS for most public cloud workloads as well a

Related Keywords

London , City Of , United Kingdom , Robert Huber , Vmware Tanzu , Patrick Kaeding , Justin Boitano , Ajay Patel , Mark Shuttleworth , Derry Cheng , Google , Vmware , Nvidia , Wordpress , Ubuntu Pro , Common Vulnerabilities , Apache Tomcat , Apache Zookeeper , Product Manager , Google Compute Engine , Chief Security Officer , Enterprise Computing , Security Guide , Federal Government , Modern Apps , Cloud Management Business , Ubuntu Advantage , Robert Former , Chief Information Security , Technical Account Manager , Dedicated Support Engineer , Security Engineer , London Uk , Ctober 6 Ani Prnewswire Ubuntu Pro , He Expanded Security Maintenance And Compliance Subscription , S Now Offered In Public Beta For Data Centres And Workstations Canonical Will Providea Free Tier Personal Small Scale Commercial Use Line With The Company 39s Community Commitment Mission To Make Open Source More Easily Consumable By Everyone Quot Since We First Launched Ubuntu Lts , Ith Five Years Free Security Coverage For The Main Os , Ur Enterprise Customers Have Asked Us To Cover More And Of The Wider Open Source Landscape Under Private Commercial Agreements Today , E Are Excited To Offer The Benefits Of All That Work , Free Of Charge , O Anyone In The World , Itha Free Personal Ubuntu Pro Subscription Quot , Aid Mark Shuttleworth , Eo Of Canonical Ubuntu Pro Expands Security Coverage For Critical , Igh And Medium Common Vulnerabilities Exposures Cves To Thousands Of Applications Toolchains , Ncluding Ansible , Rocker , Rupal , Nagios , Node Js , Hpmyadmin , Puppet , Owerdns , Ython 2 , Mmedis , Dust , Nd More Ubuntu Pro Is Available For Every Lts From 16 04 It Already In Production Large Scale Customers Offering Global Services Quot The Last Decade , Oogle Has Partnered With Canonical To Promote The Adoption Of Open Source Software Quot , Aid Derry Cheng , Roduct Manager For Compute Engine Quot By Offering Ubuntu Pro On Google , Ogether We Help Customers Enhance The Security And Compliance For Their Production Workloads Quot Users Can Obtaina Free Personal Ubuntu Pro Subscription At Com Up To Five Machines Enterprise Grade Canonical Has An 18 Year Track Record Of Timely Updates Main Os , Ith Critical Cves Patched In Less Than 24 Hours On Average Ubuntu Pro Expands This Coverage To Ten Times The Number Of Packages Standard Repositories More 25 , 000 Of Them Patches Are Applied For Critical , Thigh , Nd Selected Medium Cves , Ith Many Zero Day Vulnerabilities Fixed Under Embargo For Release The Moment Cve Is Public Most Users Apply These Security Fixes Automatically , Ith Ubuntu 39s Unattended Upgrades Canonical Livepatch , Hich Allows Users To Apply Kernel Security Patches At Run Time Without The Need For An Immediate Reboot , S Also Included In Ubuntu Pro Canonical Works With Major Security Scanning And Vulnerability Management Providers To Ensure That Information About Cve Fixes Is Available Through Widely Used Tooling Dashboards Quot Tenable Collaborate Provide Timely , Ccurate And Actionable Vulnerability Alerts Quot , Aid Robert Huber , Hief Security Officer At Tenable Quot Ubuntu Pro Offers Patch Assurance Fora Broad Spectrum Of Open Source Software Together , E Give Customersa Foundation For Trustworthy Open Source Quot Long Term Stability Infrastructure And Applicationsa Fragmented Approach To Maintenance Is Among The Most Significant Challenges Of Adoption Ubuntu Pro Ideal Business Builders Who Want Focus On Innovation Be Confident Ongoing Security Dependency Tracking Canonical Backports Fixes From Newer Versions Applications , Iving Ubuntu Pro Usersa Path To Long Term Security With No Forced Upgrades The Result Isa Decade Of Api Stability Quot Transformative Innovations Such As Ai And Deep Learning Are Being Put Work Unlock New Levels Business Automation , Uot Said Justin Boitano , Ice President Of Enterprise Computing At Nvidia Quot With The Introduction Ubuntu Pro , Nterprises Will Benefit From Better Security , Upport And Long Term Maintenance For Thousands Of Open Source Libraries That Are At The Core Modern Ai Data Science Workflows Quot Compliance Hardening Ubuntu Pro Includes Tools Management In Regulated Audited Environments Security Guide Usg Enables Well Known Standards Such As Certified Cis Benchmark Tooling Disa Stig Profiles System Scale Is Facilitated Through Landscape Users Can Access Fips 140 2 Cryptographic Packages , Ecessary For All Federal Government Agencies As Well Organisations Operating Under Compliance Regimes Like Fedramp , Ipaa , Nd Pci Dss Quot Enterprises Need Modular , Loud Native Application Platforms That Accelerate How They Build , Fun , Nd Manage Their Applications Without Compromising On Compliance , Security , R Support Requirements , Uot Said Ajay Patel , M And Svp , Odern Apps Amp Cloud Management Business , Mware Quot Vmware Is Thrilled To Partner With Canonical Their Field Proven Expertise In Securing And Supporting Open Source By Offering Ubuntu Pro Tanzu , E Can Provide Customers Witha Hardened , Setter , Ecure And Enterprise Grade Application Environment That Is As Friendly To Their Developers It Ciso Quot Subscription Types The Standard Ubuntu Pro Covers Full Set Of Security Updates For All Packages In Canonical 39s Advantage Infrastructure Now Rebranded Infra Only With No Price Or Scope Changes An Base Os Private Cloud Components Needed Large Scale Bare Metal Deployments But Excludes New Broader Coverage Useful Organisations Building Clouds Use Other Guest Operating Systems Applications Enables Our Engineering Teams Focus On Delivering Industry Leading Products Services Acquia Customers Transparency Patching Expedience Give Me Peace Mind We Are Providing Most Secure Compelling Solutions Power Innovative Digital Experiences , Aid Robert Former , Cquia 39s Chief Information Security Officer Optional Support Ubuntu Pro Can Be Combined With Up To 24x7 Enterprise Grade Coverage For The Operating System Additionally , T Can Cover Open Infrastructures Such As Maas , Qxd , Ubernetes , Penstack Or Ceph Swift Storage , Nd Now Alsoa Range Of Open Source Applications Initial Application Support Coverage Consists Over 30 Upstream , Ncluding Many Popular Projects Such As Kafka , Kubeflow , Openjdk , Postgresql , Telegraf , Mamba , Nd Vault We Continue To Add The List Based On Prioritised Customer Demand Canonical Can Extend Service Further By Providinga Technical Account Manager Or Dedicated Support Engineer Take Full Responsibility For Whole Environment From Initial Setup Operations Of Behalf With Up 99 9 Per Cent Sla Backed Uptime Quot Fips 140 2 Certified Ubuntu Images Aws Fulfil Our Fedramp Compliance Requirements Enterprise Grade Pro 39s 10 Year Security Maintenance Commitment , E Provide Critical Development Infrastructure For Some Of The World 39s Most Famous Brands Quot Said Patrick Kaeding , Ecurity Engineer At Launchdarkly Free Trial Available For New And Existing Customersa 30 Day Of Ubuntu Pro Is Also Enterprise Customers Paid Plans Are Priced Usd 25 Per Year Fora Workstation Or 500 Server On Public Clouds , Buntu Pro Is Priced At Approximately 3 5 Per Cent Of The Average Underlying Compute Cost Additional Services Such As 24x7 Support Can Be Added If Required , O Businesses Can Choose The Level Of Service They Need Full Pricing Details Are Available At Ubuntu Com Pro Canonical Is Also Pleased To Offer Existing Advantage For Infrastructure Customers Now Infra Only , Ith Or Without Supporta Trial Of The New Full Ubuntu Pro Application Security Maintenance Service At No Extra Cost Until End Their Existing Contract Up To One Year Canonical Is Publisher , He Leading Os For Container , Cloud , Nd Hyperscale Computing Ubuntu Is The Os For Most Public Cloud Workloads As Well A ,

© 2024 Vimarsana

comparemela.com © 2020. All Rights Reserved.