Ubuntu Linux gets certified for secure and regulated workloads

secure payments lock

Canonical is announcing today that Ubuntu is set to drive high security and regulated workloads thanks to gaining a new FIPS (Federal Information Processing Standards) certification.

Now the world's most popular operating system across private and public clouds, Ubuntu has received the FIPS 140-2, Level 1 certification for its cryptographic modules in Ubuntu 20.04 LTS, including OpenSSL 1.1.1.

The certification builds on Canonical's track record in designing Ubuntu for high security and regulated workloads that power US government agencies, prime contractors, service providers and organizations in regulated industries including healthcare and finance.

"With the new FIPS 140-2 validation, we can continue to deliver the security requirements that our government, finance, and healthcare clients trust to implement the most secure open-source software to power their infrastructure," says Nikos Mavrogiannopoulos, Canonical's product manager for security, writing on the company's blog.

FIPS 140-2 is a US and Canada Government data protection standard which defines security requirements related to the design and implementation of a cryptographic module. NIST (National Institute of Standards and Technology) selects cryptographic algorithms known for their strong security. Canonical prioritises the secure implementation, testing and validation of these algorithms aiding adoption for Ubuntu users.

You can find out more about using the open source operating system for secure and regulated workloads on the Ubuntu site.

Image Credit: merznatalia / depositphotos.com

Comments are closed.

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.