Ubuntu security
Enterprise-grade security for open source environments
Ubuntu delivers transparency, predictability, and automation to help teams safeguard their open source stack and meet compliance requirements.

Ubuntu is trusted by







Platform security
from the ground up
- Default secure configuration: Ubuntu is configured to be secure out-of-the-box, with most network ports closed by default and a firewall enabled to prevent unauthorized access.
- Unprivileged User Namespace Restrictions reduce the potential attack surface by limiting certain user capabilities.
- Full Disk Encryption (FDE): Protects data at rest by encrypting entire storage devices.
- AppArmor provides fine-grained security confinement for applications, limiting their access to system resources and reducing attack surfaces.
Reliable
vulnerability management
Ubuntu is a Linux-based OS based on Unix. It inherits Discretionary Access Control and includes Mandatory Access Control via AppArmor. Since 2004, Ubuntu has provided a robust security foundation to protect your open source ecosystem, with up to 12 years of security maintenance and support to let you build with confidence.
From identification to testing and remediation
Canonical works with leading scanning vendors to help users identify vulnerabilities in their Ubuntu environment and reduce the likelihood of false positives. Vulnerability information including available fixes, is distributed through open standard formats.
Features like ‘unattended-upgrades’ enable you to apply fixes automatically when they are available. Our team tests and backports the patches to previous, supported versions of Ubuntu, so your environment remains stable.
Fast fixes
Vulnerabilities will always arise. What matters is the speed and success with which they are resolved – and nobody provides fixes available faster than Canonical.
Long Term Support (LTS)
Every Long Term Support (LTS) release of Ubuntu comes with five years of standard security and maintenance updates for the main OS. Expand that to up to 12 years with Ubuntu Pro – not just for the main OS but for all the open source packages you consume from Ubuntu.

Run regulated and high-security workloads on Ubuntu
Ubuntu Pro has been designed to simplify your security compliance burden for frameworks such as NIST, FedRAMP, PCI-DSS, ISO27001 by providing FIPS-validated cryptographic modules, and automated system hardening for CIS and DISA STIG.
How do I harden my Ubuntu system?
Hardening always involves a tradeoff with usability and performance. The default configuration of Ubuntu LTS releases, as provided by Canonical, balances between usability, performance, and security. However, systems with a dedicated workload are well positioned to benefit from hardening. You can reduce your workload’s attack surface by applying an Industry-accepted baseline.
Maximize security and
compliance with ProUbuntu is a trusted platform used in millions of production environments and devices. Ubuntu Pro is a subscription on top of Ubuntu that helps organizations empower their developers to use all the open source available in Ubuntu repositories in a secure, compliant and fully supported manner. It’s a comprehensive enterprise subscription that bundles all of Canonical’s security, support and compliance offerings.
Ubuntu
- 5 years of Long-Term Support (LTS) for the Operating System
- A vast, securely-maintained software ecosystem without relying on third-party repositories
- Enterprise-grade security features such as Secure Boot and AppArmor
Ubuntu Pro
- Expanded Security Maintenance (ESM) for up to 12 years for the Operating System as well as Infrastructure and Applications
- Kernel Livepatch to minimize downtime without reboots
- Landscape to deploy, monitor and manage your Ubuntu servers and desktops. Manage security updates and compliance audits
- Enterprise support tier, including phone and ticket-based support
- Hardening and compliance via CIS benchmarks and DISA-STIG guidelines. FIPS-certified cryptography to meet government and enterprise security mandates
Ubuntu Pro is free for personal use.
Start today ›
Ubuntu security resources
Large games publisher secures code dependencies and avoid costly migration
A leading game developer chose Ubuntu Pro to secure its mission-critical code for its gaming titles. Ubuntu Pro helped the company to avoid a costly, effort-intensive migration to upgrade to more recent versions — an effort that would have taken their teams 6 to 8 months to complete.
Lucid Software meet FedRAMP compliance for government contracts
Lucid wanted to offer its Visual Collaboration Suite to Federal and Government organizations — but this required meeting FedRAMP compliance. To solve this challenge, Lucid accessed a FIPS-compliant Ubuntu image for AWS by adopting Ubuntu Pro through the AWS marketplace, allowing them access to all the FIPS 140-2 certified packages and auditing tools they would need.
Ubuntu security disclosure policy
Canonical and the Ubuntu Security Team participate in responsible disclosure and collaborate with the wider community on security issues.