FIPS certification and CIS compliance with Ubuntu

FIPS certification and CIS compliance with Ubuntu

Jul 16, 2021

Learn more about FIPS certification and CIS compliance: https://ubuntu.com/security

There are few Linux distributions that undergo the FIPS certification process, and even fewer with certified images available for production use in multi-cloud environments. Canonical has built integrated services to easily enable FIPS certified or compliant modules for Ubuntu 18.04 and 16.04 LTS releases, as well as tooling to assist in hardening and auditing Ubuntu instances to meet CIS compliance benchmarks. These certified components enable operating environments under compliance regimes like FedRAMP, HIPAA, PCI and ISO.

In this video you will learn:

  • More on the Ubuntu FIPS certification for cryptographic modules in Ubuntu 18.04 LTS and 16.04 LTS and the Ubuntu FIPS public cloud images
  • The difference between FIPS certified and FIPS compliant modules
  • More on compliance benchmark documentation for Ubuntu CIS compliance
  • How to quickly harden Ubuntu systems and easily view which rules your systems are not compliant with using the CIS automation tooling from Canonical [demo]