Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

A guide to Infrastructure Hardening

Best practices to improve the security posture of your Linux-based infrastructure deployments

This whitepaper reviews a range of steps you can take to harden your infrastructure and make it more secure, from the base operating system to the application layer.

To help organisations meet security requirements such as Cyber Essentials (CE), we have created Ubuntu Pro, a subscription service that brings security and compliance to regular Ubuntu.

The ever-present threats of ransomware and data breaches make it imperative to lock down systems and prevent attackers from gaining a foothold. Hardening a system means reducing its attack surface and implementing defence in depth, such that even if a weakness is found, it doesn’t lead to an entire system compromise.

Learn how to:

  • Tighten default settings
  • Remove unnecessary components
  • Configure logging
  • Keep software patched and up-to-date
  • Implement operational best practices
  • Follow industry standard guidelines
  • Use Ubuntu Pro’s automation tooling

Have questions? Contact us anytime here!

You can also check out our blog: Meet Cyber Essentials requirements with Ubuntu Pro.

Learn why security professionals choose Ubuntu Pro ›

Contact information
  • In submitting this form, I confirm that I have read and agree to Canonical's Privacy Notice and Privacy Policy.