• Open Source Watch
  • Posts
  • Ubuntu Pro: Security updates for all your Linux and open-source desktop and server needs

Ubuntu Pro: Security updates for all your Linux and open-source desktop and server needs

Canonical offers security upgrades for all its Linux and open-source components.

Canonical, Ubuntu Linux's parent company, is offering a new security take on its popular Ubuntu desktop and server: Ubuntu Pro. This is an expanded security take on the Ubuntu Long-Term Support (LTS) releases. It offers expanded security coverage for critical, high, and medium Common Vulnerabilities and Exposures (CVEs) to all of Ubuntu's open-source applications and toolchains for ten years.

That's right, you get security patches not just for the operating system, but for all of Ubuntu's open-source applications for a decade. Most are server programs, such as Ansible, Apache Tomcat, Drupal, Nagios, Redis, and WordPress. But, it also includes such developer essentials as Docker, Node.js, phpMyAdmin, Python 2, and Rust.

Altogether, with Ubuntu Pro, Canonical supports more than 23,000 packages. The standard Ubuntu Pro subscription covers the full security updates for all packages in Ubuntu Main and Universe repositories. In short, as Mark Shuttleworth, Canonical's CEO, said, "Security coverage to every single package in the Ubuntu distribution."

Canonical isn't doing this on its own. It's offering free, improved security in partnership with the security management company Tenable. Robert Huber, Tenable Chief Security Officer, said, "Ubuntu Pro offers security patch assurance for a broad spectrum of open-source software. Together, we give customers a foundation for trustworthy open source."

Beyond ordinary security updates, Canonical is backporting security fixes from newer application versions. This enables Ubuntu Pro users to use the Ubuntu release of their choice for long-term security without forced upgrades. Ubuntu Pro is available for all Long-Term Support (LTS) versions of Ubuntu from 16.04 LTS. So, like using Ubuntu 20.04? No problem. You can run it securely until April 2030. Have fun.

This new take on Ubuntu includes compliance management tools via the Ubuntu Security Guide (USG) and the Ubuntu Landscape management tool. With Livepatch, you can patch kernel vulnerabilities at runtime without unplanned reboots.

Put it all together, and your business can comply with such hardening and compliance standards as certified CIS benchmark tooling and DISA-STIG profiles. Businesses can also access the FIPS 140-2 certified cryptographic packages to comply with FedRAMP, HIPAA, and PCI-DSS-related work.

Ubuntu Pro costs $25 per year per desktop or $500 per year per server. You can also check it out first with a 30-day free trial.

Ubuntu Pro is available through Canonical's public cloud partners’ marketplaces – AWS, Azure, and Google Cloud. There, it's offered on a per-hour basis, billed directly by the cloud, and priced at approximately 3.5% of the average underlying compute cost.

Canonical also is now offering Ubuntu Pro (Infra-only) subscription (formerly Ubuntu Advantage for Infrastructure) covers the Linux and the private cloud components needed for large-scale bare-metal deployments but excludes the new broader application coverage.

Last but not least, you can get Ubuntu Pro for free for personal and small-scale commercial use on up to 5 machines via your Ubuntu One account. You can also get these free accounts by joining Ubuntu One. Official Ubuntu members, who have been recognized for significant and sustained contributions to Ubuntu or its community, can get Ubuntu Pro coverage for 50 computers.

Other noteworthy Linux and open-source stories: