Category: Software, Business, Database, Security, Kubernetes, Ubuntu, Architecture, automation

But how does it manage the security of containers, Kubernetes and other cloud native operations? We asked Rob Gibbon, product manager for managed applications at Canonical, to discuss Ubuntu and cloud native security.

For container security, Canonical launched a program to provide hardened application container images with up to 10-year guaranteed security updates.

But for developers and Ubuntu members, Canonical offers extended support for up to 50 Ubuntu systems for free, and that includes Kernel Livepatch.

Security maintenance is part of operations and procurement, and more important for working with vendors that are transparent and provide products with security maintenance throughout the product life cycle.

Related Articles