Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Ubuntu Pro

The most comprehensive subscription
for open-source software security

30-day trial for enterprises. Always free for personal use.


Talk to an expert Get Ubuntu Pro now

Security and compliance on top of Ubuntu LTS:
10 years of coverage for over 25,000 packages


For security Patching:

For compliance:

  • Defense Information
    Systems Agency (DISA-STIG)
  • FedRamp
  • NIST
  • Sarbanes-Oxley (SOX)
  • HIPAA
  • FISMA
  • Center for Internet Security (CIS)
  • Common Criteria
  • PCI
  • ISO 27001
  • FIPS 140
  • Cyber Essentials

Peace of mind
for your team

Stability, security, and compliance for your operations.

Reduce your average CVE exposure from 98 days to 1 on average*.

1,800+

additional high and critical patches
only available with Ubuntu Pro


10 years

of maintenance
for the whole stack


24/7

optional enterprise-grade
support


Learn why security professionals choose Ubuntu Pro ›

* According to Snyk organisations need 97.8 days on average to fix a vulnerability. With Ubuntu Pro, the currently measured average time to fix for Critical CVE vulnerabilities is less than 24h.


Talk to our experts about your security needs.

Request a security assessment


Ubuntu Pro features

Expanded Security
Maintenance (ESM)

Enable your developers. Upgrade at your own pace while keeping your whole stack secure.

ESM provides 10 years of vulnerability management for critical, high and selected medium CVEs for all software packages shipped with Ubuntu.


Learn more about ESM


Live kernel updates

Minimise downtime and unplanned reboots with patches for critical and high-severity kernel vulnerabilities.

64% of IT professionals spend more than 100 hours per year on unplanned work. Livepatch allows to patch CVEs without rebooting machines outside of planned maintenance windows.


Discover Livepatch


Compliance and hardening

Reduce your operational risk with certified automation tools for hardening and compliance profiles, including CIS, DISA-STIG, FIPS 140, and Common Criteria.

Ubuntu Pro offers tooling to achieve and maintain compliance on-premise and on public clouds: AWS, Azure and GCP.


Learn more about compliance and hardening


Ubuntu Pro add-ons

Add 24/7 phone & ticket support

Get phone and ticket support for troubleshooting and bug fixing whenever something breaks in your environment.

Support vs. security maintenance: what's the difference?

Ubuntu Pro + Support covers the whole stack: from the infrastructure layer (OpenStack, MAAS, Ceph, LXD, Kubernetes), through the base Ubuntu Operating System, to all application packages and their dependencies in Ubuntu repositories, including Kafka, Kubeflow, OpenJDK, PostgreSQL, and more.


Learn more about Support


Upgrade to managed services

Get enhanced guidance from Canonical engineers when facing critical issues with Firefighting Support, or choose our Fully Managed solutions and allow us to operate your environments from set-up to production.

Our Managed offering covers the entire infrastructure layer (MAAS, Ceph, OpenStack, MicroCloud, LXD, Kubernetes), as well as an extensive collection of applications (Kafka, Kubeflow, Grafana, PostgreSQL, and many others).


Learn more about our Managed offering


Find the right subscription for your needs.
Ubuntu Pro pricing ›


Get started today

Enterprise

Try Ubuntu Pro for 30 days to find out what it can do for you.

Talk to an expert

Personal

Anyone can use Ubuntu Pro for free on up to 5 machines, or 50 if you are an official Ubuntu Community member.

Get Ubuntu Pro

Education, Research, and Academia

Canonical offers Ubuntu Pro at a discount for approved institutions, such as schools, research and academia.

Contact for pricing

Find out what Ubuntu Pro can do for you
Talk to an expert ›


Used by professionals

Derry Cheng
Product Manager
for Compute Engine

“For the last decade, Google has partnered with Canonical to promote the adoption of open-source software.

By offering Ubuntu Pro on Google Compute Engine, together we help customers enhance the security and compliance for their production workloads.”


Robert Huber
Chief Security Officer

“Tenable and Canonical collaborate to provide timely, accurate and actionable vulnerability alerts.

Ubuntu Pro offers security patch assurance for a broad spectrum of open-source software. Together, we give customers a foundation for trustworthy open source.”


Justin Boitano
Vice president
of Enterprise Computing

“Transformative innovations such as AI and deep learning are being put to work to unlock new levels of business automation.

With the introduction of Ubuntu Pro, enterprises will benefit from better security, support and long-term maintenance for thousands of open source libraries that are at the core of modern AI and data science workflows.”


Ajay Patel
GM and SVP
Modern Apps & Cloud Management Business

“Enterprises need modular, cloud-native application platforms that accelerate how they build, run, and manage their applications without compromising on their compliance, security, or support requirements.

VMware is thrilled to partner with Canonical with their field-proven expertise in securing and supporting open-source. By offering Ubuntu Pro with VMware Tanzu, we can provide customers with a hardened, better, secure and enterprise-grade application environment that is as friendly to their developers as it is to their CISO.”


Robert Former
Chief Information Security Officer

“Ubuntu Pro enables our engineering teams to focus on delivering industry-leading products and services to Acquia customers.

Canonical's transparency and patching expedience give me peace of mind that we are providing the most secure and compelling solutions to power innovative digital experiences.”


David A Gutman
MD PhD
Associate Professor of Pathology

“I manage my own compute cluster leveraging MAAS and other Canonical tools to support my research.

The open-source security patches delivered through Ubuntu Pro give my team peace of mind and ensure my servers are secure.

Canonical is continuously delivering timely CVE patches covering a broad portfolio of open-source applications for the entire ten-year lifetime of an Ubuntu LTS. This brings much needed stability and compliance.”


Patrick Kaeding
Security Engineer

“FIPS 140-2 certified Ubuntu images on AWS fulfil our FedRAMP compliance requirements.

With enterprise-grade Ubuntu Pro support backed by Canonical's 10-year security maintenance commitment, we provide critical development infrastructure for some of the world's most famous brands.”


Jon Rowland
Principal Group Software Engineering Manager
Microsoft Azure for Operators

“The Telco industry demands high reliability, with many rounds of testing both during product development and before integration into the customer's environment.

Using Ubuntu Pro gives us the security, support and control over the product lifecycle that we need as the foundation to build our Metaswitch Clearwater products on.”


Looking to learn more