April 21, 2022, 1:15 p.m. | Industry News

Help Net Security www.helpnetsecurity.com

Canonical Ubuntu 22.04 LTS is now generally available, featuring significant leaps forward in cloud confidential computing, real-time kernel for industrial applications, and enterprise Active Directory, PCI-DSS, HIPAA, FIPS and FedRAMP compliance – raising the bar for open source from cloud to edge, IoT and workstations. Canonical partners with industry leaders to deliver enterprise-grade security, long-term maintenance and support on all major architectures, hardware and clouds. Confidential Computing and Arm drive public cloud innovation Ubuntu is … More →


The post …

canonical enterprise industry news linux lts open source security ubuntu

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Senior InfoSec Manager - Risk and Compliance

@ Federal Reserve System | Remote - Virginia

Security Analyst

@ Fortra | Mexico

Incident Responder

@ Babcock | Chester, GB, CH1 6ER

Vulnerability, Access & Inclusion Lead

@ Monzo | Cardiff, London or Remote (UK)

Information Security Analyst

@ Unissant | MD, USA