Your submission was sent successfully! Close

Ubuntu Pro

Same great OS.
More security updates.


10 year security coverage

Ubuntu Pro (currently in public beta) expands our famous ten-year security coverage to an additional 23,000 packages beyond the main operating system.

Including Ansible, Apache Tomcat, Apache Zookeeper, Docker, Drupal, Nagios, Node.js, phpMyAdmin, Puppet, PowerDNS, Python 2, Redis, Rust, WordPress, and many more...

Ready to try Ubuntu Pro beta today?
Discover the step-by-step tutorial

Recommended by professionals


Justin Boitano
Vice President of Enterprise Computing

“Transformative innovations such as AI and deep learning have vastly expanded the volume of data that enterprises must secure against anomalies and threats.

NVIDIA's collaboration with Canonical equips enterprises with the reliability and long-term security assurance needed to achieve breakthroughs that benefit society.”


Ajay Patel
GM and SVP
Modern Apps & Cloud Management Business

“Enterprises need modular, cloud-native application platforms that accelerate how they build, run, and manage their applications without compromising on their compliance, security, or support requirements.

VMware is thrilled to partner with Canonical with their field-proven expertise in securing and supporting open-source. By offering Ubuntu Pro with VMware Tanzu, we can provide customers with a hardened, better secure, and enterprise-grade application environment that is as friendly to their developers as it is to their CISO.”


Derry Cheng
Product Manager for Compute Engine

“For the last decade, Google has partnered with Canonical to promote the adoption of open-source software.

By offering Ubuntu Pro on Google Compute Engine, together we help customers enhance the security and compliance for their production workloads.”


Available everywhere

Enterprise-grade security and compliance delivered on every cloud,
data centre, and desktop.

Let's talk

Public Clouds

Optimised, performant, secure and compliant.
Discover Ubuntu Pro available today across major public cloud marketplaces.




Desktop

Power to developers. Peace of mind for IT.
Get security, management tooling and support for your Ubuntu Desktop fleet.


The most comprehensive subscription for open-source software security

Non-stop security for CVEs
Coverage for critical, high, and selected medium Common Vulnerabilities and Exposures (CVEs)


23,000 more packages secured
Expanded coverage for over 10x more open-source packages, now including the Ubuntu Universe repository (in beta)


10 years of Expanded Security Maintenance
Gain API stability thanks to patches backporting for all Ubuntu debs for ten years on every Ubuntu LTS


Zero-Day Vulnerabilities covered
Many zero-day vulnerabilities addressed under embargo, with critical CVEs patched in less than 24h on average


FedRAMP and HIPAA-compliant
Ubuntu powers mission-critical workloads, with FIPS 140-2 certified crypto modules


Certified hardening for Ubuntu
Ubuntu Security Guide (USG) enables CIS Server and Workstation Level 1 and 2 scripts, certified audit tooling, and DISA-STIG profiles


Read the press release

Upgrade to Ubuntu Pro beta today


Free for personal use

Anyone can use Ubuntu Pro for free on up to 5 machines, or 50 if you are an official Ubuntu Community member.

Register

Become a customer

For enterprises to cover their Ubuntu estate -
servers and workstations.

Buy

Trial at no extra cost for existing Ubuntu Advantage customers

Ubuntu Advantage for Infrastructure is now rebranded to Ubuntu Pro (Infra-only). The features and price have not changed.

Ubuntu Pro (Infra-only) customers can register for the beta to try the full Ubuntu Pro subscription, including security coverage for an additional 23,000 packages for 10 years.

If you were an active customer before October 4th, 2022, this trial lasts for up to 1 year - until the end of your current contract. At the end of the trial, you can choose to upgrade to full Pro (at extra cost), or remain as an Ubuntu Pro (Infra-only) customer at your current price.

Request beta access at no extra cost


Ubuntu Pro pricing

What's the difference?


Security patching

(Coverage for both critical, high
and selected medium CVEs)

Ubuntu LTS Ubuntu Pro (Infra-only)

(Previously known as "Ubuntu Advantage for Infrastructure")

Ubuntu Pro
Over 2,300 packages in Ubuntu Main repository 5 years 10 years 10 years
Over 23,000 packages in Ubuntu Universe repository Best effort Best effort 10 years
Compliance and hardening Ubuntu LTS Ubuntu Pro (Infra-only) Ubuntu Pro
NIST-certified FIPS crypto-modules No Yes Yes
USG hardening with CIS and DISA-STIG profiles No Yes Yes
Common Criteria EAL2 No Yes Yes
Other features Ubuntu LTS Ubuntu Pro (Infra-only) Ubuntu Pro
Kernel Livepatch No Yes Yes
Systems management at scale with Landscape No Yes Yes
Optional Support No Yes Yes

Experience Ubuntu Pro in action:
Webinar ›    Tutorials ›

Used by professionals


Patrick Kaeding
Security Engineer

“ FIPS 140-2 certified Ubuntu images on AWS fulfill our FedRAMP compliance requirements.

With enterprise-grade Ubuntu Pro support backed by Canonical's 10 year security maintenance commitment, we provide critical development infrastructure for some of the world’s most famous brands. ”


Robert Huber
Chief Security Officer

“ Tenable and Canonical collaborate to provide timely, accurate and actionable vulnerability alerts.

Ubuntu Pro offers security patch assurance for a broad spectrum of open-source software. Together, we give customers a foundation for the trustworthy open source. ”


Robert Former
Chief Information Security Officer

“ Ubuntu Pro enables our engineering teams to focus on delivering industry-leading products and services to Acquia customers.

Canonical's transparency and patching expedience give me peace of mind that we are providing the most secure and compelling solutions to power innovative digital experiences ”