Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Hardened Red Hat Enterprise Linux 5.9 x86

Hardened Red Hat Enterprise Linux 5.9 x86

By: Buddha Labs Latest Version: 1.2*
Linux/Unix
Linux/Unix

This version has been removed and is no longer available to new customers.

Product Overview

AMI's are pre-hardened in preparation for security and compliance audits. Cloud Buddha AMI's help you achieve baseline compliance with the publicly available security policies as soon as the image deploys. Resulting in an immediate cost savings by reducing to zero the time an AMI runs unproductively as the administrator configures the image for compliance and saves the administrator almost a week in time savings allowing them to work smarter, not harder. Cloud Buddha also ensures that your systems are compliant. Cloud Buddha AMI's are updated as policy guidelines are updated by engineers who have worked to secure production enterprise data centers and performed independent security validations. Cloud Buddha also provides reporting in XLS and HTML pre formatted for submission as part of a compliance audit.

Version

1.2*

Categories

Operating System

Linux/Unix, Red Hat Enterprise Linux 5.9

Delivery Methods

  • Amazon Machine Image

Pricing Information

Usage Information

Support Information

Customer Reviews