Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Hardened Ubuntu 22.04 for arm64

Hardened Ubuntu 22.04 for arm64

By: HardenedVault Latest Version: v1.4
Linux/Unix
Linux/Unix

Product Overview

Ubuntu is a well-maintained GNU/Linux distribution that is cloud native friendly. Our AMI product features a Ubuntu server with comprehensive security hardening applied by default. By implementing CIS and STIG benchmarks, this product can help you achieve compliance with regulations such as PCI-DSS and GDPR. Here's some basic info about the product:

  • Ubuntu 22.04, x86_64
  • Security baselines including CIS and STIG, making compliance integration with your business easy
  • ClamAV anti-virus
  • AIDE, for file system integrity management
  • Auditd for monitoring
  • VED (Vault Exploit Defense), for Linux kernel runtime protection. This feature is designed to protect your digital assets from advanced threats such as 0-day Linux kernel exploits, privilege escalation, container escape, and rootkits.
  • DNSCrypt-proxy, supporting DNSCrypt relays, local DNS-over-HTTPS, and more.
  • The current password policy requires changing passwords every 60 days
  • ETC

Version

v1.4

Operating System

Linux/Unix, Ubuntu Ubuntu 22.04

Delivery Methods

  • Amazon Machine Image

Pricing Information

Usage Information

Support Information

Customer Reviews