Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

CIS Hardened Ubuntu 20.04 (ARM)

CIS Hardened Ubuntu 20.04 (ARM)

By: VM Pro Support Latest Version: 1.0.0
Linux/Unix
Linux/Unix

This version has been removed and is no longer available to new customers.

Product Overview

This AMI is hardened using 400+ security controls based on CIS Benchmarks.

Linux provides a secure, stable, and high performance execution environment to develop and run cloud and enterprise applications. This Blume product is updated and maintained regularly.

Launching an image hardened according to the trusted security configuration baselines prescribed by a CIS Benchmark will reduce cost, time, and risk to an organization. This product is configured with the majority of the recommendations included in the corresponding CIS Benchmark. The Level 1 Profile settings within the CIS Benchmark have been applied with the intent to provide a clear security benefit without inhibiting the utility of the technology beyond acceptable means.

Please note that this is the default hardened AMI that our security professionals recommend. VM Pro Support also provides ongoing security and maintenance updates on a regular basis to all instances.

VM Pro Support is a trusted consultant partner that helps small and medium sized business. We're your cloud VM experts. Build today without compromise!

Version

1.0.0

Operating System

Linux/Unix, Ubuntu 20

Delivery Methods

  • Amazon Machine Image

Pricing Information

Usage Information

Support Information

Customer Reviews