Lets Meet

Secure Your Assets with HardenedVault’s security-enhanced Linux Built on AWS

Hardened Linux

AWS has established multiple regions and availability zones worldwide, strictly adhering to security regulations and standards in each region, providing global deployment solutions to enterprises. This advantage enables enterprises to deploy applications and services more efficiently, while improving user experience. Therefore, HardenedVault chose to build a secure enhanced version of Linux on the AWS platform to meet the complex compliance requirements faced by enterprises when conducting business globally, such as GDPR, HIPAA, and PCI-DSS. These requirements are closely tied to the technical guidelines of STIG and CIS at the operating system level. As a result, HardenedVault’s security hardening solution not only satisfies the requirements of STIG and CIS but also integrates with VED (Vault Exploit Defense), a vaccine-like 0-day defense solution for Linux kernel runtime, and a set of security hardening strategies distilled from malware attack cases.

In July 2022, HardenedVault launched a secure enhanced version of Linux on AWS. Our users come from various industries, including but not limited to blockchain, fintech, and payment. In the past year, our technology use cases have covered Ethereum validation node protection, container escape protection in cloud-native environments, security compliance strengthening, and security log analysis server protection. After continuous iterative development and improvement, our latest version, v1.6, includes long-term support for HardenedVault’s Linux kernel vaccine solution, VED (Vault Exploit Defense).

alter-text

Ubuntu is a well-established GNU/Linux distribution that is ideal for cloud-native environments. Our AMI product is built on top of the Ubuntu server and comes with pre-configured comprehensive security hardening measures. This includes implementing CIS and STIG baselines and adjusting them based on industry best practices distilled from malicious software attack cases. Our product not only provides outstanding protection but also enables quick compliance with various compliance requirements, including PCI-DSS, GDPR, and those specific to Asia.

Some key features

  • Security baselines including CIS and STIG, making compliance integration with your business easy
  • Wazuh agent for SIEM (Security information and event management) and XDR (Extended detection and response), with VED, it’s easily to extend the monitoring dimension to Linux kernel
alter-text
  • ClamAV anti-virus
  • AIDE, for file system integrity management
  • Auditd for monitoring
  • VED (Vault Exploit Defense), for Linux kernel runtime protection. This feature is designed to protect your digital assets from advanced threats such as 0-day Linux kernel exploits, privilege escalation, container escape, and rootkits
  • DNSCrypt-proxy, supporting DNSCrypt relays, local DNS-over-HTTPS, and more.
  • Other baselines formed based on malware attacks further enhance the system’s defense capability

HardenedVault’s security solution is specifically designed for organizations in the e-commerce, gaming, and Web3 industries that require global deployment. It offers robust protection against advanced threats while also helping you effortlessly meet various security and compliance requirements. One-click setup makes it easy to use, allowing system administrators to focus on deploying business systems. If you have any questions, please refer to the FAQ or contact us directly for assistance.


Let’s work together.

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Consequat tristique eget amet, tempus eu at consecttur.

Contact Us