Lets Meet

HardenedVault released a hardened version of Ubuntu 24.04 LTS to enhancing various fields such as smart factory and crypto custody

Hardened Linux

Canonical released Ubuntu 24.04 LTS, bringing comprehensive upgrades to the free and open-source software components recently. Following closely, HardenedVault’s Hardened Linux has also ported its security hardening solution to Ubuntu 24.04 and launched x86_64/amd64 hardware architecture versions on the AWS Marketplace. The default configuration includes numerous security features such as CIS/STIG security baselines, AppArmor’s community rules for mandatory access control, ClamAV antivirus software, Auditd monitoring service, DNS privacy protection solution DNSCrypt-proxy, and the runtime protection VED-LTS adapted to the Linux 6.8 kernel.

Since its launch in 2022, Hardened Linux has supported amd64/x86_64 and arm64 hardware architectures, offering both AWS and on-premise versions. It has gained feedbacks among users from various industries, including university research institutions, security firms, custodians, blockchain validation nodes, and industrial sectors. One exciting project, a smart factory, has adopted Hardened Linux, requiring the use of industrial-grade Raspberry Pi + PLC (Programmable Logic Controller), for which VED (Vault Exploit Defense) has been deployed on the arm64 hardware architecture at a large scale.

alter-text

User feedback is the driving force behind the continuous improvement of the Hardened Linux solution. HardenedVault believes in the effectiveness of the cypherpunk’s self-sovereignty philosophy even today, where users control everything by controlling the signing key.

Advantages of Hardened Linux on Ubuntu 24.04 LTS:

  • Enhanced Security: The default configuration includes numerous security features, providing comprehensive security protection.
  • Easy Deployment: Supports amd64 and arm64 hardware architectures, offering AWS and on-premise versions to meet different user needs.
  • High Adaptability: Can be used in various scenarios, including smart factories and blockchain validation nodes.
  • User Control: Upholding the self-sovereignty philosophy, users have control over the signing key to ensure data security.
  • Runtime Protection: Detects and defends against 0-day exploits, container escapes, and kernel rootkits.

Looking to the future, Hardened Linux will continue to focus on:

  • Enhancing Security: Continuously improving security features and adapting to the latest security standards.
  • Expanding Support: Supporting more hardware architectures and platforms.
  • Community Collaboration: Working closely with the open-source community to build a safer Linux ecosystem.

It is believed that Hardened Linux will provide a secure and reliable Linux environment for more users, empowering digital transformation in various industries.


Let’s work together.

Interested to build your own cyber bunker?

Contact Us