Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

2024-06-27

LaunchDarkly becomes the first FedRAMP-authorised feature management platform thanks to Ubuntu Pro

Learn how a SaaS provider achieved effortless FIPS compliance on AWS

Download the case study

Download the case study

With more than 4,000 organisations across verticals depending on LaunchDarkly’s feature management SaaS platform to accelerate software innovation, the company was beginning to see major interest from prospective customers in the government sector. To extend its services to these federal customers, LaunchDarkly needed to become FedRAMP compliant and implement FIPS 140 certified cryptographic modules.

Ubuntu has always been at the heart of the LaunchDarkly platform, so when it learned that a FIPS-compliant Ubuntu image was available on AWS, it did not hesitate to expand its relationship with Canonical. Ubuntu Pro FIPS helps solve the compliance challenge while delivering the same, familiar Ubuntu experience and capabilities that have helped drive LaunchDarkly’s success since it was founded in 2014.

“It just works. Of all the things that give me trouble and keep me up at night, Ubuntu is not one of them”.

Patrick Kaeding, Staff Security Engineer, LaunchDarkly

Read the case study to learn how:

  • LaunchDarkly became the the first FedRAMP-authorised feature management platform on the market
  • The company effortlessly achieved compliance thanks to out-of-the-box FIPS-certified modules
  • Enhanced operations and automated security updates enable LaunchDarkly to focus on other areas of its software stack