TuxCare adds ESU service for stability and predictability in AlmaLinux systems

TuxCare has unveiled the addition of a new Extended Security Update (ESU) service for its Enterprise Support Service line up for AlmaLinux OS.

The new ESU service enhances TuxCare’s comprehensive service portfolio for AlmaLinux OS, enabling organizations to achieve greater stability and predictability for their AlmaLinux systems. All services in the portfolio, including the newly announced ESU service as well as Essential Support, Live Patching, and Enhanced Support, are now offered to customers as a la carte options.

It further underscores TuxCare’s commitment to instilling flexibility within its Enterprise Support Service offerings amid AlmaLinux OS Foundation’s announcement to stand as ABI compatible rather than 1:1 with RHEL.

The new ESU service include:

  • High and Critical (CVSSv3 and CISA) security updates for AlmaLinux 9.2 (for FIPS-certified as well as for non-FIPS deployments) with services for other versions available via special contract
  • Patches for FIPS-certified packages that do not change the validated cryptography, enabling companies to meet the required data protection standards and, at the same time, providing them with continuous security for their FIPS-certified systems
  • Re-certification for cryptographic Common Vulnerabilities and Exposures (CVEs)
  • 5-year lifecycle (additional 4.5 years of security updates and FIPS-compliant security patches)

“The addition of the new Extended Security Update service to the Enterprise Support Services portfolio for AlmaLinux and the decoupling of its Essential Support from other offerings allow us to provide customized bundles of offerings that are best suited for each individual customer, delivering top-notch support as well as a more budget-friendly approach,” said Michael Canavan, Chief Revenue Officer at TuxCare.

“We see AlmaLinux’s stance as ABI compatible with RHEL as a positive move forward that actually opens up opportunities not previously available to our customers,” Canavan continued.

TuxCare’s Enterprise Support Services for AlmaLinux allow customers to ensure business continuity and compliance and minimize vulnerability exposure.

More about

Don't miss