Fortifying confidential computing in Microsoft Azure

I wrote about how Microsoft used Intel's secure extensions to its processor instruction sets to provide a foundation for confidential computing in Azure a few years ago.
In the years since, the confidential computing market has taken a few steps forward.
Another important development is that Nvidia has added confidential computing features to its GPUs.
Using GPUs at scale allows us to treat the cloud as a supercomputer, and adding confidential computing capabilities to those GPUs allows clouds to partition and share that compute capability more efficiently.
Microsoft Azure's confidential computing capabilities are evolving right along with the hardware.
Azure's confidential computing platform began life as a way of providing protected, encrypted memory for data.
There's a bonus in that the use of confidential VMs and containers allows you to lift and shift on-premises applications to the cloud, while maintaining regulatory compliance.
Azure confidential VMs with Intel TDX. The new Azure confidential VMs run on the latest Xeon processors, using Intel's Trust Domain Extensions.
Microsoft is starting to roll out a preview of these new confidential VMs, across one European and two US Azure regions, with a second Europe region arriving in early 2024.
Adding GPU support to confidential VMs is a big change, as it expands the available compute capabilities.
The confidential VMs allow you to use private information as a training set, for example training a product evaluation model on prototype components before a public unveiling, or working with medical data, training a diagnostic tool on X-ray or other medical imagery.
Instead of embedding a GPU in a VM, and then encrypting the whole VM, Azure keeps the encrypted GPU separate from your confidential computing instance, using encrypted messaging to link the two.
You're able to use Azure to get a security attestation in advance of releasing confidential data to the secure GPU, further reducing the risk of compromise.
More confidential computing tools are moving into Microsoft's managed Kubernetes service, Azure Kubernetes Service, with support for confidential containers.
Unlike a full VM, these run inside host servers, and they're built on top of AMD's hardware-based confidential computing extensions.
AKS's confidential containers are an implementation of the open-source Kata containers, using Kata's utility VMs to host secure pods.
You run confidential containers in these UVMs, allowing the same AKS host to support both secure and insecure containers, accessing hardware support through the underlying Azure hypervisor.
Again, like the confidential VMs, these confidential containers can host existing workloads, bringing in existing Linux containers.
These latest updates to Azure's confidential computing capabilities remove the roadblocks to bringing existing regulated workloads to the cloud, providing a new on-ramp to delivering scalable and burst use of secure computing environments.
Confidential computing needs to be seen as essential when we're working with sensitive and regulated information.


This Cyber News was published on www.infoworld.com. Publication date: Thu, 14 Dec 2023 10:13:05 +0000


Cyber News related to Fortifying confidential computing in Microsoft Azure

Fortifying confidential computing in Microsoft Azure - I wrote about how Microsoft used Intel's secure extensions to its processor instruction sets to provide a foundation for confidential computing in Azure a few years ago. In the years since, the confidential computing market has taken a few steps ...
6 months ago Infoworld.com
Why We Need to Cultivate a Confidential Computing Ecosystem - Researchers have been working on solutions for runtime security for years now. Computing data and deriving value from it - while also preserving its privacy - is no small challenge. The industry is tackling runtime security on all fronts - we've seen ...
5 months ago Securityboulevard.com
What is Azure Identity Protection and 7 Steps to a Seamless Setup - As a result, tools such as Microsoft's Azure Identity Protection have become a staple in protecting against compromised identities, account takeover, and misuse of privileges. Azure Identity Protection is a security service that provides a robust ...
1 month ago Securityboulevard.com
Edge Computing: Data and Connectivity - Edge computing is a distributed computing model that brings processing capabilities closer to the data source, be it IoT devices, sensors, or end-user devices, rather than relying on centralized data centers. By decentralizing data processing, edge ...
6 months ago Feeds.dzone.com
Quantum computing: The data security conundrum - One of the biggest challenges of digital technology today is around security systems and data. While this has proven successful, advancements in quantum computing - which utilises quantum mechanics to solve complex problems faster than conventional ...
4 months ago Itsecurityguru.org
Edge Computing: Enhancing Data Processing - Edge computing revolutionizes data processing by bringing computational power closer to where data is generated, enhancing efficiency and responsiveness. Discover how edge computing is reshaping technology and our interactions with it, unlocking a ...
3 months ago Securityzap.com
Five business use cases for evaluating Azure Virtual WAN security solutions - To help organizations who are evaluating security solutions to protect their Virtual WAN deployments, this article considers five business use cases and explains how Check Point enhances and complements Azure security with its best-of-breed, ...
1 month ago Blog.checkpoint.com
Microsoft fixes critical Azure CLI flaw that leaked credentials in logs - Microsoft has fixed a critical security vulnerability that could let attackers steal credentials from GitHub Actions or Azure DevOps logs created using Azure CLI. The vulnerability was reported by security researchers with Palo Alto's Prisma Cloud. ...
7 months ago Bleepingcomputer.com
Azure Service Tags tagged as security risk, Microsoft disagrees - Security researchers at Tenable discovered what they describe as a high-severity vulnerability in Azure Service Tag that could allow attackers to access customers' private data. Service Tags are groups of IP addresses for a specific Azure service ...
1 week ago Bleepingcomputer.com
Navigating Microsoft's Innovations For 2023: Get Up to Date With The Latest Developments - In the world of digital technology, staying up-to-date with the latest advancements and innovations is becoming increasingly important. As one of the leading technology companies in the world, Microsoft is constantly introducing new innovations in ...
1 year ago Hackread.com
Explore How Emojideploy Botnet Exploited Microsoft Azure for Remote Code Execution - As cloud computing gains more popularity among businesses, the threat of cyber-attack surfaces to the fore. Microsoft Azure is not immune to security issues, as the recent exploit involving Emojideploy Botnet demonstrates. In this article, we will ...
1 year ago Securityaffairs.com
Azure MACC Credits Gathering Dust? Use Them to Get the Best Prevention-First Security - As we enter 2024, your organization may have unused MACC or Azure commit-to-consume credits as your annual renewal date draws near. Whether you have credits that will soon expire or are starting to plan your Azure spend for the next 12 months, Check ...
5 months ago Blog.checkpoint.com
Microsoft Incident Response lessons on preventing cloud identity compromise - Microsoft Incident Response is often engaged in cases where organizations have lost control of their Microsoft Entra ID tenant, due to a combination of misconfiguration, administrative oversight, exclusions to security policies, or insufficient ...
6 months ago Microsoft.com
Azure Serial Console Attack and Defense - This is the second installment of the Azure Serial Console blog, which provides insights to improve defenders' preparedness when investigating Azure Serial Console activity on Azure Linux virtual machines. While the first blog post discussed various ...
6 months ago Msrc.microsoft.com
Signing Executables With Azure DevOps - This signing tool is compatible with all major executable files and works impeccably with all OV and EV code signing certificates. It's mostly used with Azure DevOps due to the benefit of Azure Key Vault. Here, you will undergo the complete procedure ...
5 months ago Feeds.dzone.com
New Microsoft Incident Response guides help security teams analyze suspicious activity - Today Microsoft Incident Response are proud to introduce two one-page guides to help security teams investigate suspicious activity in Microsoft 365 and Microsoft Entra. These guides contain the artifacts that Microsoft Incident Response hunts for ...
5 months ago Microsoft.com
Breakthrough promises secure quantum computing at home - The full power of next-generation quantum computing could soon be harnessed by millions of individuals and companies, thanks to a breakthrough by scientists at Oxford University Physics guaranteeing security and privacy. This advance promises to ...
2 months ago Sciencedaily.com
Comprehensive Cloud Monitoring Platforms: Ensuring - Platforms for comprehensive cloud monitoring come into play in this situation. In this article, we will explore the significance of comprehensive cloud monitoring platforms and delve into some leading solutions available in the market today. ...
6 months ago Feeds.dzone.com
Researchers Uncover Undetectable Crypto Mining Technique on Azure Automation - Cybersecurity researchers have developed what's the first fully undetectable cloud-based cryptocurrency miner leveraging the Microsoft Azure Automation service without racking up any charges. Cybersecurity company SafeBreach said it discovered three ...
7 months ago Thehackernews.com
Microsoft extends Windows Server 2012 ESUs to October 2026 - Microsoft provides three more years of Windows Server 2012 Extended Security Updates until October 2026, giving administrators more time to upgrade or migrate to Azure. The company also prolonged the end date for Windows Server 2012 and extended ...
7 months ago Bleepingcomputer.com
Microsoft Azure Vulnerability – New Security Risk in 2023 - A new Microsoft Azure vulnerability was recently discovered, posing a security risk to companies across the world. Microsoft Azure, a cloud computing platform, is used by businesses to save and host their data and information. With this ...
1 year ago Thehackernews.com
Best Practices for Cloud Computing Security - Given that business data is often sensitive and confidential, cloud computing environments require necessary security measures. As you navigate cloud computing platforms, here are essential security tips to remember. Look for cloud computing services ...
1 month ago Hackread.com
The Role of Single Sign-On in Cloud Computing - Cloud computing has transformed how businesses access and manage their data and apps. We will look at the importance of SSO in cloud computing, its advantages, important components, implementation, obstacles, and the future of secure access ...
5 months ago Feeds.dzone.com
Legal and Compliance Considerations in Cloud Computing - This paradigm change has faced challenges, primarily legal and compliance issues. This can present severe legal issues, particularly regarding data ownership. According to S. Krishnan, the transforming nature of computing has created legal ...
5 months ago Feeds.dzone.com
Best practices for cloud configuration security - Cloud computing has become an integral part of IT infrastructure for businesses of all sizes, providing on-demand access to a wide range of services and resources. The evolution of cloud computing has been driven by the need for more efficient, ...
6 months ago Securityintelligence.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)