Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ DCsv2-series VM now generally available from Azure confidential computing

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š DCsv2-series VM now generally available from Azure confidential computing


๐Ÿ’ก Newskategorie: Programmierung
๐Ÿ”— Quelle: azure.microsoft.com

Security and privacy are critically important when storing and processing sensitive information in the cloud, from payment transactions, to financial records, personal health data, and more. With the general availability of DCsv2-series VMs, we are ushering in the start of a new level of data protection in Azure.

With more workloads moving to the cloud and more customers putting their trust in Microsoft, the Azure confidential computing team continues to innovate to provide offerings that keep and build upon that trust. Starting with our world-class security researchers, and working closely with industry partners, we are developing new ways to protect data while itโ€™s in use with Azure confidential computing. DCsv2-series VMs can protect the confidentiality and integrity of your data even while itโ€™s processed.

What is confidential computing?

There are ways to encrypt your data at rest and while in transit, but confidential computing protects the confidentiality and integrity of your data while it is in use. Azure is the first public cloud to offer virtualization infrastructure for confidential computing that uses hardware-based trusted execution environments (TEEs). Even cloud administrators and datacenter operators with physical access to the servers cannot access TEE-protected data.

By combining the scalability of the cloud and ability to encrypt data while in use, new scenarios are possible now in Azure, like confidential multi-party computation where different organizations combine their datasets for compute-intensive analysis without being able to access each otherโ€™s data. Examples include banks combining transaction data to detect fraud and money laundering, and hospitals combining patient records for analysis to improve disease diagnosis and prescription allocation.

Data protection powered by Intel hardware

Our DCsv2 confidential computing virtual machines run on servers that implement Intel Software Guard Extensions (Intel SGX). Because Intel SGX hardware protects your data and keeps it encrypted while the CPU is processing it, even the operating system and hypervisor cannot access it, nor can anyone with physical access to the server.

Microsoft and Intel are committed to providing best-in-class cloud data protection through our deep ongoing partnership:

โ€œCustomers are demanding the capability to reduce the attack surface and help protect sensitive data in the cloud by encrypting data in use. Our collaboration with Microsoft brings enterprise-ready confidential computing solutions to market and enables customers to take greater advantage of the benefits of cloud and multi-party compute paradigms using Intelยฎ SGX technology.โ€ โ€”Anil Rao, VP Data Center Security and Systems Architecture, Intel

Partners in the Azure Marketplace

Microsoft works directly with platform partners to provide seamless solutions, development, and deployment experiences running on top of our Azure confidential computing infrastructure. Software offerings can be discovered through our Azure Marketplace including:

  • Fortanixโ€”Offers a cloud-native data security solution including key management, HSM, tokenization, and secrets management built on Azure confidential computing.
  • Anjunaโ€”Delivers secure Azure instances using end-to-end CPU hardware-level encryption without changing your application or operations.
  • Anqlaveโ€”A valued partner in Singapore, offers enterprise ready confidential computing solutions.

โ€œAnqlaveโ€™s proprietary, institutional-grade modern key management and data encryption solution addresses the most critical security issues we face today. With Anqlave Data Vault (ADV) secret management allows users to securely create, store, transport and use its secrets. Leveraging Azure confidential computing, allows us to make this technology more accessible to our enterprise customers and easily support their scale. Providing a secure enclave that is portable in the cloud is one the key reasons why our enterprises will prefer to host their ADV on Azure confidential computing regardless of their other cloud infrastructure.โ€ โ€”Assaf Cohen, CEO, Anqlave

How customers are succeeding with Azure confidential computing

Customers are already using Azure confidential computing for production workloads. One customer is Signal:

โ€œSignal develops open source technology for end-to-end encrypted communications, like messaging and calling. To meet the security and privacy expectations of millions of people every day, we utilize Azure confidential computing to provide scalable, secure environments for our services. Signal puts users first, and Azure helps us stay at the forefront of data protection with confidential computing.โ€ โ€”Jim O'Leary, VP of Engineering, Signal

While many applications and services can take advantage of data protection with confidential computing, we have seen particular benefits with regulated industries, such as financial, government, and healthcare. Companies can now take advantage of the cloud for processing sensitive customer data with reduced risk and higher confidence that their data can be protected, including when processing.

For example, MobileCoin, a new international cryptocurrency trusts Azure confidential computing to support digital currency transfers. Their network code is now available in open source, and a TestNet is available to tryout:

โ€œMobileCoin partners with Azure because Microsoft has decided to invest in trustworthy systems. Confidential computing rides the edge between what we can imagine and what we can protect. The praxis we've experienced with Azure allows us to commit to systems that are integral, high trust, and performant.โ€ โ€”Joshua Goldbard, CEO, MobileCoin

Confidential computing has proven useful for enterprise-grade blockchain, enabling fast and secure transaction verification across a decentralized network. Fireblocks is yet another customer taking advantage of Azure confidential computing infrastructure:

โ€œAt Fireblocks, our mission is to secure blockchain-based assets and transactions for the financial industry. Once we realized the traditional tech stack was not suitable for this challenge, we turned to Azure confidential computing and Intel SGX to implement our patent-pending technology. Our customers trust Fireblocks to securely store and move their digital assetsโ€”over $6.5 billion of them each monthโ€”and Azure provides a backbone for us to deliver on that promise.โ€ โ€”Michael Shaulov, CEO and co-founder, Fireblocks

Industry leadership bringing confidential computing to the forefront

Microsoft is not alone in bringing confidential computing to the forefront of the cloud computing industry. In September 2019, we were a founding member of the Confidential Computing Consortium (CCC), which now consists of dozens of companies working to develop and open source technologies and best practices for protecting data while itโ€™s in use. These companies include hardware, cloud, platform, and software providers.

Microsoft is also committed to the developer experience to ensure platform partners and application developers can build solutions that take advantage of confidential computing. We donated our Open Enclave SDK to the consortium, an open source SDK for developing platforms and applications on top of confidential computing infrastructure.

Get started today

Get started deploying your own DCsv2 virtual machine from the Azure Marketplace and install necessary tools. Then, run the Hello World sample using the Open Enclave SDK to begin building confidential workloads in the cloud.

...



๐Ÿ“Œ Azure Files share snapshot management by Azure Backup is now generally available


๐Ÿ“ˆ 40.18 Punkte

๐Ÿ“Œ Confidential Cloud: Introduction to Confidential Computing


๐Ÿ“ˆ 37.81 Punkte

๐Ÿ“Œ Generally available: Azure Blob Storage Cold Tier in Poland Central, Qatar Central and Azure China


๐Ÿ“ˆ 35.83 Punkte

๐Ÿ“Œ Static websites on Azure Storage now generally available


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ Azure NetApp Files is now generally available


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ Azure Monitor for containers now generally available


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ Azure NetApp Files is now generally available


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ Azure Shared Image Gallery now generally available


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ Azure Shared Image Gallery now generally available


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ Azure FXT Edge Filer now generally available


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ Azure FXT Edge Filer now generally available


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ Azure Data Box Heavy is now generally available


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ Azure Data Box Heavy is now generally available


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ Enhance your security posture with Microsoft Azure Sentinelโ€”now generally available


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ A secure foundation for IoT, Azure Sphere now generally available


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ Calling for security research in Azure Sphere, now generally available


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ Calling for security research in Azure Sphere, now generally available


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ Azure Data Factory Mapping Data Flows are now generally available


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ GitHub Actions for Azure is now generally available


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ SAP HANA backup using Azure Backup is now generally available


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ Calling for security research in Azure Sphere, now generally available


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ Microsoft's Azure Government Top Secret is now generally available


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ Windows Admin Center for Azure Virtual Machines is now generally available


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ Microsoft Azure OpenAI Service Now Generally Available, With ChatGPT On the Way


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ Filesystem SDKs for Azure Data Lake Storage Gen2 now generally available


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ Enhanced features in Azure Archive Storage now generally available


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ Oracle Database@Azure service now generally availableย in the US


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ The much-anticipated Azure OpenAI Service On Your Data feature now generally available


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ Windows Admin Center for Azure Virtual Machines is now generally available


๐Ÿ“ˆ 33.76 Punkte

๐Ÿ“Œ Confidential Computing: Die Vertrauensbasis fรผr Cloud Computing


๐Ÿ“ˆ 32.53 Punkte

๐Ÿ“Œ Confidential Computing: Die Vertrauensbasis fรผr Cloud Computing


๐Ÿ“ˆ 32.53 Punkte

๐Ÿ“Œ Confidential Computing: The Future of Cloud Computing Security


๐Ÿ“ˆ 32.53 Punkte

๐Ÿ“Œ You can now learn AI even more with Microsoft Copilot Academy, now available generally


๐Ÿ“ˆ 31.7 Punkte

๐Ÿ“Œ Azure Confidential Computing: Cloud-Daten sicher verarbeiten


๐Ÿ“ˆ 29.86 Punkte











matomo