AMD - Is Public Cloud Safe for Businesses?
Common Sense Virtual Roundtable:

Is Public Cloud Safe for Businesses?

June 29th, 2021, Successfully held

Request Detailed Session Notes

We are careful about who we send this key document to. The session notes will be sent based on the request, provided your profile matches our qualification criteria.

Hosted by

AMD

Here’s what we discussed:

Is your data encrypted while it is used, indexed, queried, or trained on? Are your encryption keys exportable or not? How you answer these questions determines whether you can unlock public cloud computing scenarios that have previously not been possible.

In this session, we discussed how Google Cloud Confidential Computing with Confidential VMs allows you to collaborate in the cloud with high security and high performance. This is made possible by hardware-based inline memory encryption that generates a dedicated per-VM instance key. These keys are generated by the AMD Secure Processor during VM creation and reside solely within it, making them unavailable to Google or any VMs running on the host.

Come with questions and your most challenging use cases.

Moderated by 

Mark Johnston
Head of Security, Customer Engineering, Google Cloud APAC at Google
LinkedIn

Request detailed session notes

We are careful about who we send this key document to. The session notes will be sent based on the request, provided your profile matches our qualification criteria.

About AMD:

The 2nd Gen AMD EPYC processors used by Google for its Confidential VMs uses an advanced security feature called Secure Encrypted Virtualization (SEV).

SEV is available on all AMD EPYC processors. When enabled by an OEM or cloud provider, it encrypts the data-in-use on a virtual machine, helping to keep it isolated from other guests, the hypervisor, and even the system administrators.

The SEV feature works by providing each virtual machine with an encryption key that separates guests and the hypervisor from one another. These keys are created, distributed, and managed by the AMD Secure Processor.

The benefit of SEV is that customers don’t have to re-write or re-compile applications to access these security features.

Participation in the Virtual Roundtable is free of charge to qualified attendees. Once you’ve completed the registration, we’ll confirm your invitation and send you a calendar invite with a link to the meeting.

If you don’t qualify, we’ll suggest other learning events that may be a better fit for you.

Here’s what attendees at past events have said:

Other active events

Talk To Us About Attending Future Events









    This site is protected by Invisible reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

    Receive Upcoming Event Notifications
    Find out about upcoming events you or your team may want to attend.
    SUBMIT
    By hitting submit, you agree to receive important updates from Common Sense.