Success! Subscription added.
Success! Subscription removed.
Sorry, you must verify to complete this action. Please click the verification link in your email. You may re-send via your profile.
Intel and Google Cloud Announce Confidential VMs for the Masses
10-02-2024
Concerned About Security and Privacy in the Cloud? Intel and Google Cloud Announce Confidential VMs ...
0
Kudos
0
Comments
|
Intel and Microsoft joint security review of Intel TDX 1.5
08-07-2024
In this post we are excited to talk about a joint security review of Intel® Trust Domain Extensions ...
0
Kudos
0
Comments
|
Real-World Stories: Use Cases from the Confidential Computing Consortium
07-17-2024
As a founding member of the Confidential Computing Consortium (CCC), Intel is excited to see the CCC...
1
Kudos
0
Comments
|
Intel Security at RSA Conference 2024
05-06-2024
Organizations need someone they can trust to help build security from the ground up. The company you...
2
Kudos
0
Comments
|
Hardware Hacking Insights from iSTARE Researcher Maggie Jauregui
05-01-2024
Researcher Maggie Jauregui describes creative approaches to hardware attacks and joy as a superpower...
0
Kudos
0
Comments
|
Accelerating Confidential AI: Intel at Google Cloud Next
04-24-2024
At Google Next, we explored the shift of cloud computing to private, encrypted services that help cu...
2
Kudos
0
Comments
|
How Intel and Cohesity Use Confidential Computing to Protect Secondary Data
04-09-2024
Cohesity recently announced a new collaboration with Intel to bring confidential computing technolog...
1
Kudos
0
Comments
|
From Confidential Computing to Confidential AI
03-25-2024
I recently had a chance to showcase Intel’s capabilities in Confidential Computing at OC3, and how i...
3
Kudos
0
Comments
|
Introducing Attested Containers
11-01-2023
Attested Containers (ACon) is an open source project demonstrating workload protection using Confide...
1
Kudos
0
Comments
|
Intel’s Trust SaaS is now in Limited Availability
08-23-2023
Intel’s independent attestation service, code named Project Amber, is now in Limited Availability. ...
3
Kudos
0
Comments
|
Intel, Nvidia Collaborate to Deliver Confidential AI Solutions that Strengthen AI Security, Privacy
07-06-2023
At the Confidential Computing Summit on June 29, Intel and Nvidia announced a collaboration to enabl...
2
Kudos
0
Comments
|
From Data Protection to Competitive Edge: The Rise of Confidential Computing
06-22-2023
Almost every computing silicon vendor, public cloud service provider, and dozens of security softwar...
3
Kudos
0
Comments
|
Microsoft Azure Embraces Intel’s Attestation SaaS (Code Name: Project Amber) in Preview
05-18-2023
Microsoft announced an expansion of its Confidential Computing virtual machine offering to include 4...
3
Kudos
1
Comments
|
Independent Attestation as a Service: Leidos Health Pilots Intel Project Amber
09-28-2022
Authors: Anil Rao, VP & GM of Systems Architecture Engineering in the Office of the CTO, Liz Porter,...
1
Kudos
1
Comments
|
Security Begins with Intel at RSA Conference 2023
04-25-2023
Security Built-In. Security to Build-On.
Now more than ever, Security Begins with Intel.
5
Kudos
0
Comments
|
How Accenture used Intel’s Project Amber for Multi-Cloud Federated Learning
09-28-2022
Authors: Nikhil Deshpande, Senior Director of Security and Chief Business Strategist for Project Amb...
1
Kudos
0
Comments
|
Zero-Trust Confidential Computing for Containers with Intel’s Project Amber
08-15-2022
In this blog, we’ll look at what confidential containers are, how container confidential computing w...
3
Kudos
0
Comments
|
Securing AI - and Other Leading Use Cases - with Confidential Computing
05-11-2022
Securing AI—and Other Leading Use Cases—with Confidential Computing
0
Kudos
0
Comments
|
Confidential Computing—the emerging paradigm for protecting data in-use
09-22-2020
As computing moves to span multiple environments—from on-prem to public cloud to edge computing—orga...
0
Kudos
0
Comments
|
Community support is provided Monday to Friday. Other contact methods are available here.
Intel does not verify all solutions, including but not limited to any file transfers that may appear in this community. Accordingly, Intel disclaims all express and implied warranties, including without limitation, the implied warranties of merchantability, fitness for a particular purpose, and non-infringement, as well as any warranty arising from course of performance, course of dealing, or usage in trade.
For more complete information about compiler optimizations, see our Optimization Notice.