Security
Determine security ramifications to protect personal data and information
111 Discussions

Intel® Trust Authority Attestation Service Now in General Availability

Anil_Rao
Employee
1 0 5,171

Anil Rao is VP & GM, Systems Architecture & Engineering, Office of the CTO, Intel Corp. 

 

Today, I am thrilled to announce a significant milestone for Intel: Our attestation service is officially launching as the first offering of a new portfolio of security software and services called Intel Trust Authority. Subscriptions are now available at intel.com/trustauthority, or by contacting Intel directly at trustauthority@intel.com.

Previously known by its codename Project Amber, the attestation service under Intel Trust Authority aims to offer a unified, independent assessment of secure enclave integrity, policy enforcement, and audit records anywhere Confidential Computing is deployed including multiple cloud, hybrid, on-premises and edge environments. It embodies Zero Trust principles by separating the assessment of the infrastructure’s trustworthiness from the provider of the infrastructure. 

In the initial release, Intel Trust Authority verifies Trusted Execution Environments (TEEs) enabled by Intel® Software Guard Extensions (Intel® SGX) and Intel® Trust Domain Extensions (Intel® TDX), but our vision is that it will ultimately contribute to the integrity of the entire digital ecosystem. 

Organizations are already using Intel Trust Authority to enable faster innovation with less risk. For example, Thales is extending protections to their CipherTrust Security platform using Intel Trust Authority to verify the integrity of their TEEs. And, with the added assurance of Intel Trust Authority, cybersecurity leader Zscaler is scaling Zero Trust from silicon to the cloud. Nvidia will collaborate with Intel to offer attestation services for Nvidia H100 GPUs via Intel TDX and the Intel Trust Authority attestation service. 

With Intel Trust Authority, organizations can implement the NIST recommendations for a Zero Trust architecture across a variety of deployments: from on-premises to hybrid and multiple clouds to the edge—all without incurring the cost and complexity of building their own attestation service. This SaaS redefines trust by providing objective, third-party verification of the authenticity and integrity of Confidential Computing environments and workloads.  

Incorporating Intel Trust Authority into a Zero Trust architecture empowers enterprises to: 

  • Enhance Security Posture: Strengthen the security of assets across the organization by continuously verifying trust, mitigating risks associated with compromised assets, and ensuring compliance with security policies. 
  • Simplify Management: Centralize the attestation process across different deployment models, eliminating the need for bespoke attestation solutions for each environment. The SaaS also provides high availability with uptime of at least 99.95% with rapid attestation response times. 
  • Ensure Consistency: Maintain a consistent level of trust verification regardless of the underlying infrastructure, helping to ensure assets are secure regardless of their location. 
  • Futureproof: As the digital ecosystem evolves, Intel Trust Authority's vision extends beyond current technologies. By adopting it today, organizations can align themselves with a service that will adapt and extend to secure future innovations. 

At Intel, we envision a world in which each line of code, every byte of data, and every digital interaction can be independently and seamlessly verified in real-time. We envision computing you can trust, from the cloud to the edge. Intel’s remote attestation service from Intel Trust Authority was built to help make this vision a reality. 

About the Author
Anil Rao is vice president in the Intel Office of the CTO and responsible for Security and Systems Architecture for Intel Corporation. Rao leads technical vision, strategy, and architecture for next-generation cloud to edge to client security, heterogeneous systems architecture including disaggregated and container computing, and Graph and Sparse AI. Rao joined Intel in 2016 with two decades of engineering, product and strategy expertise in cloud and data center technologies. He was a co-founder of SeaMicro Inc. in 2007 developing energy-efficient converged solutions for cloud and data centers. After SeaMicro was acquired by Advanced Micro Devices (AMD) in 2012, Rao spent three years as corporate vice president of products in AMD’s Data Center Solutions Business Group. He served as technical adviser and strategy consultant to the office of the chief technology officer at Qualcomm until joining Intel. Rao earned a bachelor’s degree in electrical and communications engineering from Bangalore University in India, a master’s degree in computer science from Arizona State University, and an MBA degree from the University of California, Berkeley. He is a co-author of the Optical Internetworking Forum’s OIF specifications and holds several patents in networking and data center technologies.