General availability: AMD confidential VM guest attestation
Share
Services
Today we are announcing the general availability of the guest attestation feature for AMD SEV-SNP based confidential VMs. Guest attestation enables verifying the trustworthiness (good state) of the trusted execution environment on which the guest VM is executing. It lets you do the following:
* Use the guest attestation feature to verify that a confidential VM is running on a hardware-based trusted execution environment (TEE) with security features (isolation, integrity, secure boot) enabled.
* Allow application deployment decisions (whether to launch a sensitive workload) based on the hardware state returned by the library call.
* Use remote attestation artifacts (token and claims) received from another system (on a confidential VM) to enable relying parties to gain trust to make transactions with the other system.
* Receive recommendations and alerts of unhealthy confidential VMs in Microsoft Defender for Cloud.
To learn more about guest attestation see the [documentation](https://aka.ms/guest-attest-docs) and the [blog post](https://aka.ms/guest-attest-blog-Ignite2022).
* Virtual Machines
* Compliance
* Features
* Pricing & Offerings
* Microsoft Ignite
* Security
* [ Virtual Machines](https://azure.microsoft.com/en-gb/products/virtual-machines/)
What else is happening at Microsoft Azure?
Read update
Services
Share
Generally Available: Storage account default maximum request rate limit increase to 40,000 requests per second
December 12th, 2024
Services
Share
Read update
Services
Share
Generally Available: Regional Disaster Recovery by Azure Backup for AKS
November 22nd, 2024
Services
Share
Generally Available: Enhancements on Azure Container Storage for performance, scalability, and operational insights
November 19th, 2024
Services
Share