Fortanix Confidential Computing Manager 3.0

jattin dudakia fortanix
Jattin Dudakia
Published:Apr 15, 2021
Reading Time:6 Minutes

The confidential computing market is heating up and 2021 has already delivered an important new platform technology in the form of Intel® Xeon® 3rd Generation Scalable Processors that include support for Intel® Software Guard Extensions (Intel® SGX).

Fortanix Confidential Computing Manager (CCM 3.0) is a comprehensive solution designed from the ground up to be best in class and to provide a “single pane of glass” through which you can manage all your confidential computing deployments.

Here we describe some of the features and attributes that make CCM 3.0 the most flexible and intuitive enterprise solution available for confidential computing deployments.

Data Security

First and foremost, confidential computing is about data security. Any product claiming to support confidential computing must be able to protect the data while it is in use, while maintaining data protection provided to the data at rest and in transit.

Protection of data in use can range from soft protection through a hypervisor-based technology to a stronger hardware-based protection where the root of trust is established by the underlying CPU identity.

The infrastructure in which the data is being consumed must also be attested against the authenticity of its operating environment to ensure that the data is being processed within a valid Trusted Execution Environment (TEE).

Management of attestation procedures is also vital to ensuring the integrity of deployed applications and the provenance of data.

CCM 3.0 provides the highest level of data in use protection using Intel® SGX secure enclaves. Data is always encrypted in memory and secure attestation of the computing environment is provided over both cloud and on-premises infrastructure, with a certificated chain of trust established back to the CPU of the physical or virtual machine used to process the data.

The certificate associated with each deployed application can be used to authenticate the software running in a confidential computing environment to other applications secured using CCM 3.0 or external services.

Cloud Native

Modern enterprises are deploying workloads in the cloud at a tremendous pace. For any confidential computing solution to be viable, it must provide seamless integration to the cloud using scalable technologies such as Kubernetes. It must also enable enterprises to continue to operate on their data in the cloud without disruption to their existing workflows.

CCM 3.0 is a SaaS solution that allows enterprises to deploy their resources for confidential computing within their cloud infrastructure or on-premises datacenters.

To manage enrolment and attestation of compute nodes, and provisioning of secure enclaves, customers can download and install the Fortanix Node Agent or deploy in Azure cloud from the Marketplace: Fortanix Confidential Computing Node Agent - Microsoft Azure.

CCM 3.0 is also available from Azure Marketplace and includes integration with Microsoft Azure Active Directory (AD) for users with AD accounts to use Single Sign On (SSO) authentication: Fortanix Confidential Computing Manager on Azure - Microsoft Azure.

Orchestration

One of the biggest challenges faced by enterprises is the requirement to seamlessly deploy their applications and datasets to support a business workflow without the need to write significant amounts of infrastructure code.

CCM 3.0 supports simple orchestration of applications and datasets, allowing enterprises to define workflows using a drag-and-drop template format.

Figure 1 shows an example of a workflow within a healthcare setting that defines associations between datasets and applications.

The configured relationships between workflow objects dictate which datasets an application can read from and write to, with sequential applications authenticating to each other using the unique certificates generated by CCM 3.0.

Additionally, each object comprising a user-defined workflow can be the subject to fine-grained policy controls to further secure the operation of confidential computing environments using Public Key Infrastructure (PKI).

Application Configuration

Applications are rarely used in isolation and enterprises often need to deploy the same application in different domains and with varying configuration parameters (such as input/output data sources, ports, etc.).

CCM 3.0 allows the secure delivery of application configurations to an application at runtime, without affecting the attestation process, thereby promoting flexibility and reusability of applications, and minimizing development effort.

This capability ensures that different user requirements can be satisfied through the configuration of appropriate workflows and the definition of the application configuration to support the particular use case.

In this way, common applications can fulfill a variety of deployment scenarios without modification of the core application.

For example, an algorithm designed to detect suspicious financial transactions can be implemented within two different workflows, by two different users of the same account, whereby, the input to the application can be a sample dataset in one workflow or the output of an upstream application in the second workflow.

In both cases, the application configuration file provides the context for the confidential computing deployment, while preserving common attestation through the application certificate.

Code Obfuscation

Not only can data be protected in use, but the code can remain confidential throughout the workflow pipeline, even when outside the secure enclave.

This capability of CCM 3.0 is especially important where the contents of the confidential computing workload need to be protected outside of the TEE.

One example of such a scenario might include the protection of intellectual property that is embedded within the application code.

In such circumstances, the application code can be encrypted by cryptographic methods and passed to an executable container as input data, alongside the actual dataset that the application will process using confidential computingconfidential computing.

Applying the same techniques adopted where dynamic code must be securely processed, a hash signature of the encrypted application can be verified against a manifest file for the enclave container at runtime.

Hence, the code and data can be encrypted at rest, prior to deployment, and the integrity of the encrypted application can be verified at the point of execution within the TEE.

This process avoids any risk of exposure of the application code within an unsecured container registry when the application is not in use.

Policy Enforcement

Protecting your data also means enforcing policy-based restrictions to ensure only allowed applications can operate on specific datasets and the integrity of both data and applications code is asserted at runtime.

Fortanix CCM 3.0 supports policy-based access controls and integrity verification and enforcement to make data only accessible to authorized applications and users.

The proven combination of fine-grained policy enforcement and confidential computing provided by CCM 3.0 offers a new paradigm within which federated applications and data be shared between multiple parties with the assurance that data and intellectual property cannot be leaked or stolen.

The ability to manage policies at the object level within CCM 3.0 provides the opportunity for multiple parties to collaborate within complex settings, such as clinical algorithm validation, cross-domain secure search, anti-money laundering detection, and multimodal data analysis, without disclosure of the data being processed or breach of compliance with, respective, data protection regulations.

CCM 3.0 enables the realization of multi-party computation and privacy-preserving analytics use-cases by flexible and rapid deployment of workloads, without the complexity and performance penalties associated with alternative methods.

Summary

Fortanix has released Confidential Computing Manager 3.0 (Fortanix Confidential Computing Manager), which provides frictionless enablement of confidential computing for the needs of agile, global, enterprises with complex multicloud and on-premises infrastructures.

It is not a point solution, but rather a scalable product that is allowing Fortanix’ customers and partners to quickly fulfill their confidential computing needs across a broad spectrum of industry use-cases and organizational security requirements.

As the state-of-the-art solution for confidential computing deployments, CCM 3.0 stands ready to support your implementation of the increasingly important and readily available technology of confidential computing, providing a pathway to fully scalable and auditable end-to-end data security.

Download the Confidential Computing Manager Datasheet.

Share this post: