Fortanix Launches First Commercially Available Runtime Encryption® Using Intel® SGX to Best Protect Sensitive Data During Runtime

Industry’s First Solution to Provide Intel SGX-enabled Production Software Delivers Runtime Encryption® for Complete and Deterministic Privacy to Keep Private Data Encrypted and Safe
MOUNTAIN VIEW, Calif., September 21, 2017

Fortanix™ Inc., the Runtime Encryption® company, today announced the first commercially available Runtime Encryption® solution using Intel® Software Guard Extensions (SGX) to best protect private data even during runtime. Now organizations can leverage a Runtime Encryption® environment where they can run their most sensitive applications with complete and deterministic privacy, as data remains encrypted and completely protected from cloud providers, system administrators, insiders, government subpoena, and network hackers.

Fortanix Image

The industry’s first solution to provide SGX-enabled production software, Fortanix’ Data Security Manager (DSM) is the world’s only cloud service delivering Runtime Encryption® technology to protect applications and data during use. Runtime Encryption® allows general-purpose computation on encrypted data without exposing sensitive data to untrusted operating systems, root users, cloud providers, or malicious insiders.

In conjunction with this first Intel SGX-enabled production software, Fortanix has also launched the Runtime Encryption® Slack Channel, available at https://fortanix.com/community. The channel is a growing community of professionals who connect to discuss Intel SGX and Runtime Encryption.

“The Runtime Encryption® Slack Channel is an excellent communication and support channel for users and developers with Intel SGX questions and discussion topics,” said Manish Mehta, Senior Security Engineer at Netflix. “This virtual meeting place is the beginning of an ecosystem of SGX practitioners looking to either implement SGX or build a solution utilizing SGX.”

Fortanix is also the first company to demonstrate running sensitive applications operating securely with Intel SGX. Its Runtime Encryption® supports many applications including OpenStack Barbican, OpenDJ, MySQL, PostgreSQL, and any application written in Python, C, C++, or Rust. See a demo at fortanix.com/resources.

Today’s traditional security methods fail to protect private data from new and evolving threats – including insiders, complex network topologies, privileged users, OS-level hacks, network intruders, and sophisticated malware. Just like encryption protects data at rest and data in motion, Fortanix’ Runtime Encryption® keeps keys, data, and applications completely protected from external and internal threats. Runtime Encryption® allows customers to run their most sensitive applications in public clouds, edge servers and untrusted geographies securely.

“Fortanix has made available a Key Management Service that’s so secure even cloud providers and root users cannot hack into it, and it cannot be penetrated even with a government subpoena,” said Ambuj Kumar, Fortanix CEO and co-founder. “When Intel introduced the Intel SGX technology two years ago, it marked the beginning of an era where the last frontier of unprotected data began to be addressed – the era of securing data-in-use. Fortanix Runtime Encryption® offers cryptographic protection of fully homomorphic encryption with no performance impact, and we are pleased to be the first company to make the solution available for organizations to use in production environments.”

Fortanix’ DSM is the world’s first and only solution to offer hardware security module (HSM)-grade security with software flexibility. It delivers a FIPS 140-2 level-3 cloud service that offers centralized management, tamperproof logs, and RESTful APIs. Built for today’s cloud applications, DSM provides a multi-site, multi-tenant scalable solution available in the following forms:

  • A hardened appliance from Fortanix with transparent pricing
  • A cloud service available from DSM.fortanix.com
  • Software that runs on commodity x86 servers

Secured with Intel® SGX, Fortanix’ DSM is the world’s first and only key management solution that is secure from cloud providers and government subpoena; that is cloud agnostic, built to scale, and provides software flexibility with hardware security module (HSM) grade security. DSM offers central management, tamper-proof logging, rich access control, and massive scalability. Organizations use DSM to secure their sensitive cloud and traditional applications, including digital payments, PKI systems, IOT applications, silicon manufacturing, and remote TLS terminations – all while drastically reducing integration complexities and expenses.

Also Read: Bolster CyberArk Privileged Access Manager Solutions with Fortanix Data Security Manager

Pricing and Availability

Generally available today, Fortanix’s DSM can be purchased directly from www.fortanix.com. Pricing is calculated based on the number of DSM appliances, and comes inclusive of all the features, RESTful APIs, load balancing, and limitless number of clients and users.

About Fortanix

Fortanix delivers provable deterministic security to organizations by offering the industry’s only Runtime Encryption. While today’s encryption technologies protect only data at rest and data in motion, Runtime Encryption® keeps keys, data and applications completely protected while in use from external and internal threats, including insiders, cloud providers, government subpoena, OS-level hacks and network intruders. Fortanix uses Intel® SGX, Intel TXT, and other technologies for real-time encryption with no performance impact. Headquartered in Mountain View, Calif., the company is backed by Foundation Capital and NeoTribe. For more information, see https://fortanix.com/.

Fortanix and Runtime Encryption are registered trademarks of Fortanix, Inc. Fortanix Data Security Manager is a trademark of Fortanix, Inc. All other marks and names mentioned herein may be trademarks of their respective companies.
FIPS 140-1 and FIPS 140-2 TM: A Certification Mark of NIST, which does not imply product endorsement by NIST, the U.S. or Canadian Governments

Share this post: