Skip to content

Commit 37c0fd7

Browse files
authored
Update confidential-vm-faq.yml
Acrolynx
1 parent c527fec commit 37c0fd7

File tree

1 file changed

+8
-8
lines changed

1 file changed

+8
-8
lines changed

articles/confidential-computing/confidential-vm-faq.yml

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@ metadata:
1111
title: Azure confidential virtual machines FAQ
1212
summary: |
1313
14-
This article provides answers to some of the most common questions about [confidential VMs](confidential-vm-overview.md).
14+
This article provides answers to some of the most common questions about [confidential virtual machines (VMs)](confidential-vm-overview.md).
1515
1616
sections:
1717
- name: General
@@ -56,8 +56,8 @@ sections:
5656
How do Azure confidential VMs offer better protection against threats originating from both within and outside Azure cloud infrastructure?
5757
answer: |
5858
Azure VMs already offer industry leading security and protection against other tenants and malicious intruders.
59-
Azure confidential VMs augment these protections by using hardware-based TEEs (Trusted Execution Environment) which apply AMD’s SEV-SNP and Intel TDX to cryptographically isolate and protect your data confidentiality and integrity even when they are in use.
60-
This means no host admins, nor services (including the Azure hypervisor) can directly view or modify the memory or CPU state of your VM.
59+
Azure confidential VMs augment these protections by using hardware-based TEEs such as AMD SEV-SNP and Intel TDX to cryptographically isolate and protect your data confidentiality and integrity.
60+
No host admins, nor services (including the Azure hypervisor) can directly view or modify the memory or CPU state of your VM.
6161
Moreover, with full attestation capability, full OS disk encryption and hardware-protected virtual Trusted Platform Modules, confidential VM persistent state is protected such that neither your private keys, nor the contents of your memory are ever exposed to the hosting environment.
6262
6363
- question: |
@@ -95,8 +95,8 @@ sections:
9595
- question: |
9696
Can I perform attestation for my Intel-based confidential VMs?
9797
answer: |
98-
Azure confidential VMs on Intel TDX have the option of including attestation as part of their boot phase. This process is opaque to the user and takes place in the cloud operating system with the Microsoft Azure Attestation and Azure Key Vault services.
99-
Support for in-guest [attestation](guest-attestation-confidential-vms.md) will be available via the vTPM. You can use this to validate the entire stack from the hardware platform to the guest application layer. The functionality exists on AMD SEV-SNP today and will soon be released for Intel TDX. Today, only in-guest platform attestation is available for Intel TDX. This allows you to verify that your VM is running on Intel TDX hardware. To access this preview feature, visit our [preview branch](https://github.com/Azure/confidential-computing-cvm-guest-attestation/tree/tdx-preview).
98+
Azure confidential VMs on Intel TDX have the option of including attestation as part of their boot phase. The process is opaque to the user and takes place in the cloud operating system with the Microsoft Azure Attestation and Azure Key Vault services.
99+
Support for in-guest [attestation](guest-attestation-confidential-vms.md) will be available via the vTPM. You can use to validate the entire stack from the hardware platform to the guest application layer. The functionality exists on AMD SEV-SNP today and will be released for Intel TDX. Today, only in-guest platform attestation is available for Intel TDX. This allows you to verify that your VM is running on Intel TDX hardware. To access the feature, visit our [preview branch](https://github.com/Azure/confidential-computing-cvm-guest-attestation/tree/tdx-preview).
100100
Additionally, we support [Intel® Trust Authority](https://www.intel.com/content/www/us/en/security/trust-authority.html) for enterprises seeking operator independent attestation.
101101
102102
- question: |
@@ -134,9 +134,9 @@ sections:
134134
Can I control more aspects of the Trusted Computing Base to enforce operator independent key management, attestation and disk encryption?
135135
answer: |
136136
Developers seeking further "separation of duties" for TCB services from the cloud service provider should use security type "NonPersistedTPM".
137-
- This experience is only available as part of the Intel TDX public preview. It has disclaimers in that, organizations that use it, or provide services with it are in control of the TCB and the responsibilities that come along with it.
137+
- This experience is only available as part of the Intel TDX public preview. Organizations that use it, or provide services with it are in control of the TCB and the responsibilities that come along with it.
138138
- This experience bypasses the native Azure services, allowing you to bring your own disk encryption, key management and attestation solution.
139-
- Each VM still has a vTPM, which should be used to retrieve hardware evidence, however the vTPM state is not persisted through reboots, meaning this solution is excellent for ephemeral workloads and organizations seeking further decoupling from the cloud service provider.
139+
- Each VM still has a vTPM, which should be used to retrieve hardware evidence, however the vTPM state is not persisted through reboots, meaning this solution is excellent for ephemeral workloads and organizations wanting decoupling from the cloud service provider.
140140
141141
- question: |
142142
Can I convert a non-confidential VM into a confidential VM?
@@ -193,7 +193,7 @@ sections:
193193
answer: |
194194
Billing for confidential VMs depends on your usage and storage, and the size and region of the VM.
195195
Confidential VMs use a small encrypted virtual machine guest state (VMGS) disk of several megabytes. VMGS encapsulates the VM security state of components such the vTPM and UEFI bootloader. This disk might result in a monthly storage fee.
196-
Also, if you choose to enable the optional full-disk encryption, encrypted OS disks will incur higher costs.
196+
Also, if you choose to enable the optional full-disk encryption, encrypted OS disks incur higher costs.
197197
For more information on storage fees, see the [pricing guide for managed disks](https://azure.microsoft.com/pricing/details/managed-disks/).
198198
Lastly, for some high security and privacy settings, you might choose to create linked resources, such as a [Managed HSM Pool](../key-vault/managed-hsm/overview.md).
199199
Azure bills such resources separately from the confidential VM costs.

0 commit comments

Comments
 (0)