Skip to content

Commit 41534f6

Browse files
authored
Merge pull request #288210 from cynthn/patch-415962
Conceptual - Akash - ACC metadata update
2 parents a1b2e2f + e12dce6 commit 41534f6

File tree

1 file changed

+2
-2
lines changed

1 file changed

+2
-2
lines changed

articles/confidential-computing/overview.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ services: virtual-machines
55
author: ju-shim
66
ms.service: azure-virtual-machines
77
ms.subservice: azure-confidential-computing
8-
ms.topic: conceptual
8+
ms.topic: overview
99
ms.date: 06/09/2023
1010
ms.author: jushiman #ananyagarg #sgallagher #michamcr
1111
ms.custom: inspire-july-2022
@@ -25,7 +25,7 @@ Microsoft is one of the founding members of the CCC and provides Trusted Executi
2525

2626
:::image type="content" source="media/overview/three-states-and-confidential-computing-consortium-definition.png" alt-text="Diagram of three states of data protection, with confidential computing's data in use highlighted.":::
2727

28-
Azure already encrypts data at rest and in transit. Confidential computing helps protect data in use, including cryptographic keys. Azure confidential computing helps customers prevent unauthorized access to data in use, including from the cloud operator, by processing data in a hardware-based and attested Trusted Execution Environment (TEE). When Azure confidential computing is enabled and properly configured, Microsoft is not able to access unencrypted customer data.
28+
Azure already encrypts data at rest and in transit. Confidential computing helps protect data in use, including cryptographic keys. Azure confidential computing helps customers prevent unauthorized access to data in use, including from the cloud operator, by processing data in a hardware-based and attested Trusted Execution Environment (TEE). When Azure confidential computing is enabled and properly configured, Microsoft isn't able to access unencrypted customer data.
2929

3030
The threat model aims to reduce trust or remove the ability for a cloud provider operator or other actors in the tenant's domain accessing code and data while it's being executed. This is achieved in Azure using a hardware root of trust not controlled by the cloud provider, which is designed to ensure unauthorized access or modification of the environment.
3131

0 commit comments

Comments
 (0)