Skip to content

Commit 555c543

Browse files
authored
Update virtual-machine-options.md
Minor grammar change
1 parent 89280c3 commit 555c543

File tree

1 file changed

+6
-6
lines changed

1 file changed

+6
-6
lines changed

articles/confidential-computing/virtual-machine-options.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -13,23 +13,23 @@ ms.date: 11/15/2023
1313

1414
# Azure Confidential VM options
1515

16-
Azure offers multiple confidential VMs options leveraging Trusted Execution Environments (TEE) technologies from both AMD and Intel to harden the virtualization environment. These technologies enable you to provision confidential computing environments with excellent price-to-performance without code changes.
16+
Azure offers a choice of Trusted Execution Environment (TEE) options from both AMD and Intel. These TEEs allow you to create Confidential VM environments with excellent price-to-performance ratios, all without requiring any code changes.
1717

18-
AMD confidential VMs leverage [Secure Encrypted Virtualization-Secure Nested Paging (SEV-SNP)](https://www.amd.com/system/files/TechDocs/SEV-SNP-strengthening-vm-isolation-with-integrity-protection-and-more.pdf) which was introduced with 3rd Gen AMD EPYC™ processors. Intel confidential VMs use [Trust Domain Extensions (TDX)](https://cdrdv2-public.intel.com/690419/TDX-Whitepaper-February2022.pdf) which was introduced with 4th Gen Intel® Xeon® processors.
18+
For AMD-based Confidential VMs, the technology used is [AMD SEV-SNP](https://www.amd.com/system/files/TechDocs/SEV-SNP-strengthening-vm-isolation-with-integrity-protection-and-more.pdf), which was introduced with 3rd Gen AMD EPYC™ processors. On the other hand, Intel-based Confidential VMs utilize [Intel TDX](https://cdrdv2-public.intel.com/690419/TDX-Whitepaper-February2022.pdf), a technology introduced with 4th Gen Intel® Xeon® processors. Both technologies have different implementations, however both provide similar protections from the cloud infrastructure stack.
1919

2020
## Sizes
2121

22-
You can create confidential VMs in the following size families:
22+
We offer the following VM sizes:
2323

2424
| Size Family | TEE | Description |
2525
| ------------------ | ------------ | ----------------------------------------------------------------------------------- |
2626
| **DCasv5-series** | AMD SEV-SNP | General purpose CVM with remote storage. No local temporary disk. |
27-
| **DCesv5-series** | Intel TDX | General purpose CVM with remote storage. No local temporary disk. |
2827
| **DCadsv5-series** | AMD SEV-SNP | General purpose CVM with local temporary disk. |
29-
| **DCedsv5-series** | Intel TDX | General purpose CVM with local temporary disk. |
3028
| **ECasv5-series** | AMD SEV-SNP | Memory-optimized CVM with remote storage. No local temporary disk. |
31-
| **ECesv5-series** | Intel TDX | Memory-optimized CVM with remote storage. No local temporary disk. |
3229
| **ECadsv5-series** | AMD SEV-SNP | Memory-optimized CVM with local temporary disk. |
30+
| **DCesv5-series** | Intel TDX | General purpose CVM with remote storage. No local temporary disk. |
31+
| **DCedsv5-series** | Intel TDX | General purpose CVM with local temporary disk. |
32+
| **ECesv5-series** | Intel TDX | Memory-optimized CVM with remote storage. No local temporary disk. |
3333
| **ECedsv5-series** | Intel TDX | Memory-optimized CVM with local temporary disk. |
3434

3535
> [!NOTE]

0 commit comments

Comments
 (0)