Skip to content

Commit e988519

Browse files
Merge pull request #273892 from michamcr/patch-114
Update confidential-computing-deployment-models.md
2 parents f56bc62 + 1d84eba commit e988519

File tree

6 files changed

+4
-4
lines changed

6 files changed

+4
-4
lines changed

articles/confidential-computing/confidential-computing-deployment-models.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ author: ju-shim
55
ms.service: virtual-machines
66
ms.subservice: confidential-computing
77
ms.topic: conceptual
8-
ms.date: 11/04/2021
8+
ms.date: 4/30/2024
99
ms.author: jushiman
1010
---
1111

@@ -17,7 +17,7 @@ Azure confidential computing supports multiple deployment models. These differen
1717

1818
Under Infrastructure as a Service (IaaS) deployment model, you can use **Confidential VMs** (CVMs) based on [AMD SEV-SNP](confidential-vm-overview.md) or [Intel TDX](tdx-confidential-vm-overview.md) for VM isolation or **Application Enclaves** with [Intel SGX](confidential-computing-enclaves.md) for App isolation. These options provide organizations with differing deployment models depending your trust boundary, or desired ease of deployment.
1919

20-
![Infrastructure-Boundary](https://github.com/MicrosoftDocs/azure-docs-pr/assets/63871188/e32cfafe-23ca-47c8-91e2-b86431add46d)
20+
![Diagram showing the customer trust boundary of confidential computing technologies.](./media/confidential-computing-deployment-models/cloud-trust-boundary.png)
2121

2222
Infrastructure as a Service (IaaS) is a cloud computing deployment model that grants access to scalable computing resources, such as servers, storage, networking, and virtualization, on demand. By adopting IaaS deployment model, organizations can forego the process of procuring, configuring, and managing their own infrastructure, instead only paying for the resources they utilize. This makes it a cost-effective solution.
2323

@@ -67,15 +67,15 @@ There are some differences in the security postures of [confidential VMs](#confi
6767

6868
VM admins or any other app or service running inside the VM, operate beyond the protected boundaries. These users and services can access data and code within the VM.
6969

70-
![ConfidentialVM](https://github.com/michamcr/azure-docs-pr/assets/63871188/b64f2d68-56f9-46b1-95bf-9b0f348c367b)
70+
![Diagram showing the customer trust boundary of confidential VM technologies.](./media/confidential-computing-deployment-models/cvm-architecture.png)
7171

7272
### Application Enclaves
7373

7474
**Application Enclaves** protects memory spaces inside a VM with hardware-based encryption. The security boundary of application enclaves is more restricted than confidential VMs. For Intel SGX, the security boundary applies to portions of memory within a VM. Guest admins, apps, and services running inside the VM can't access any data and code in execution inside the enclave.
7575

7676
Intel SGX enhances application security by isolating data in use. It creates secure enclaves that prevent modifications to selected code and data, ensuring that only authorized code can access them. Even with high-level permissions, entities outside the enclave, including the OS and hypervisor, cannot access enclave memory through standard calls. Accessing enclave functions requires specific Intel SGX CPU instructions, which include multiple security checks.
7777

78-
![AppEnclaves](https://github.com/michamcr/azure-docs-pr/assets/63871188/bedacca5-fb81-4f9f-b6fb-51f90fccc372)
78+
![Diagram showing the customer trust boundary of App Enclaves technologies.](./media/confidential-computing-deployment-models/enclaves-architecture.png)
7979

8080
## Next steps
8181

74.6 KB
Loading
145 KB
Loading
178 KB
Loading

0 commit comments

Comments
 (0)