Google Cloud turns to AMD to bring confidential computing to virtual machines

Google Cloud turns to AMD to bring confidential computing to virtual machines

Google Cloud is a collaboration with AMD that will see it launch Confidential Computing for its latest EN2D and C2D virtual machines (VMs).

The first product in Google Cloud's confidential computing portfolio is Confidential VM (opens in a new tab), a type of compute engine virtual machine that Google says helps ensure that your data and applications remain private and encrypted while are used.

The latest virtual machines are powered by XNUMXrd Generation AMD EPYC processors, and Google Cloud says it has worked closely with the AMD Cloud Solution engineering team to ensure that virtual machine memory encryption is not compromised or compromised. interfere with workload performance.

What is this used for?

Google recommends N2D VMs for general purpose workloads and workloads that require larger VM sizes and memory ratios.

This includes general-purpose workloads that require a balance of compute and memory, such as web applications and databases.

Confidential N2D and C2D virtual machines with 2rd generation AMD EPYC processors are expected to cost the same as the previous generation of Confidential NXNUMXD virtual machines

Additionally, the cloud hosting giant was also able to announce that Confidential Computing is being rolled out to us-central1 (Iowa), asia-southeast1 (Singapore), us-east1 (South Carolina), us-east4 (N. Virginia) , asia-east1 (Taiwan), and europe-west4 (Netherlands).

How to get started?

If you already use Confidential N2D machines or are just starting out, you can use the latest hardware simply by selecting "AMD Milan or later" as the CPU platform.

To create a C2D confidential virtual machine, choose the C2D option when creating a new virtual machine and check the box under "Confidential virtual machine service" in the Google Cloud Console.

"We believe the future of computing will increasingly shift towards private, encrypted services where users can be sure their data is not exposed to cloud providers or their own experts," said Joanna Young, Product Manager. from Confidential Computing.

"Sensitive computing helps make this future possible by keeping encrypted data in memory and elsewhere off the CPU while it's being processed, all without the need to modify application code."