Amber: emerging project opens new horizons for Intel Trust Authority

Daily News Egypt
7 Min Read

Under ‘Security begins with Intel’, the new servicecomes responding to the customers’ needs of a generally trusted operator that works as an independent third-party assurance service provided by differentclouds.

Nowadays, it no longer needs a fully armed military with artillery weapons and sturdy personnel to invade the system of a place or an organization; on the contrary, it wouldn’t take more than a few hours and a tech-enlightened studious fellowto dive in through the unbreakable walls of Troy, accessing all of the confidential, most critical information of any system. 

With an attempt to fully protect the virtual walls of any organization, Intel comes with “Intel Trust Authority” a new security computing system full of layering technologies that serve the purpose of fully protecting the sensitive information shared on the web.

The first project that serves the fully integrated protectionsystem is Project Amber.

Code-named Project Amber is an innovative approach to objective third-party attestation.  According to Intel, Project Amber targets not only verifies the trustworthiness of Intel trusted execution environments (TEEs) but also extends tomuch broader device verification. The project is architected as a cloud-native micro-service platform running on a managed Kubernetes service, with appropriate abstractions on different cloud infrastructure platforms, on-prem, and edge locations.

The project, which just saw the light in September, is the leading tech hub’s first step in creating a new multi-cloud, multi-TEE service for third-party attestation and will be driving forward the adoption of confidential computing for the broader industry.

Amber is officially inaugurated as the first step of Intel’s plan for the new portfolio of software and security services, Intel Trust Authority, which also serves as an operator for independent assessment of the policy and enforcement anywhere confidential computing is deployed including multiple clouds, hybrid on-prem, and also Edge.

“We are witnessing an increasing demand for confidential computing, and the need for an operator-independentattestation. This is something that our customers are asking us to do. As customers deploy their applications across clouds, they are realizing that there is a need for protecting sensitive data, which is what confidential computing provides, but also verifying such protection in an operator, independent and an auditable manner to support their end zero trust strategy,” said Anil Rao, Intel’s Vice President and GM of Security and Systems Architecture Office of CTO. 

He added that verification and auditability are not just important for protecting sensitive data, but also important for compliance and regulation needs as well across the world.

Confidential computing is an approach that is focused to help secure data in use.

It can enable encrypted data to be processed in memory while lowering the risk of exposing it to the rest of the system execution environment and the data is only decrypted inside of the trusted execution and environment after ensuring and verifying access controls right that’s where the trust authority.

Rao explained that the services that will be launched under the Intel Trust Authority umbrella will expand over time, “but it was important for us to invest in a confidential computing attestation service as the first service because it’s a critical element of generally confidential computing and it is fundamental to security, confidentiality, privacy, and compliance.”

Intel Trust Authority services

Project Amber highlights Intel’s super abilities in taking confidential computing to a never witnessed level when it comes to the corporate’s commitment to a zero-trust approach to attestation.

Under the slogan of security begins with Intel, the new Trust Authority comes responding to the customers’ needs of a general trusted operator that works as an independent third-party assurance service provided by other clouds. 

The Intel Trust Authority mainly focuses on providing its customers with the capability of trusting the end service providers to provide confidential computing which will be verified by the authority.

“As we know, most cloud service providers today provide computational infrastructure to run confidential compute workloads. This new implementation of our trust authority will help ensure that we provide higher confidence for those customers who want to move sensitive data to the cloud or edge. It can also work in a way where the interposing of a third party to provide attestation essentially through providingobjectivity and independence to confidential computing in a manner where assurance and audibility is something that our end customers can maintain,” Rao explained. 

The service hub provides plenty of unique features that the confidential computing market needs the most. The servicesallow users to jump in between using different cloud providers or as an independent third-party assessment.

The team working on the rest of the services is currently focused on developing the rest of the services to be provided to users at a later stage. 

However, this “requires intensive research, development, testing and even kind of like collaboration, piloting with our end customers. Now, quality is something that we want to have a major focus on. So, we spent a lot of time in Intel Trust Authority where we translated our service offering. That really sets a new standard for quality and functionality in the industry,” Rao added.  

Key customers experience

Among the top users of Intel’s future-changing technology, is the leading cooperation Thales Group, a multinational company that designs, develops, and manufactures electrical systems as well as devices and equipment for the aerospace, defense, transportation, and security sectors.

In a collaboration between both entities, Todd Moore, Global Head of Data Security Products at Thales explained in a media roundtable that the priority of Thales is to leverage theinstalled base of data security platform where the main focus is on the data. “And now we’ll be able to include data in use cases as part of that by leveraging the attestation service and tying that into our platform going forward in terms of use cases,” said Moore.

He further explained that the service obtained in collaboration between both entities has allowed Thales to provide better services to its customers. 

“We’ve got this Cyber trust data security platform, which provides data control and protection through policy management or policy enforcement. By taking this third-party attestation service, we’re able to make sure that there is no decryption of data unless it’s within that trusted execution environment,” he added. 

The new service is expected to attract many customers, opening new doors for Intel to elaborate on the services they change the technology world with.

“I think that we will see a lot of financial health care as well as research and development use cases that will leverage from this new end-to-end data and use protection,” Moore concluded. 

TAGGED:
Share This Article
Leave a comment