Run IBM Cloud Virtual Servers in an encrypted enclave: Try the Beta version of Intel® TDX® for free
For years, cloud providers have offered encryption services to help protect data at rest and data in transit, but typically not for data in use. Confidential computing protects data during processing by performing computation in a hardware-based, trusted execution environment (TEE), which eliminates the remaining data security vulnerability.
Intel® Trust Domain Extensions® (TDX) on 4th Gen Intel Xeon-based IBM Cloud Virtual Servers for VPC offers a new confidential computing path for our clients – designed to help keep data secure and tamper-resistant from both internal and external forces at all data stages, and it’s currently in Beta—available to clients who’d like to try it at no-cost.
Is the Intel® TDX® Beta right for me?
Intel® TDX® technology on IBM Cloud aims to provide an additional layer of security through hardware-based isolation and encryption. By running virtual servers within an encrypted enclave, Intel TDX helps ensure that data is protected from unauthorized access, even from the cloud provider itself. This allows for secure, multi-tenant cloud environments, heightening trust and security for critical applications while strengthening data sovereignty for peace of mind and compliance.
Let’s break down some of your options and features. Your baseline compute would run on IBM Cloud Virtual Servers for VPC with 4th Gen Intel® Xeon® processors. IBM Cloud VPC is our developer-friendly network platform with ultra-fast provisioning, high network speeds and software-defined resources.
Intel® TDX® Beta provides you with two new pre-set profiles to choose from
Your pre-set instance profile configurations include vCPU, RAM and networking properties to help you quickly spin up compute capacity.
- Balanced profile: This profile is ideal for midsize databases and common cloud applications with moderate traffic. It includes 96 vCPUs, 480 GiB of RAM, and 32.5 GB of instance storage per vCPU.
- Compute profile: This profile is ideal for CPU-intensive demands with moderate to high web traffic, such as production batch processing and front-end web servers. It includes 176 vCPUs, 440 GiB of RAM, and 32.5 GB of instance storage per vCPU.
From a client-management and billing perspective, you’re responsible for the base consumption of hardware to be billed, and the Intel® TDX® technology is cost-free. Your entire Beta program would run for approximately three months.
Overall, Intel® TDX® Beta access on IBM Cloud is a smart, no-cost entry point to try our premium IBM Cloud confidential computing for a variety of x86 requirements, including strengthening data confidentiality and regulatory compliance and maximizing data sovereignty and control for a variety of confidential AI data and models on the public cloud.
Getting started
Do you have an IBM Cloud account? You’ll need one to establish your Beta program participation. Once you have an account, you can contact our Beta program support team so we can learn about your specific workload requirements and verify it’s a good fit. From there, you’ll receive a formal acceptance email and be “allow-listed” with location deployment access. Intel® TDX® Beta is currently available in the Washington, D.C. IBM Cloud Data Centers with plans to geographically expand into Dallas, Frankfurt, and Paris throughout early 2025.
#Highlights-home