Modern Security Depends on Confidential Computing
From cashless transactions to AI queries, we are constantly sharing private data with anonymous applications and third parties. The stakes are high for individuals and even higher for businesses — so high that extremely sensitive workloads often run on air-gapped hardware.
Confidential computing changes the risk equation by securing applications and data while they are in use inside encrypted, trusted execution environments (TEEs). With confidential computing, sensitive data stays private and encrypted even as it’s used by applications, APIs, and AI models.
By helping secure data wherever and however it’s used, confidential computing sets the foundation of trust we all depend on, and most of it is running on AMD EPYC server CPUs with AMD SEV.
Why AMD SEV is the Foundation of Confidential Computing
Protect Data in Use Today
AMD SEV is ready to help secure workloads and data at runtime on AMD EPYC Server CPUs in the data center and across major cloud service providers and operating systems.
No Code Changes
Just launch a confidential virtual machine (VM) on an AMD EPYC CPU-powered platform to help protect workloads from the host OS, hypervisors, and hardware.
Helps Secure Confidential AI
AMD SEV helps secure training data, models, and inference pipelines, laying the groundwork for collaborative, confidential AI.
A Proven, Mature Ecosystem
AMD SEV is built on industry standards using technologies that can support verifiable security and auditable trust protocols at hyperscale volumes.
Top 5 Reasons Confidential Computing Runs on AMD SEV
See why hyperscalers, cloud service providers, operating systems, and virtualization platforms build their confidential computing solutions on AMD SEV.
How Does AMD SEV Work?
AMD SEV is a hardware-based confidential computing technology in AMD EPYC server CPUs that creates a trusted execution environment (TEE), with no code changes, workload partitioning, or development required for the applications and workloads being protected.
AMD SEV is a built-in feature on 7000, 8000, and 9000 series AMD EPYC Server CPUs. AMD SEV is not available on 4000 series AMD EPYC Server CPUs.
Hardware Rooted
AMD SEV uses hardware-based encryption and integrity protection to isolate workloads from the host OS, hypervisor, and other tenants, keeping VM memory protected from unauthorized access.
Simplifies Deployment with Confidential VMs
AMD SEV uses confidential VMs to establish trusted execution environments (TEEs). You can lift-and-shift existing workloads with no application code changes.
Supports Remote Attestation Services
AMD SEV verifies confidentiality at runtime and provides auditable attestation logs that show workloads are protected.
Extend Confidential Computing to Compatible Devices
5th Generation AMD EPYC Server CPUs include TEE Device Interface Security Protocol (TDISP), which allows confidential VMs to share encrypted memory with compatible devices.
Reaching the Full Potential of AI
By securing workloads and data in confidential VMs that can spin up on demand, AMD SEV helps simplify security and ensure privacy throughout the AI lifecycle from training to inference.
See How AMD SEV Enables Confidential AI and Fuels Innovation
Platforms, cloud vendors, and enterprises are building new products, creating new ways of working collaboratively, and delivering additional protection for their data — all while getting into production faster thanks to easy-to-deploy confidential computing, powered by AMD SEV.
Case Studies
Explore real-world confidential computing deployments powered by AMD SEV.
Deployment Options
Introduced in 2017 on AMD EPYC™ 7001, and available on all 7000, 8000, and 9000 series Server CPUs, AMD SEV has evolved into the go-to technology for confidential computing. It’s the most mature confidential computing ecosystem in the industry, backed by open standards, and trusted by Fortune 500 companies, offering multiple options of cloud service provides for customers to choose from.
Cloud Providers Use AMD SEV to Deliver Confidential Computing at Scale
Turn-key confidential computing solutions powered by AMD SEV are available from major cloud providers. Simply launch confidential VMs on AMD EPYC Server CPU-powered instances and run your workloads.
- Amazon Web Services
- Google Cloud
- IBM Hybrid Cloud
- Microsoft Azure
- Oracle Cloud Infrastructure
Platforms Build Confidential Computing Solutions on AMD SEV
Operating systems, cloud-native computing, and virtualization software can all use AMD SEV to deliver no-code-change confidential computing solutions.
- KVM
- Linux
- Nutanix
- OpenStack
- Red Hat
- SUSE
- VMware
OEMs Deliver Hardware-Level Security with AMD SEV
Servers and devices built with AMD EPYC Server CPUs include AMD SEV, which manufacturers can enable to deliver ready-to-run confidential computing platforms.
- Dell
- HPE
- IBM
- Lenovo
- Supermicro
Frequently Asked Questions
Confidential computing is a security technology that isolates workloads while they are being processed, which can help protect them from bad actors such as tampered software, compromised hypervisors, or malicious system administrators. Data and workloads are loaded into trusted execution environments (TEEs) — hardware-based, encrypted runtimes — that prevent admins, other users, and the host itself from accessing the contents of the TEE.
By encrypting workloads and data at runtime, confidential computing can help protect workloads and data from host systems and bad actors, including hypervisors. Confidential computing can help ensure data privacy, which can allow organizations to run sensitive workloads on public, multi-tenant clouds safely.
Organizations can also use confidential computing as a foundation for sharing and processing data without revealing the source data, enabling collaborative ways of working with sensitive information. For example, AI services can use confidential computing during inference and training to keep sensitive data protected and anonymous while being processed by the AI pipeline. Users can ask questions, summarize text, and generate videos and images confidentially. This model of running workloads confidentially can extend to AI model training, analytics in healthcare and finance, simulations in product development — virtually any process that must remain private and secure while it runs.
Finally, confidential computing helps simplify regulatory compliance. When powered by AMD SEV, each Trusted Execution Environment (TEE) verifies confidentiality at runtime and provides auditable attestation logs that show workloads are protected.
Confidential VMs use virtualization to create Trusted Execution Environments (TEEs) that can help protect data on demand while it is in use. Since the TEE is VM-based, securing workloads is as simple as launching a VM or container, no code changes required. The confidential VM provides attestation at launch and throughout its runtime. AMD Secure Encrypted Virtualization (AMD SEV) is the most widely adopted solution for confidential VMs in the industry.1
AMD SEV is a proven, VM-based confidential computing solution that protects data in use with no code changes, so organizations can safely create value from sensitive data, help enable secure collaboration, and run confidential AI and workloads on an open ecosystem powered by AMD EPYC Server CPUs. AMD SEV is a hardware-based feature of AMD EPYC Server CPUs that, when enabled, automatically encrypts and decrypts communication between the confidential VM and host processors, memory, and hypervisors, which can help ensure the workload is inaccessible to the host, other users, and administrators.
AMD SEV is an AMD Infinity Guard2 component available on 7000, 8000, and 9000 series AMD EPYC Server CPUs. AMD SEV can be used to help protect workloads in the cloud, in hybrid cloud environments, and on premises. AMD SEV is not supported on AMD EPYC 4000 Series Server CPUs.
AMD SEV is a sophisticated confidential computing solution that brings a lot of value, from simplifying confidential computing to enabling collaborative workflows and confidential AI. Here are the top reasons why SEV is the preferred choice of the industry today:
- Protect data in use today: There’s no engineering, code changes, or partitioning required. Simply launch a confidential VM and your workload and data are protected immediately.
- No code changes: Guest software and data don’t have to be modified to run in an AMD SEV confidential VM. Legacy software, AI models, databases — if it can run in a VM or container, it can run in an AMD SEV confidential VM.
- Enable confidential AI: With AMD SEV, you can help protect proprietary AI models and sensitive data during training and inference, enabling confidential collaboration. AI developers can accelerate innovation while AI clients can share data privately and generate insights without exposing data to AI models or collaborators.
- A broad ecosystem: AMD SEV is the industry's most mature confidential computing ecosystem1 with proven adoptions across open-source Linux distributions from Red Hat, SUSE, and Canonical. SEV is supported for private cloud deployments on VMware vSphere, Nutanix AOS, and on Microsoft Windows Server. Finally, all major cloud service providers offer confidential VMs based on SEV: Microsoft Azure, AWS, Google Cloud, Oracle Cloud Infrastructure, IBM cloud, and Alibaba Cloud.
- Is built on industry standards: AMD SEV firmware is based on protocols and technologies developed with PCI-SIG, Caliptra, and the Confidential Computing Consortium.
AMD SEV generates an attestation report at launch and when authorized by the confidential VM or a remote party. The report includes an endorsement key that traces authenticity back to the hardware root of trust.
AMD SEV supports a wide range of Linux distributions, cloud platforms, and select Windows and VMware environments. Please check AMD SEV technical documentation for the latest updates.
In general, AMD SEV supports:
Linux Distributions
- Ubuntu
- Red Hat Enterprise Linux (RHEL)
- SUSE Linux Enterprise Server (SLES)
- Fedora
- Oracle UEK
Windows and VMware Environments
- Windows Server
- VMware vSphere
Cloud Providers
- AWS EC2
- Google Confidential VMs
- Azure
AMD SEV is included on AMD EPYC Server CPUs, starting with the 1st Generation AMD EPYC Server CPUs. AMD SEV is not available on 4004 and 4005 series AMD EPYC Server CPUs or AMD Ryzen™ CPUs.
Product Portfolio
AMD SEV debuted on 1st Generation AMD EPYC Server CPUs. On the latest 5th Gen AMD EPYC Server CPUs, AMD SEV expands the trusted execution environment to PCIe-attached devices such as GPUs, NICs, and storage that support TEE Device Interface Security Protocol (TDISP).
AMD SEV is a built-in feature on 7000, 8000, and 9000 series AMD EPYC Server CPUs. AMD SEV is not available on 4000 series AMD EPYC Server CPUs.
Resources
Learn more about AMD SEV and get technical information for deploying confidential computing in your environment.
Connect with AMD
Sign up for AMD news and announcements including upcoming events and webinars.
Ask for an AMD EPYC sales expert to contact you.
Footnotes
- Confidential Computing on EPYC Server CPUs is enabled by the SEV security feature, which was introduced with 1st Generation EPYC in 2017. 2nd Gen EPYC powered the first confidential computing cloud instance in Google Cloud in 2020. AMD EPYC: powers the highest number of confidential VM options available on all major CSPs; Supports both host and guest in the Linux Kernel; Is available on all major Linux Distributions; Has support on VMware; supports confidential containers. (EPYC-056)
- AMD Infinity Guard features vary by EPYC™ Processor generations and/or series. Infinity Guard security features must be enabled by server OEMs and/or Cloud Service Providers to operate. Check with your OEM or provider to confirm support of these features. Learn more about Infinity Guard at https://www.amd.com/en/technologies/infinity-guard. (GD-183A)
- Confidential Computing on EPYC Server CPUs is enabled by the SEV security feature, which was introduced with 1st Generation EPYC in 2017. 2nd Gen EPYC powered the first confidential computing cloud instance in Google Cloud in 2020. AMD EPYC: powers the highest number of confidential VM options available on all major CSPs; Supports both host and guest in the Linux Kernel; Is available on all major Linux Distributions; Has support on VMware; supports confidential containers. (EPYC-056)
- AMD Infinity Guard features vary by EPYC™ Processor generations and/or series. Infinity Guard security features must be enabled by server OEMs and/or Cloud Service Providers to operate. Check with your OEM or provider to confirm support of these features. Learn more about Infinity Guard at https://www.amd.com/en/technologies/infinity-guard. (GD-183A)