Loading Events

Details

Date:
Monday, May 2, 2022, GMT-0700
Time:
8:00 AM - 9:00 AM
Event Category:
Website:
https://www.brighttalk.com/webcast/7423/540791?utm_source=TrustedComputingGroup&utm_medium=brighttalk&utm_campaign=540791
  • This event has passed.

Remote Platform Integrity Attestation Webinar

Monday, May 2, 2022, GMT-0700 @ 8:00 AM - 9:00 AM UTC-7

Presentation Abstract
At the core of the concept of trusted computing is of a set of industry standards defined by the Trusted Computing Group (TCG) to harden systems and data against attack. These standards describe best practices for verifying platform integrity, establishing identity, protection of sensitive keys and data, and more. A key component for the creation of a trusted computing environment is the verification of the integrity of the underlying platform. Verification of platform integrity typically is achieved through cryptographic measurement and/or verification of firmware and software components.

Likewise, the platform integrity use case is enabled by the concepts of chain of trust and remote attestation. Remote platform attestation involves the measurement of system components during system boot and subsequent cryptographical verification that the actual measurements taken match a set of expected or approved values called “flavors”. This process ensures that the measured components were in an acceptable or trusted state at the time of the last system boot.

A flavor is a standardized set of expectations that determines what platform measurements will be considered trusted. These measurements correspond to specific system components and are used as the basis of comparison to generate trust attestations. Flavors are divided into flavor parts like PLATFORM, OS, HOST_UNIQUE, SOFTWARE, and ASSET_TAG measurements. They are matched to hosts based on the flavor group used by the host and the flavors, and the flavor match policies of the flavor group.

AMI TruE: A Powerful Solution for Confidential Computing, Platform Attestation and Trusted Cloud Execution
As edge and data center platforms continue to add firmware for individual components, firmware vulnerability has also grown as an area of concern – driving interest in its security and integrity to new heights. Because innovation in firmware security demands a deep understanding of firmware and its development, AMI is perfectly positioned to enhance firmware security for the industry and deliver trust at the platform level.

AMI TruE is a holistic data center and edge security solution that delivers foundational security, leveraging security technologies from Intel® including Intel® Security Libraries for Data Centers (Intel® SecL-DC) and Intel® Software Guard Extensions (Intel® SGX). It is scalable, extensible and built for cloud-to-edge applications, tracking the trusted compute status of servers and edge platforms and providing remediation measures for untrusted platforms.

AMI TruE also leverages the TCG specification for a trusted boot process, extending measurements of platform components to registers in a Trusted Platform Module, and securely generating quotes of those measurements from the TPM for remote comparison to expected values.

By incorporating these security technologies and TCG trusted boot process standards, AMI TruE can enable confidential computing, ease deployment of workload attestation, provide reliable workload launch time protection, secure encrypted application keys and more. It delivers reliable remediation with in-band provisioning for untrusted platforms through Redfish®-based provisioning features and out-of-band management with DMTF Redfish® standards for resource discovery and management, continuous monitoring and remediation actions.

AMI TruE Launch Time Protection / Attestation Deployment Model

AMI TruE supports a scalable and distributed deployment model, where the Intel® Smart Edge Open Controller Node hosts the control plane components and the platform security service is hosted on the worker node. The platform security agent runs on each edge node managed by AMI TruE.

A key use case supported by AMI TruE is launch time protection. Because the security status of edge infrastructure hardware, firmware and software is not typically tracked by infrastructure providers, edge infrastructure administrators are often less aware of whether the hosts on which they are launching their workloads are verified, compromised, or susceptible to outside attacks. To address this shortcoming, cloud orchestrators like Kubernetes® can label server nodes with key value attributes.

In this way, AMI TruE remote attestation services can publish trust and informational attributes to the orchestrator for use in workload launching decisions – such as only launching sensitive workloads on trusted edge servers. Now, administrators can utilize AMI TruE edge infrastructure to schedule their application workloads with orchestrator policies, to ensure they land on trusted hardware. And with custom asset tag labeling, administrators can launch every workload on the host that is categorized to meet the specific requirements of each.

For more information, please visit https://www.ami.com/attestation/.