text
hidden text to trigger early load of fonts ПродукцияПродукцияПродукцияПродукция Các sản phẩmCác sản phẩmCác sản phẩmCác sản phẩm المنتجاتالمنتجاتالمنتجاتالمنتجات מוצריםמוצריםמוצריםמוצרים

Intel® Network Builders Developer Summit

Rethink zero trust with confidential computing technologies and in service mesh

Share With

Zero Trust allows organizations to protect employees and users accessing organizations’ data and applications now distributed across on-prem data centers, edge, and cloud. Digital transformation, post-pandemic new normal, and ever-increasing cybersecurity threat are few of the drivers. Protecting credentials (key, token, etc.) is critical in Zero Trust implementations. This session introduces use of confidential computing enabled by Intel Secure Guard Extension (Intel SGX) to harden both Zero Trust Network Access (VPNaaS) in Secure Access Service Edge (SASE) and Zero Trust security in service mesh.

Xiang Wang, Platform Solution Architect, Network Platforms Group, Intel

Download PDF