Don`t let Cybersecurity keep you awake. Sleep tight with HPE, SUSE and AMD. | SUSE Communities

Don`t let Cybersecurity keep you awake. Sleep tight with HPE, SUSE and AMD.

Share
Share

Cybersecurity is definitely a top priority for every business.

Especially when we see large enterprises having their brand equity destroyed due to data breeches. But don`t be naïve, small companies might not get that kind of visibility but still, according to research, 60 percent of them who suffer a cyber breech are out of business in 6 months.

As you can see, this threat does not discriminate.

 

Protection, Detection and Recovery

According to Bob Moore, Director of Server Software and Product Security at Hewlett Packard Enterprise, the single biggest thing that keeps CEOs awake at night is the thought of having that breech where their company’s reputation, image, brand equity is tarnished.

SUSE wants to make sure that people have a secure operating system. So, when Hewlett Packard Enterprise came to us in November of 2016 and said they wanted to do something with the AMD EPYC processor and the secure encrypted virtualization we said: “Of course!”. And off we went to work right after HPE Discover London.

We were then able to enable some incredibly powerful additional security technology and protocol. One of those now available on the HPE ProLiant DL385 Gen 10 server.

SEV – Secure Encryption Virtualization

SEV protects virtual machines operating within a HPE ProLiant DL385 Gen 10 server to get hacked by one another. So, if you’ve got four or five virtual machines operating inside a server, an operator/user of one virtual machine might be able to get in or hack their way into another virtual machine and therefore, go from one to the next, the next.

With the DL385 and SUSE Linux Enterprise 15, we’re enabling the AMD SEV technology that actually keeps those virtual machines encrypted from impacting each other.

According to Bryan Gartner, Senior Technology Strategist at SUSE, the capability of being able to harden a VM and protect it from the outside world is paramount because virtualization has taken over whether you are running on cloud or on premise.

SUSE Linux Enterprise Server 15 really fits into the defense and layers approach from a security standpoint. When you couple it with the HPE ProLiant DL385 Gen 10 server, that has several core layers of the physical infrastructure in place you look into the Silicon Root of Trust, and then you add the operating system which can boot in a trusted secure mode and provide secure drivers that are trusted. You can see how we’ve continually upped the stack and moved the bar up.

 

Also, make sure you keep up to date with our SUSE & HPE Strategic Alliance at https:/suse.com/hpe/

Share

Leave a Reply

Your email address will not be published. Required fields are marked *

No comments yet

Avatar photo
6,956 views
Carolina Pereira Alliance Partner Marketing Manager at SUSE and passionate about Marketing and Technology.