RHEL 9.2 Preview confidential image is now available on Microsoft Azure
Published May 23 2023 08:00 AM 4,499 Views

92.png

 

Microsoft Azure is excited to announce support for Red Hat Enterprise Linux 9.2 confidential SEV-SNP preview image tailored for enterprise workloads. By combining the power of Azure's scalable infrastructure with the flexibility and Red Hat’s cloud-native solutions, we empower developers to unlock their full potential. With a focus on data privacy, and security, this collaboration serves as a catalyst for transformative digital experiences and underscores our shared vision of driving innovation in the cloud era.

 

Red Hat Enterprise Linux (RHEL) 9.2 confidential image

Red Hat Enterprise Linux (RHEL) 9.2 debuts several new virtualization features that enhance security needs for customer workloads starting with demonstrating the ability to run on Azure confidential VMs offered as a Technology Preview. This image will allow to create a seamless and comprehensive protection throughout the data lifecycle whether it's at rest, in transit or in use so organizations can meet stringent security requirements with the use of security features such as SecureBoot, vTPM and Confidential VM disk encryption.

 

Red Hat Enterprise Linux (RHEL) offers a stable and flexible foundation for running workloads and applications in cloud environments. With the new features in RHEL 9.2, you can successfully modernize and transform your operations while maintaining a clear trajectory for future innovation. 

 

Sign up now

Exclusive preview of RHEL 9.2 confidential image for DCasv5/ECasv5 confidential VMs with AMD SEV-SNP is available for early adopters.

 

signup.png

or use this form here

 

 

Co-Authors
Version history
Last update:
‎May 23 2023 08:41 PM
Updated by: