Cloud Security

Google Hardens Cloud Workloads With Shielded VMs

Google has shared more details on the

<p><span><span style="font-family: &amp;quot;"><strong><span><strong><span>Google has shared more details on the <a href="https://www.securityweek.com/google-announces-new-security-tools-cloud-customers" style="text-decoration: none;"><span style="font-size: 11pt; color: #0563c1; background-color: transparent; font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-variant-east-asian: normal; font-variant-position: normal; -web

Google has shared more details on the recently released Shielded VMs, a new offering designed for securing workloads running on the Google Cloud Platform (GCP).

Available in beta, Shielded VMs were designed ensure that boot malware and firmware rootkits haven’t penetrated workloads running on the GCP. When paired with Titan Security Key, Shielded VMs can also ensure that, even after boot, the virtual machines run code that hasn’t been compromised.

Security features available in Shielded VMs include Unified Extended Firmware Interface (UEFI) 2.3.1 (replacing legacy BIOS sub-systems and enabling UEFI Secure Boot capability), vTPM (a virtual Trusted Platform Module to validate guest VM pre-boot and boot integrity), Secure Boot and Measured Boot, and measurements collected as part of Measured Boot available via Stackdriver.

Secure and Measured Boot ensure that the VM boots a known firmware and kernel software stack and also provide a detailed picture of the integrity of the VM boot process, while vTPM provides guest VM instances with cryptographic functionality.

Shielded VMs, Google says, should protect systems from attack vectors such as malicious insiders within your organization, guest system firmware via malicious guest firmware, and guest OS through malicious guest-VM kernel or user-mode vulnerabilities.

Shielded VMs are available for the following Google-curated images: Windows Server 2012 R2 (Core and Datacenter), Windows Server 2016 (Core and Datacenter), Windows Server version 1709 Datacenter Core, Windows server version 1803 Datacenter Core, Container-Optimized OS 68+, and Ubuntu 1804.

To also provide strong, low-cost cryptographic capabilities to customers, Google has paired Shielded VMs with the vTPM crypto processor. The adoption of Trusted Platform Module (TPM) devices is on the rise, and the virtual TPM (vTPM) service should offer TPM functionality to guest VM instances, Google says.

vTPM “complies with the TPM 2.0 specification using FIPS 140-2 L1 certified cryptography. This means our vTPM should work identically to any existing TPMs you may be using on your operating systems,” Google explains.

Advertisement. Scroll to continue reading.

vTPM, which is based on the source code of the TPM 2.0 spec, has been tested and is officially supported with several instances of Google’s Container-Optimized OS, as well as with the Google-curated images Shielded VMs are available for.

To ensure the integrity of code running on its servers, Google is verifying boot integrity by requiring cryptographic signatures over low-level components such as the BIOS, bootloader, kernel, and base operating system image. The company also requires that all code running in production should be reviewed and approved by an engineer other than the author.

“This will allow us to establish a hardware root of trust that we can chain all the way to vTPM— not something that TPMs typically do,” Google says.

Customers can create a VM instance GCP console to receive more granular control over Shielded VMs functionality. All options are enabled by default, but they can be adjusted in the VM instance details page or by using gcloud APIs.

“Shielded VMs UEFI firmware, Secure Boot, Measured Boot, vTPMs and Integrity Monitoring offer integrity verification and enforcement of your VM boot system, giving you confidence in your business-critical cloud workloads,” Google concludes.

Related: Google Announces New Security Tools for Cloud Customers

Related: Google Launches “Asylo” Framework for Confidential Computing

Related Content

Exit mobile version