Confidential Computing Hosted Cloud Infrastructure

Dedicated bare metal servers with Intel TDX and SGX for workloads that require hardware-based isolation, memory encryption, and attestation capabilities.

Schedule Consultation

OpenMetal Hosted Private Cloud Core

Why OpenMetal for Confidential Computing?

Hardware Requirements Public Cloud Abstracts

Intel TDX and SGX require 8 DIMMs per CPU socket to enable hardware encryption across all memory channels. Partial configurations disable these features at the BIOS level. Production workloads need 1TB+ memory after accounting for Enclave Page Cache reserves (up to 512 MB per socket) and Trust Domain Memory Region overhead.

On bare metal, you verify hardware configuration like processor model, memory layout, and NVMe storage before deploying workloads. Shared infrastructure abstracts these details, leaving uncertainty about whether configurations meet Intel’s requirements.

Learn More >>

Consistent Performance Without Resource Contention

Confidential computing adds overhead: memory encryption on every access, context switches for Trust Domain boundaries, attestation protocol latency. On shared infrastructure, this compounds with hypervisor delays and resource contention.

Dedicated processors eliminate noisy neighbor effects. Every core, memory channel, and I/O path belongs to your workloads. Performance remains stable for benchmarking and SLA compliance.

Learn More >>

Economics That Scale with Capacity, Not Instance Count

Fixed monthly cost per server versus premium per-instance pricing. Run multiple Trust Domains on the same hardware without additional licensing fees. Unmetered internal bandwidth prevents unexpected charges when transferring encrypted datasets between isolated workloads.


For a detailed discussion and assessment of your confidential computing needs, schedule a complimentary cloud consultation.

Request a Cloud Trial        Schedule Meeting

Built for Confidential Workloads

  • 5th Gen Intel Xeon Processors: Native TDX and SGX support with hardware-based memory encryption and Trust Domain isolation operating independently of the hypervisor.
  • 8 DIMMs per CPU Socket: Intel requires fully populated memory channels to enable TDX/SGX. Partial configurations leave these features disabled in BIOS.
  • 1TB+ System Memory: Sufficient capacity after accounting for Enclave Page Cache reserves (up to 512 MB per socket) and Trust Domain Memory Region overhead.
  • NVMe Storage: Low-latency I/O for loading encrypted data into Trust Domains without cloud storage tier performance variability.
  • Dual 10 Gbps Network: High bandwidth for encrypted dataset transfers between Trust Domains. Unmetered internal traffic. LACP bonding for fault tolerance.
  • OpenStack Integration: API-driven provisioning and management of confidential VMs and Trust Domains.

Comparing Confidential Computing Infrastructure Options

When thinking about where to host your confidential computing workloads, it’s wise to compare the major options out there and see which offer the features and benefits you need.

Hardware Access


Public CloudOn-PremisesTraditional Private CloudOpenMetal
Virtualized TEE instances, limited visibility into processor features and memory configuration.Complete control over hardware selection and configuration. Long procurement and setup times.Full control but requires building and maintaining infrastructure. Long procurement lead times.Direct access to Intel TDX/SGX on dedicated processors. Deploy bare metal servers or hosted private cloud (OpenStack) in minutes. Full BIOS control.

Performance


Public CloudOn-PremisesTraditional Private CloudOpenMetal
Varies with noisy neighbor effects. Hypervisor adds latency to every memory access.Maximum performance with dedicated resources. Requires expertise to optimize configurations.Predictable within private environment. Requires capacity planning to avoid oversubscription.Consistent latency without tenant contention. Dedicated hardware eliminates multi-tenant performance impacts. Choose bare metal for maximum control or hosted private cloud for OpenStack orchestration.

Security Isolation


Public CloudOn-PremisesTraditional Private CloudOpenMetal
Trust Domains isolated from other tenants but share physical infrastructure. Provider controls firmware.Complete physical control. All security decisions managed internally. Requires dedicated security team.Single-tenant environment. Full control over security policies. Requires expertise to configure.Dedicated hardware with no multi-tenant sharing. Hardware attestation verifies platform integrity. Single-tenant Cloud Cores (3+ servers) or individual bare metal servers.

Cost Structure


Public CloudOn-PremisesTraditional Private CloudOpenMetal
Premium per-instance pricing plus licensing and egress charges. Costs spike unpredictably.High capital expenditure for hardware, datacenter space, power, cooling. Ongoing maintenance costs.Large capital investment upfront. Fixed costs regardless of utilization.Fixed monthly cost per server or Cloud Core. No per-VM licensing fees. Unmetered internal bandwidth. Egress included in allocation.

Scaling Model


Public CloudOn-PremisesTraditional Private CloudOpenMetal
Scale by requesting more instances (availability dependent). Costs scale linearly with VMs.Scale by purchasing and installing hardware. Requires datacenter capacity planning and rack space.Scale by purchasing more hardware. Long lead times for capacity additions.Run multiple Trust Domains on same hardware. Scale compute and storage independently with hosted private cloud. Add capacity without procurement delays.

Management


Public CloudOn-PremisesTraditional Private CloudOpenMetal
Managed by cloud provider. Limited customization of confidential computing features.Complete operational responsibility. Requires facilities management, hardware maintenance, and security teams.Full operational responsibility. Requires dedicated infrastructure team.Physical infrastructure managed by OpenMetal. You manage workloads and security policies. OpenStack automation available with hosted private cloud. Optional assisted management.

Best For


Public CloudOn-PremisesTraditional Private CloudOpenMetal
Development, testing, or workloads with flexible performance requirements.Organizations with strict data sovereignty requirements, existing datacenter facilities, and large IT teams.Organizations with existing infrastructure teams and long-term capacity requirements.Production confidential workloads requiring dedicated hardware. Choose bare metal for maximum control or hosted private cloud for cloud-native applications with OpenStack.

OpenMetal Server Options for Confidential Computing

 Medium v4 (Upgraded)Large v4 (Upgraded)XL v4XXL v4
ProcessorsDual Intel Xeon Silver 4510

24C/48T

2.4/4.1Ghz

Dual Intel Xeon Gold 6526Y

32C/64T

2.8/3.9Ghz

Dual Intel Xeon Gold 6530

64C/128T

2.1/4.0Ghz

Dual Intel Xeon Gold 6530

64C/128T

2.1/4.0Ghz

Standard Memory256GB DDR5 4400MHz512GB DDR5 5200MHz1024GB DDR5 4800MHz2048GB DDR5 4800MHz
TDX/SGX Memory ConfigUpgrade to 1TB required (8 DIMMs per CPU)Upgrade to 1TB required (8 DIMMs per CPU)Standard 1TB config (8 DIMMs per CPU)Standard 2TB config (16 DIMMs per CPU)
SGX/TDX ReadyWith memory upgradeWith memory upgradeOut-of-the-boxOut-of-the-box
Storage

6.4TB NVMe

2x 960GB Boot Disk

2x 6.4TB NVMe

2x 960GB Boot Disk

4x 6.4TB NVMe

2x 960GB Boot Disk

6x 6.4TB NVMe

2x 960GB Boot Disk

Network20Gbps Private

500Mbps Public

20Gbps Private

1Gbps Public

20Gbps Private

2Gbps Public

20Gbps Private

2Gbps Public

Monthly Cost (2-Year)$532.51

(Before upgrade)

$1,009.30

(Before upgrade)

$1,708.99$2,390.11
Best ForDevelopment, testing, small-scale productionProduction workloads with moderate confidential computing requirementsProduction confidential computing with multiple Trust DomainsLarge-scale deployments with memory-intensive confidential workloads

Pricing and specs are per bare metal server. For hosted private cloud options with a three-server Cloud Core running OpenStack and Ceph, review our cloud deployment calculator. Our v4 XL and XXL servers are TDX- and SGX-enabled out-of-the-box. We’re happy to upgrade our Medium and Large servers for certain use cases. Contact us to see which is the best option for you.