Trace Id is missing
Skip to main content

Microsoft Azure Attestation

A unified solution for remotely verifying the trustworthiness of a platform and integrity of the binaries running inside it.

Store and process confidential data with confidence

Verify the identity and security posture of a platform before you interact with it. Azure Attestation receives evidence from the platform, validates it with security standards, evaluates it against configurable policies, and produces an attestation token for claims-based applications. The service supports attestation of trusted platform modules (TPMs) and trusted execution environments (TEEs) like Intel® Software Guard Extensions (SGX) and virtualization-based security (VBS) enclaves.

Demonstrates that software binaries were instantiated on a trusted platform

Supports attestation of multiple platforms like TEEs and TPMs

Custom attestation providers can be configured for fine-grained control and enforce user-defined policies

Default attestation providers simplify attestation without the need for additional configuration

Verify the trustworthiness of multiple platforms

Tap into disruptive business models that require highly scalable compute resources and uncompromising trust with the remote attestation capability. Azure Attestation provides comprehensive attestation services for multiple environments and distinctive use cases such as enclave validation, secure key sharing, and confidential multiparty computation.

Simplify attestation with a default provider

Easily access a default provider in your Azure region for attestation services without the need for configuration. Default providers are available for all Azure Active Directory (Azure AD) users.

Enforce customized attestation policies

Create your own attestation provider and configure custom policies to restrict attestation token generation. Azure Attestation evaluates the platform evidence against your policies to ensure that the binaries running inside the platform haven’t been tampered with by external entities. If your attestation provider allows signed policies, Azure Attestation will use your signer certificates to validate the signed policies and authenticate the users.

Comprehensive security and compliance, built in

Get started with an Azure free account

1

Start free. Get $200 credit to use within 30 days. While you have your credit, get free amounts of many of our most popular services, plus free amounts of 55+ other services that are always free.

2

After your credit, move to pay as you go to keep building with the same free services. Pay only if you use more than your free monthly amounts.

3

After 12 months, you'll keep getting 55+ always-free services—and still pay only for what you use beyond your free monthly amounts.

Azure Attestation resources and documentation

Get started with learning resources

Explore more references

Frequently asked questions about Azure Attestation

  • A public key generated within an enclave can be expressed in the enclave held data (EHD) property of the attestation request object sent to Azure Attestation. Azure Attestation includes EHD as a claim in the attestation token. A relying party can use the EHD from the verified attestation response to encrypt the secrets and share with the enclave. See Azure Attestation concepts for more information.

  • Attestation token generated by the Azure Attestation is signed using a self-signed certificate. The signing certificates are exposed via an OpenID metadata endpoint. Relying party can retrieve the certificates from this endpoint and perform signature verification of the attestation token.

Ready when you are—let’s set up your Azure free account

"Intel is a trademark of Intel Corporation or its subsidiaries."