Connect With Us

Enterprise Class Cloud

Your business-critical applications, running on trusted resource pools, with enterprise class security and advanced data encryption. 

Public cloud computing services offer many benefits to give your business a competitive IT advantage. So what’s holding back greater adoption of these services? For many IT organizations, it’s a fear over lack of security.

To effectively protect Enterprise Class applications, it's critical to not only provide defense in depth, but also create an architecture that can adapt to the demands of today's business needs. Enterprise IT and Cloud Computing providers have gained tremendous efficiency by enabling x86 server virtualization, but security had lagged behind. Until now. 

        How We Do it

  • Virtustream xStream allows customers to allocate their applications to "Trusted Resource Pools", which are built on x86 servers with Intel TXT hardware. The Trusted Resource Pools are isolated from other application workloads both logically, and through Intel TXT protection. This isolation is critical for applications that require high levels of security for compliance.

  • Virtustream xStream allows application workloads to be tagged with a GeoTag, which identify where the application is physically running. This tag can be used for inventory purposes, as well as auditing.

  • Virtustream xStream further leverages GeoTagging to enable policies which identify where applications can move in a Hybrid Cloud environment. These policies enable GeoFencing, or logical regions where applications can be moved for high availability, lifecycle management or disaster recovery.

Related Materials

Our Solution

Virtustream and Intel are working together to deliver the first truly Enterprise Class security solution that can deliver hybrid capability for both on-premise Data Centers and Cloud Computing environments. At the core of this security architecture is Intel® TXT (Intel Trusted Execution Technology). Intel TXT works with Virtustream xStream® Cloud Management software to help protect systems from BIOS and firmware attacks, and provides hardware-based verification for use in meeting compliance requirements. Virtustream xStream Cloud Management takes this to the next level by providing policy level enforcement of application workloads, in fixed environments or migrating between clouds.

For information on how Virtustream protects your personal data, see our Privacy Statement.

© Copyright 2013 Virtustream and Intel Corporation.  Intel and the Intel logo are trademarks or registered trademarks of Intel Corporation or its subsidiaries in the United States and other countries.
Sugar refiner Florida Crystals gained a competitive edge with increased performance and reduced costs, while strengthening its compliance transparency, with a solution from Virtustream and Intel.
See how xStream delivers simple enterprise-class cloud management.

The combination of the Intel® TXT for hardware-level enforcement of boot policies, and Virtustream xStreamTM for application-level and geographic-level policies, delivers the industries first Secure Hybrid Cloud environment. 

Talk to one of our experts.

Take a light-hearted journey through a serious topic: security and compliance in the cloud. Watch as our hero confronts threats in the cloud, and discovers a secret weapon: Intel TXT

See it in Action

The videos below highlight how Virtustream xStream and Intel TXT deliver Trusted Computing Resources.

Use Case: VM Migration and GeoFencing with Intel TXT

Use Case: Geo Tagging with Intel TXT