constellation/docs/versioned_docs/version-1.5/intro.md
2022-09-02 11:52:42 +02:00

2.5 KiB

slug id
/ intro

Welcome to Constellation! 🎉

Constellation is the first Confidential Kubernetes platform! Constellation leverages confidential computing to isolate entire Kubernetes clusters and all workloads from the rest of the cloud infrastructure. From the inside, it's a fully-featured, certified, Kubernetes engine. From the outside, it's an end to end isolated, always encrypted stronghold. A Confidential Cloud in the public cloud. Constellation is open source and enterprise-ready, tailored for unleashing the power of confidential computing for all your workloads at scale.

For a brief introduction to the Confidential Kubernetes concept, read the introduction. For more elaborate overviews of Constellation's, see the architecture section.

Constellation

Features

Constellation's main features are:

  • The only cloud agnostic Confidential Kubernetes platform
  • Verifiable integrity and confidentiality protection of the entire Kubernetes cluster
  • High-available, enterprise-ready Kubernetes engine
  • Memory runtime encryption of all Kubernetes nodes
  • Network encryption for the node to node traffic. Including the pod network.
  • Persistent volume encryption for block storage
  • Key management for transparent network and storage encryption
  • CC-optimized, fully measured, and integrity-protected node OS
  • Kubernetes node attestation
  • Dynamic cluster autoscaling with autonomous node attestation
  • Supply chain protection with sigstore

Getting started

Sounds great, how can I try this?

Constellation can be deployed in minutes to your favorite infrastructure provider 🚀

Where does it fit

Constellation is the Kubernetes platform for secure, confidential cloud computing. When moving workloads to the cloud most enterprises are facing the following challenges:

  • How to prevent unauthorized access from hackers, cloud administrators, or governments?
  • How to ensure compliance with privacy laws (e.g. GDPR) and industry-specific regulation (e.g. HIPAA)?
  • How to implement cloud security at the root -- without simply adding "yet another tool"?

Constellation is designed to fundamentally change the playing field when it comes to cloud migration. By leveraging confidential computing hardware capabilities it solves these challenges at the root.