Start building privacy into your applications

Conclave is the simplest way for you to build applications with secure Intel® SGX enclaves.

Most popular
Conclave Core Open Source
Get started with the Conclave SDK for free
  • Development toolkit for securely interacting with enclaves
  • Access to Key Derivation Service codebase
  • Self-hosted
  • Community support
Free
No credit card details required
Conclave Core Enterprise
Custom pricing for your company
  • All free features, plus:
  • Priority ticketed support + enterprise SLA's
  • Professional Services
  • Custom enclave hosting
  • Hosted Key Derivation Service
Let's talk

Conclave Cloud Free
Get started with Conclave Cloud for free
  • Unlimited projects
  • 100 Invocations*
  • 5,000 seconds of execution time*
  • Community support
Free
No credit card details required
*whichever is reached first
Most popular
Conclave Cloud Pro
Subscription + pay-as-you-go pricing that scales with your needs
  • All free features, plus:
  • + 45,000 seconds execution time / month
  • $0.00031 / second thereafter
  • No usage caps
Starting at $30/month
Credit card details required
Minimum subscription $30/month
Conclave Cloud Enterprise
Custom pricing for your company
  • All pro features, plus optional:
  • Priority ticketed support + enterprise SLA's
  • Professional services
  • Custom enclave hosting
  • Hosted Key Derivation Service
Let’s talk

Pricing Calculator

Only pay for what you use, plus get free services. Calculate your estimated invocations and GB per month.

543$ /month
Contact Sales
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

FAQ

Find answers to common questions.

What is Confidential Computing?

Confidential Computing protects data at rest and in transit as well as during processing. Trusted Execution Environments (TEEs) use hardware to provide a secure region of the CPU, an enclave, in which code and data are physically isolated and cannot be tampered with. Confidential Computing provides data confidentiality (unauthorised entities cannot view data while in use in the TEE), data integrity (unauthorised entities cannot add, remove, or alter data while in use in the TEE) as well as code integrity (unauthorised entities cannot add, remove, or alter code executing in the TEE) throughout every stage in the data lifecycle.

Why do we need Confidential Computing?

The protection of sensitive data is paramount for businesses, particularly data privacy in the cloud. Encryption has been commonly used for data in rest and in transit while data remained vulnerable during processing. Data in use must be decrypted in memory and could be accessed or tampered with by unauthorised entities, like service providers, operating systems, and system administrators. With confidential computing, even highly-regulated industries like banking, insurances, and health care, can be assured that their data remains protected from potential attackers.

What are the benefits of Confidential Computing?

Secure collaboration: Share data across firms and departments without compromising on confidentiality.

Trust the cloud: Move sensitive workloads to the cloud and leverage the benefits of cloud computing.

Prevent data breaches: Provide security at the lowest level of the hardware to reduce exposure to potential attacks at any point in the system lifecycle.

Why Conclave Core?

Conclave makes it easy to protect your data throughout every stage in the data lifecycle—at rest, in transit, and during processing. With Conclave’s simplified developer experience, you don’t need low-level coding expertise to take advantage of the benefits of confidential computing. Interact with TEEs, also known as enclaves, via an intuitive API and secure your most sensitive data, even while in use. The Conclave SDK is open source and lets you create Intel SGX confidential enclaves in Java, Kotlin, and JavaScript.

Who can benefit from Conclave?

Conclave is for firms who want to build products and services that provide transparency into how data is collected and processed. The businesses who are end-users of Conclave-based applications also benefit as their data is protected from misuse and they are able to retain ownership and control of their data. Conclave is also for software firms who are in the process of selecting a platform on which to build multi-party analytics. This allows companies to collaborate without exposing their private data to each other, helping to mitigate digital theft, fraud, and money laundering activities. Likewise, being able to comfortably share sensitive data from multiple sources can train a machine learning model far more effectively than working alone. And, by enabling multi-party analytics, Conclave can accelerate critical research and development in regulated industries such as government, financial services, insurances, and healthcare.

What are enclaves?

Enclaves are regions of memory that are protected from attack by the owner of the computer on which they run, making them highly secure and ideal for multi-party applications and highly regulated industries where data privacy is a concern.

Why Conclave Cloud?

Conclave Cloud is a serverless confidential computing platform with built-in privacy-preserving features. It offers the quickest and most effective way to deploy confidential event-driven workloads by eliminating the complexities of building with secure enclaves. The Conclave Cloud platform will bring together an expanding set of services that will seamlessly integrate with each other providing a rich set of tools for implementing solutions without ever having to leave the Conclave Cloud platform.

What is Intel® Software Guard Extensions (SGX)?

Intel® Software Guard Extensions (Intel® SGX) helps protect data in use via unique application isolation technology. Protect selected code and data from modification using hardened enclaves with Intel® SGX.