In our interconnected, data-driven world, businesses of all sizes face the ongoing challenges of protecting vital information against cyberattacks. From intellectual property to financial records to private customer identifiers, the legal and ethical responsibilities of stewarding data require organizations around the world to adopt a proactive approach to cybersecurity. A multi-layered combination of infrastructure protection and secure data practices—including key components like physical security, network security, firewalls, access control, and encryption—is typically the best approach. Hardware-level security, such as CPU-generated encryption, can play a valuable role in an effective cybersecurity strategy, but IT administrators may assume that beefed-up CPU-generated security will cause a drag on CPU performance. In recent tests, we found that’s not always the case. 

To assess the impact of two CPU-level security features—AMD Secure Memory Encryption (SME) and Secure Encrypted Virtualization-Encrypted State (SEV-ES)—on server performance, we used an industry-standard benchmark to measure the online transaction processing (OLTP) performance of a 4th Gen AMD EPYC 9274F processor-powered Dell PowerEdge R7625 server. We first tested the server with the security features enabled, and then with the security features disabled. 

We found that enabling AMD SME and AMD SEV-ES did not negatively impact OLTP performance. In fact, with those features enabled, we saw an increase of just under one percent in the number of orders per minute the system handled—not a significant change, but not a loss. Our results show that businesses using Dell PowerEdge R7625 servers with AMD EPYC 9274F processors can enhance their overall cybersecurity solution by enabling AMD SME and AMD SEV-ES while still getting comparable OLTP database workload performance. 

To read more about how we measured the impact of AMD SME and SEV-ES security features on Dell server database performance, check out the report below.