Confidential Computing Fellowship

Confidential Computing Fellowship
Photo by brad_t

As the Enarx project is getting ready for its first release, we are focused on enhancing our documentation and building demos. We want to make it easy for potential users to understand Enarx and to see how it works.

To help us with the documentation and demos, we are participating in the Outreachy Program in partnership with the Linux Foundation's Confidential Computing Consortium (CCC).

Outreachy is a diversity initiative from the Software Freedom Conservancy that provides paid, remote internships. Outreachy internships provide a stipend of $6,000 USD for full-time commitment that lasts 3 months (running from Dec. 6, 2021 to March 4, 2022). Past Outreachy interns include: 92% women, 4% transgender, genderqueer, or non-binary people, 64% people of color, and 12% people from a historically disadvantaged caste or tribe.

Karen Sandler, the Executive Director of the Software Freedom Conservancy, was kind enough to provide a special message to the CCC:

Dear members of the Confidential Computing Consortium. Data protection has never been more important in computing, and has a major impact across different industries, from customer data, to healthcare, to human rights. I'm so glad that you're all focused on diversifying the field and providing opportunities to people from different backgrounds. Your application to the Outreachy program is highly encouraged!

In the near future, we want to develop a Confidential Computing Fellowship program, where we can participate in several initiatives, including:

We believe that the Confidential Computing Fellowship program will be important to grow our community and to help each CCC project to flourish. If you are interested in becoming a Confidential Computing fellow, please reach out to us:

https://chat.enarx.dev/channel/mentorship