And yes, there are cloud providers that give you CPU attestation, even Amazon, although not through AWS Nitro enclaves:
If you want the hardware (CPU-vendor) to be the root of trust (instead of a cloud-proprietary PKI like AWS Nitro), look for offerings built on Intel SGX/TDX or AMD SEV-SNP. Those produce attestation evidence signed by the CPU vendor’s silicon/firmware keys.
Microsoft Azure — Intel SGX VMs (DCsv series).* SGX quotes are validated against Intel’s root (IAS/DCAP). Microsoft’s Azure Attestation can broker verification, but it explicitly checks that the quote’s trusted root “belongs to Intel.”
Google Cloud — Confidential VMs (AMD SEV-SNP / Intel TDX). You can request an attestation report directly from the AMD Secure Processor (for SNP) or TDX module and verify it against the vendor chain (AMD ARK/ASK or Intel).
AWS — EC2 instances with AMD SEV-SNP. Separate from Nitro Enclaves, EC2 SNP instances expose the AMD-signed attestation report and cert chain (ARK/ASK/VCEK) for you to verify.
Oracle Cloud (OCI) — Confidential Compute (AMD SEV/SEV-SNP). OCI’s confidential VMs run on AMD EPYC; attestation follows the AMD SNP model, i.e., hardware report verifiable against AMD’s KDS certs.
IBM Cloud — Hyper Protect Virtual Servers (IBM Z Secure Execution). Attestation is rooted in IBM’s CPU/platform (vendor hardware trust), not a third-party cloud PKI.
Smaller VPS/bare-metal providers with AMD SEV-SNP also exist; they expose the AMD report so you verify against AMD’s ARK/ASK (example walkthrough shows fetching those from AMD’s KDS).
Rule of thumb: If the service is SGX/TDX or SEV-SNP based, the attestation evidence chains to Intel or AMD. If it’s a proprietary enclave layer (e.g., AWS Nitro Enclaves), attestation chains to the cloud provider’s PKI.