Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Endpoint Security

Intel Adds Hardware Shield to New 8th Gen Intel Core vPro Mobile CPUs

Intel on Tuesday announced its new 8th Gen Intel Core vPro mobile processors. In addition to improved performance, longer battery life, and support for the faster Wi-Fi 6, the CPUs bring new security features designed to protect devices against firmware attacks.

Intel on Tuesday announced its new 8th Gen Intel Core vPro mobile processors. In addition to improved performance, longer battery life, and support for the faster Wi-Fi 6, the CPUs bring new security features designed to protect devices against firmware attacks.

Based on Intel’s Whiskey Lake architecture, the new 8th Gen Intel Core vPro introduces Hardware Shield, technology that should provide out-of-the-box protection without requiring any additional IT infrastructure.

8th Gen Intel Core vPro“Intel Hardware Shield helps ensure your OS runs on legitimate hardware and provides hardware to software security visibility, enabling the OS to enforce a more complete security policy,” said Stephanie Hallford, VP and GM of Intel’s Business Client Platforms division.

Intel says its vPro platform was designed with mobile workers in mind and the Hardware Shield technology should help defend the mobile workforce by reducing the attack surface of the BIOS. The tech giant noted that Hardware Shield now includes new reporting capabilities that provide visibility across both the operating system and the BIOS.

In terms of performance, Intel says the latest 8th Gen Intel Core vPro i7-8665U processor is 65% faster compared to a 3-year-old device, and it delivers up to 11 hours of battery life.

Intel recently announced several new cybersecurity devices, tools and capabilities. This includes the Intel SGX Card — a device that can be attached to servers via PCI Express — which provides SGX isolated execution technology to existing data centers.

The company also unveiled “flexible launch control,” which enables data center operations to set their own security policies for launching SGX enclaves and providing access to sensitive platform information, and Host-based Firmware Analyzer, a new tool that should help developers automate the testing of firmware components before system integration.

Intel also announced new capabilities for its Threat Detection Technology (TDT), which the company unveiled in April 2018.

Related: Intel Simplifies Microcode Update License Following Complaints

Advertisement. Scroll to continue reading.

Related: Intel Pays $100,000 Bounty for New Spectre Variants

Related: Intel Patches Security Flaws in Processor Diagnostic Tool

Related: Intel SGX Can Be Abused to Hide Advanced Malware

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.

Endpoint Security

Today, on January 10, 2023, Windows 7 Extended Security Updates (ESU) and Windows 8.1 have reached their end of support dates.

Artificial Intelligence

ChatGPT is increasingly integrated into cybersecurity products and services as the industry is testing its capabilities and limitations.

IoT Security

An innocent-looking portable speaker can hide a hacking device that launches CAN injection attacks, which have been used to steal cars.

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...

Network Security

Attack surface management is nothing short of a complete methodology for providing effective cybersecurity. It doesn’t seek to protect everything, but concentrates on areas...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...