Endpoint Security

Intel Adds Hardware Shield to New 8th Gen Intel Core vPro Mobile CPUs

Intel on Tuesday announced its new 8th Gen Intel Core vPro mobile processors. In addition to improved performance, longer battery life, and support for the faster Wi-Fi 6, the CPUs bring new security features designed to protect devices against firmware attacks.

<p><strong><span><span>Intel on Tuesday announced its new 8th Gen Intel Core vPro mobile processors. In addition to improved performance, longer battery life, and support for the faster Wi-Fi 6, the CPUs bring new security features designed to protect devices against firmware attacks.</span></span></strong></p>

Intel on Tuesday announced its new 8th Gen Intel Core vPro mobile processors. In addition to improved performance, longer battery life, and support for the faster Wi-Fi 6, the CPUs bring new security features designed to protect devices against firmware attacks.

Based on Intel’s Whiskey Lake architecture, the new 8th Gen Intel Core vPro introduces Hardware Shield, technology that should provide out-of-the-box protection without requiring any additional IT infrastructure.

“Intel Hardware Shield helps ensure your OS runs on legitimate hardware and provides hardware to software security visibility, enabling the OS to enforce a more complete security policy,” said Stephanie Hallford, VP and GM of Intel’s Business Client Platforms division.

Intel says its vPro platform was designed with mobile workers in mind and the Hardware Shield technology should help defend the mobile workforce by reducing the attack surface of the BIOS. The tech giant noted that Hardware Shield now includes new reporting capabilities that provide visibility across both the operating system and the BIOS.

In terms of performance, Intel says the latest 8th Gen Intel Core vPro i7-8665U processor is 65% faster compared to a 3-year-old device, and it delivers up to 11 hours of battery life.

Intel recently announced several new cybersecurity devices, tools and capabilities. This includes the Intel SGX Card — a device that can be attached to servers via PCI Express — which provides SGX isolated execution technology to existing data centers.

The company also unveiled “flexible launch control,” which enables data center operations to set their own security policies for launching SGX enclaves and providing access to sensitive platform information, and Host-based Firmware Analyzer, a new tool that should help developers automate the testing of firmware components before system integration.

Intel also announced new capabilities for its Threat Detection Technology (TDT), which the company unveiled in April 2018.

Related: Intel Simplifies Microcode Update License Following Complaints

Advertisement. Scroll to continue reading.

Related: Intel Pays $100,000 Bounty for New Spectre Variants

Related: Intel Patches Security Flaws in Processor Diagnostic Tool

Related: Intel SGX Can Be Abused to Hide Advanced Malware

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version