Application Security

Intel Packs Ransomware Detection Directly Into vPro Platform

At the virtual Consumer Electronics Show (CES) on Monday, chipmaker Intel announced CPU-based ransomware detection capabilities have been fitted directly into the Intel vPro platform.  

<p><span><strong><span>At the virtual Consumer Electronics Show (CES) on Monday, chipmaker Intel announced CPU-based ransomware detection capabilities have been fitted directly into the Intel vPro platform.  </span></strong></span></p>

At the virtual Consumer Electronics Show (CES) on Monday, chipmaker Intel announced CPU-based ransomware detection capabilities have been fitted directly into the Intel vPro platform.  

Increasingly targeting businesses, ransomware has become the most prominent threat to enterprises, requiring advanced solutions to keep their data and the data of their users safe.

Most traditional detection solutions, Intel suggests, are reactionary, not to mention the fact that ransomware operators use various means to evade detection. Ragnar Locker, for example, deploys virtual machines to perform operations unhindered by the security solutions running on the system.

CPU threat detection, Intel says, is not dependent on the security solutions available at OS or application level and can immediately identify encryption attempts at the lowest level.

Courtesy of Intel Threat Detection Technology (Intel TDT), Intel’s vPro platform can detect encryption attempts and can also filter ransomware activity from other encryption behavior. Furthermore, the detection is immune to bypasses, Intel claims.

“Intel TDT is a key feature of the Intel vPro platform which makes profiling and detection possible across the entire device stack. Intel TDT uses a combination of CPU telemetry and ML heuristics to detect attack-behavior. It detects ransomware and other threats that leave a footprint on Intel CPU performance monitoring unit (PMU),” Intel said in its CES announcement.

CPU behavior monitoring and threat detection through Intel TDT are supported on Intel 10th Gen and newer Intel Core processor-based PCs, in conjunction with security vendors that packed such capabilities into their solutions.

Cybereason is one of the vendors that partnered with Intel to deliver CPU–level ransomware protection on 11th Gen Intel Core vPro mobile platforms, which come equipped with Intel Hardware Shield and Intel TDT.  Market availability is expected for the first half of 2021.

Advertisement. Scroll to continue reading.

Through this partnership, Cybereason says, enterprises get better protection against attacks courtesy of CPU-based threat detection, full-stack visibility, machine learning (accelerated through the integrated graphics controller (GPU) in the CPU), and accelerated endpoint prevention, detection, and response.

The collaboration between the two companies will also result in additional intelligence for ransomware detection available through the integration of Intel TDT capabilities into the Cybereason Defense Platform.

According to Intel, systems powered by the vPro platform with Intel Hardware Shield can also prevent lateral movement, courtesy of capabilities such as hardware-enforced isolation of virtualized containers, secure boot, firmware security, and memory protections.

Intel TDT, which is enabled by solutions from top security vendors, including Microsoft Defender, SentinelOne Singularity, and Blackberry Optics, also includes EDR remediation workflows, to help recovery, by allowing for the identification of data affected by ransomware, as well as recovery points.

Related: Intel Unveils New Security Tech in Upcoming Ice Lake CPU

Related: New Security Tech in Intel CPUs Protects Systems Against Malware Attacks

Related: Intel Improves Hardware Shield in New 10th Gen Core vPro Processors

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version