Application Security

Intel SGX Card Extends Memory Protections to Existing Cloud Servers

Intel and its partners this week made several cybersecurity-related announcements, including the launch of new silicon-enabled products and tools.

<p><strong><span><span>Intel and its partners this week made several cybersecurity-related announcements, including the launch of new silicon-enabled products and tools.</span></span></strong></p>

Intel and its partners this week made several cybersecurity-related announcements, including the launch of new silicon-enabled products and tools.

Software Guard Extension (SGX), an isolated execution technology present in some Intel processors, is designed to protect code and data against disclosure and changes – even if the system has been compromised – by allowing developers to partition their applications into hardware-protected memory regions called enclaves.

SGX has been used by some of the world’s top cloud services providers, including Alibaba, Baidu, IBM and Microsoft. However, Intel says there has been an increasing demand for the technology in existing data centers that may be using processors that do not include SGX.

Intel says its future multi-socket Xeon Scalable processors will include SGX technology. In the meantime, companies can add SGX to their existing infrastructure using the newly launched Intel SGX Card.

The SGX Card, a device that can be attached to existing servers via PCI Express, contains three independent SGX-enabled Xeon E processors. Intel says up to four cards – totaling 12 SGX-enabled processors, can be added to a standard 2U Intel Xeon Scalable server.

Intel Xeon E processors, along with some Intel NUC mini PCs, now include a new capability named “flexible launch control,” which enables data center operations to set their own security policies for launching SGX enclaves and providing access to sensitive platform information.

Intel also announced Host-based Firmware Analyzer, a new tool created for the TianoCore open-source firmware community. The tool, expected to become available sometime in the first half of 2019, helps developers automate the testing of firmware components before system integration.

“The test suite utilizes existing open source tools to tests with common fuzzing frameworks, symbolic execution, address sanitization, code coverage reports, and methods for fault injection and trace. These test methods have rarely been applied to firmware components since unlike drivers and applications they lack direct interfaces to the OS,” Intel explained.

The tech giant also informed customers that its Threat Detection Technology (TDT), which has been deployed across 50 million enterprise clients since its launch last year, has been enhanced with new capabilities, including support for Linux on servers in virtualized data center and cloud environments.

Advertisement. Scroll to continue reading.

Intel has also announced the results of partnerships with companies such as Fortanix, Baidu, SentinelOne, Mocana and Qnext.

Related: Researchers Use Intel SGX to Conceal Malware, Extract Private Keys

Related: Intel SGX Can Be Abused to Hide Advanced Malware

Related: Intel Offers Up to $30,000 for Hardware Vulnerabilities

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version