Application Security

New Security Tech in Intel CPUs Protects Systems Against Malware Attacks

Intel on Monday unveiled a new security technology for its processors that will help protect systems against attack methods commonly used by malware.

<p><strong><span><span>Intel on Monday unveiled a new security technology for its processors that will help protect systems against attack methods commonly used by malware.</span></span></strong></p>

Intel on Monday unveiled a new security technology for its processors that will help protect systems against attack methods commonly used by malware.

The new Control-Flow Enforcement Technology (CET), which is built into the hardware microarchitecture, will initially be available in the upcoming Tiger Lake mobile processors, but the tech giant plans on including it in desktop and server platforms as well in the future.

Intel CET has two main components: indirect branch tracking (IBT), which should provide protection against jump oriented programming (JOP) and call oriented programming (COP) attacks; and shadow stack (SS), which provides return address protection against return-oriented programming (ROP) attacks.

Malware often relies on control-flow hijacking to achieve its goals and many pieces of software are plagued by memory safety issues that enable these types of attacks. Intel has analyzed data from Trend Micro’s Zero Day Initiative (ZDI) and found that nearly two-thirds of the 1,100 vulnerabilities disclosed last year were part of this category.

Intel pointed out that specifications for CET were published in 2016 and it has been working with Microsoft to create better protections against these types of attacks.

Windows 10 users will be able to benefit from the protection provided by CET through a feature called Hardware-enforced Stack Protection, which is currently available in the Insider Preview version of the operating system.

“This new Hardware-enforced Stack Protection feature only works on chipsets with Intel CET instructions. It relies on a new CPU architecture that is compliant with Intel CET specifications. For applications running on an OS that supports Intel CET, users can expect detailed guidance from our partners on how applications ‘opt-in’ for protection,” explained Tom Garrison, VP of Client Computing Group and GM of Security Strategies and Initiatives at Intel.

Intel also noted that CET extends the threat protection capabilities of the Hardware Shield feature present in vPro platforms.

Advertisement. Scroll to continue reading.

Related: Intel Improves Hardware Shield in New 10th Gen Core vPro Processors

Related: Intel Adds Hardware Shield to New 8th Gen Intel Core vPro Mobile CPUs

Related: Microsoft, Intel Introduce ‘STAMINA’ Approach to Malware Detection

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version