Intel security essentials threat detection

Intel Takes Security to the Silicon Level

The past year or so has delivered multiple lessons on IT security with a single conclusion: that whatever people, including individual consumers to business organizations to the IT vendors who serve them, have done or are doing, it isn’t enough.

However challenging or even hopeless he situation may appear, it sets the scene for the new “silicon-level” security technologies and initiatives that Intel discussed last week at RSA 2018.

The problem(s) with security

Security solutions face two essential problems. First, computing endpoints, systems and networks have become so complex that the decades-old approach of deploying specialty perimeter solutions, from anti-virus services to firewalls no longer meets most clients’ needs.

End users bear at least part of the blame for these failures. Most unwilling to learn or do what’s necessary to secure devices against cybercriminals and exploits. Plus, they also expect those products to be fully secure without any impact on performance and functionality. Those can be fatally delusional assumptions when it comes to protecting identity, financial and other assets.

The other problem is that cyberthreats are growing exponentially. The dangers are no longer manifested in the evil hackers beloved by the mainstream media and entertainment industries. End users also need to worry about having valuable digital information stolen by a variety of well-organized and financed cybercriminals and gangs, state-sponsored espionage rings and corporate thieves.

Plus, let’s not forget supposedly trustworthy organizations, like social media players that collect and sell their users’ data with little care or oversight until they get caught. Facebook is currently sweating the spotlight, but it’s not like the company is any kind of “lone gunman” in this regard. Then there are serial bumblers like Equifax and other massive credit and finance companies whose efforts to secure consumer data are, to put it mildly, as deeply careless as they are dumbly clueless.

Intel’s silicon-level approach

During RSA 2018, Intel’s Rick Echevarria, VP of its Software and Services Group and GM of its Platforms Security Division posted a blog on the company’s dedication to, “Driving security innovation from the silicon to applications and from the client device to the edge and to the cloud” and detailed three new cybersecurity efforts:

1. Intel Threat Detection

Utilizes silicon-level telemetry and functions to improve cyberthreat and exploit detection. This includes Accelerated Memory Scanning which hands-off virus and malware scanning to Intel’s integrated graphics processors, increasing efficiency and reducing impacts on system performance and power consumption. Microsoft announced that it will integrate Accelerated Memory Scanning into its Windows Defender antivirus solution later this month. The second is Intel Advanced Platform Telemetry which uses machine learning algorithms to enhance platform telemetry functions—with the goal to better detect advanced threats and reduce false positives while also minimizing any impact on performance. Cisco said it will leverage the new solution in its Tetration platform to enhance data center security and cloud workload protection.

2. Intel Security Essentials

Are designed to ensure consistent root-of-trust hardware security capabilities across Intel’s Core, Xeon and Atom processors. Functions enhanced by these capabilities include secure boot, hardware-based protection for data, keys and other digital assets, accelerated cryptography processes and trusted execution enclaves to protect applications at runtime. According to Intel, Security Essentials aims to improve the security posture of computing, lower the cost of deploying security and minimize the impact of security on performance in products utilizing its silicon platforms.

3. Purdue University partnership

Finally, Intel detailed an initiative with Purdue University to help close the growing cybersecurity talent gap. Purdue’s new “Design for Security” Badge Program will focus on training IT professionals for both production level positions – working with companies that produce cyber or cyber-physical systems and their components, and opportunities in education – working with universities that train the engineers and scientists who design the cyber or cyber-physical systems and processes. Purdue’s program will eventually offer four foundational courses covering security development, design, operations and applications, and ten electives ranging from core network and web security processes to blockchain and quantum computing.

Final analysis

So, what are we to make of these new technologies and initiatives? For one thing, it’s worth noting that these are hardly the first solutions Intel has offered for better securing IT products and online interactions. In fact, Echevarria noted that in the past year alone, the company has partnered to promote security-based workloads, like confidential computing and blockchain, introduced its own Secure Device Onboard for Internet of Things (IoT) devices and regularly detailed the steps its taking to protect Intel-based hardware from side channel vulnerabilities.

How successful are these new solutions likely to be? First and foremost, they closely follow Intel’s vision of systemically-enabled, broadly deployed security functions integrated into and enhanced by the company’s Core, Xeon and Atom solutions. That has real implications for both Intel OEM’s and their customers, such as in how Accelerated Memory Scanning can improve virus and malware scanning while minimally impacting device performance. That’s a critical issue for man customers and end users.

The new solutions also reflect a longer-term Intel strategy—that is, increasing the underlying value of its products by defining, enabling and standardizing new functions and features. The company has followed this approach for years in efforts such as its Centrino wi-fi adapters, system-focused software investment and the integrated graphics technologies highlighted in this announcement. These investments have resulted in significant competitive advantages for Intel products and also forced competing silicon players to make similar investments or risk being left behind.

The partnership with Purdue University spotlights similarly long-term thinking by the company. The essential point is that the continuing growth in the number, sources and complexity of cyberthreats will only exacerbate the current shortages in security professionals. The new Design for Security Badge Program demonstrates Intel’s willingness to help address that situation. Plus, it seems likely that Purdue will be just the first partner the company enlists in this effort.

Overall, these new solutions and initiatives show Intel doing what it does best—putting its future-focused technical vision and substantial technology portfolio to work correcting existing problems and preparing for future threats. This is a game that Intel and its executive team have played for many years with customers and partners becoming eventual winners.

Scroll to Top