19.7 C
London
Sunday, June 30, 2024

Intel adds security enhancements to vPro line

Intel pulled the rap Last week we launched our latest vPro platform powered by 12th Gen Core processors. The platform includes the following security enhancements:

  • Threat Detection Technology (TDT), a hardware-based way to efficiently and timely detect ransomware
  • Abnormal behavior detection to identify overseas residency and supply chain attacks
  • Chipset enhancements with silicon-based features to support the anticipated next-generation operating system virtualization and fault injection to prevent malware injection.

Threat detection technology uses machine learning.

Two companies that immediately announced platform support were ESET and ConnectWise. “With Intel’s TDT, we can detect malware execution, including malicious encryption, using machine learning heuristics for suspicious patterns pulled directly from CPU performance monitoring devices,” said Előd Kironský, Head of Endpoint Solutions and Security Technology at ESET. “He said. explained in an interview. “Suspicious activity is shared with ESET endpoint security solutions to remediate threats.”

“An additional benefit offered by Intel TDT is the ability to offload some of the processing requirements required to detect ransomware to the Intel integrated graphics controller, keeping overall system performance high,” said Kironský.

“The low impact on system performance is an area that ESET always prioritizes within its multi-tier software architecture and is a key selling point for many customers,” Kironský said. press release. “Using technology that can help prevent and protect while maintaining performance is a win-win choice.”

TDT detects attacks from apps, browsers or virtual machines.

Intel’s technology can also deter malicious actors by using code obfuscation to evade detection. “Because Intel TDT provides machine learning behavioral detection, the ESET endpoint security solution will receive the signals provided by Intel’s TDT and remediate the threat in these cases,” Kironsky said.

Another company on the TDT ranks is ConnectWise, a software developer for IT solution providers. Announcing the integration of TDT into the Remote Monitoring and Management (RMM) software agent, enabling rapid identification and response to security incidents.

RMM’s TDT enables detection of ransomware and cryptojacking attacks, whether they originate in native apps, browsers or virtual machines. The company said that TDT allows RMM to more accurately detect and mitigate the most sophisticated attacks and achieve more consistent results across all types of workloads.

“Small businesses are looking for a simplified, turnkey cybersecurity solution that is tightly integrated into overall PC management,” said Carla Rodriguez, senior director of ecosystem partner support at Intel. name. “By integrating Intel TDT, ConnectWise customers of Intel-based devices will have access to powerful CPU-based threat detection that can be remedied from the RMM console without the need to purchase or implement additional security software.”

Copyright © 2022 IDG Communications, Inc.

Source

Latest news
Related news
- Advertisement -spot_img