cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
AppDefects
Community Champion

Ransomware Fighting CPUs

Intel also announced at this years CES that It has entered a partnership with Israel-based Cybereason to help protect businesses against ransomware attacks. As part of the agreement, the cybersecurity company will develop new Intel "Hardware Shield protections" on the Intel Core vPro platform. 

 

Intel is offering a developer’s kit and pre-written scripts for security vendors to use.The processors leverage data aggregated for performance improvements as a data source that security products can then tap. While ransomware makers can try to obfuscate their processes to operating system level controls, Intel reasons it’s nearly impossible to hide the processor activity required to perform bulk encryption of documents.  

 

2 Replies
rslade
Influencer II

We've been pushing the idea of hardware-based malware protection for over thirty
years, now, and so far every one of the "solutions" has been more trouble than it
is worth.

I remember one early one that almost got me in BIG trouble. Not only did it
*not* keep a virus from infecting the machine, but, once the machine *did* get
infrected, the device actually prevented me from disinfecting it! (It was only the
shareware DISKSECURE utility that got me out of trouble.
http://victoria.tc.ca/int-grps/books/techrev/pcdsksec.rvw )

Then there was Immunizer. Not only did Western Digital stiff me on doing the
review for them, but it was a really, really terrible product. (Their mess did,
though, significantly add to my virus "zoo.")
http://victoria.tc.ca/int-grps/books/techrev/pcwdimmn.rvw

I recall the "Trusted Computing Platform" initiative and group. Aside from
proposing that they have the power to determine who did what to a computer,
*any* computer, they also basically destroyed the concept of "trusted platform,"
which is still something you need to know for the exam.

So, while I don't know all the details of this latest plan, I'm fairly sure they will
mess it up. (And history is on my side.)

====================== (quote inserted randomly by Pegasus Mailer)
rslade@gmail.com rmslade@outlook.com rslade@computercrime.org
For I desire mercy, not sacrifice, and acknowledgment of God
rather than burnt offerings. - Hosea 6:6
victoria.tc.ca/techrev/rms.htm http://twitter.com/rslade
http://blogs.securiteam.com/index.php/archives/author/p1/
https://community.isc2.org/t5/forums/recentpostspage/user-id/1324864413

............

Other posts: https://community.isc2.org/t5/forums/recentpostspage/user-id/1324864413

This message may or may not be governed by the terms of
http://www.noticebored.com/html/cisspforumfaq.html#Friday or
https://blogs.securiteam.com/index.php/archives/1468
Darla526
Viewer

Intel unveiled new anti-ransomware capabilities for its 11th generation Core vPro processors, requiring little from security chiefs to reap the rewards. The processors leverage data aggregated for performance improvements as a data source that security products can then tap.

 

 

 

 

Omegle