Our unwavering commitment to security, post-McAfee

With Hardware-enabled Security for the Entire Industry, Intel is Leading the Way

By Doug Fisher

On behalf of Intel, I want to offer our full support to the McAfee team as one of the largest standalone cybersecurity companies in the industry. We will continue to collaborate with McAfee and other ecosystem partners to optimize and enhance their products for Intel® Architecture. It is just one of the ways we will deliver on our vision to integrate industry-leading security and privacy capabilities all the way from the cloud to billions of smart, connected computing devices.

News Byte: A Brand New McAfee Commits to Building a Safer Future News Release: McAfee Announces New Status as a Standalone Cybersecurity Company

Just as our customers require quality and performance from our products, they expect security to be part of everything we do. Intel has always been, and always will be, an innovator in digital security. We hold a unique position in the digital ecosystem, designing and protecting the hardware root of trust. Because we power everything ranging from smart connected devices to the cloud, we can help to simplify security for tens of thousands of hardware, software and service providers, as well as billions of end users.

By 2020, Intel estimates that 200 billion smart objects will be part of the Internet of Things1 (IoT). That poses new security challenges.

I believe that the traditional model of “software protecting software” no longer protects us against modern threats. Intel’s hardware-based approach can better secure every layer of the compute stack (hardware, BIOS, firmware, operating systems, applications, networks and the cloud) to drive an overarching security solution.

Secure the Silicon Foundation

The security industry needs a trusted foundation, especially as cyber threats move down the stack, from application software to hardware, the most valuable attack surface. We deliver a silicon root of trust that includes unique and compelling security extensions to the Intel® instruction set architecture, designed to protect applications, operating systems, firmware, BIOS and hardware.

Intel drives consistent capabilities across our portfolio of products for integrity, reliability and recoverability to protect against modern and evolving attacks. Consistent capabilities across our portfolio include protected boot, hardware and software ID, protected storage, and a trusted execution environment.

Deliver End-to-End, Cross-Platform Security Solutions

We align Intel software and hardware priorities to drive better solutions for our customers and their users. From defining and implementing new features for Intel® Architecture to the enabling of new security technologies for our customers to differentiate and monetize, Intel designs security solutions with the customer and user experience in mind.

I am proud of our ability to integrate innovative end-to-end security solutions addressing new and existing workloads. Hardware-enabled security enables new solutions and opportunities in many key areas, including:

Automated Driving: Security in a connected car goes beyond protecting the user’s data to include the safety of occupants, pedestrians and other vehicle users. Connected cars are systems of systems, presenting more and more attack surfaces. Some essential security capabilities such as biometric and multi-factor authentication and secure software-defined cockpits can protect identity and privacy as well as personal safety.

Artificial Intelligence: AI can help us keep pace with new patterns of attack and automate the detection, identification and classification of threats. But AI workloads need to be protected as well. That is why Intel established the Intel Science and Technology Center with Georgia Tech. It will help provide advanced research on understanding “adversarial” machine learning and develop threat mitigations at the algorithm level.

Virtual/Merged Reality: Amazing VR/MR experiences depend on immersive content, and to be shared or sold that content must be protected. Intel delivers hardware-level security and performance across media interfaces with High-bandwidth Digital Content Protection (HDCP), and our announced product plans include 4K ultra-high definition (UHD) baseline security.

5G: 5G wireless telecommunications opens new opportunities for telco companies and their consumer and business customers. But it also creates new targets for attackers. Security must be built in, from endpoints to the cloud, to protect user confidentiality as well as the integrity and availability of networks and systems. As telco companies transform with software-defined networks (SDNs), they require hardware-enabled security. Intel® Open Security Controller (Intel® OSC) will orchestrate SDN security policies for intrusion prevention, next-generation firewall and application delivery control, regardless of security vendor.

At Intel we will continue to integrate innovative, end-to-end security solutions to support these four market opportunities and beyond.

Collaborate with Ecosystem Partners to Deliver New Security Capabilities

A fragmented security ecosystem creates opportunities for bad actors — and bad outcomes. By collaborating with partners across hardware, software and services industries to deliver new security capabilities to market, we help drive an open ecosystem that delivers integrity, reliability, recoverability and consistency through hardware-enabled security.

Making it Easier for Developers to Drive Scale

One of our main goals is to help the millions of developers build security into applications using our tools, libraries and resources. We achieve that with simple consistent application programming interfaces to Intel® hardware capabilities. That makes application development easier, and it accelerates adoption of our hardware-enabled security capabilities.

We also help developers through our security contributions to open-source projects such as Linux* kernel, OpenStack* and Yocto*, and by driving open standards such as the Unified Extensible Firmware Interface (UEFI Security) and Fast IDentity Online (FIDO) Alliance.

By making it easy for developers to protect devices, software and user experiences, we help them differentiate their products on Intel architecture — in turn, driving scale throughout the security ecosystem.

Establish Trust through Cloud Services and Shared Best Practices

As Intel provides an optional hardware root of trust for local attestation, we also offer optional remote attestation with cloud-based trusted services. They extend hardware-enabled security and reinforce platform trust. For example, the Intel® SGX Attestation Service allows developers who use protected enclaves to confirm enclave validity.

Beyond Intel® technology, which powers much of the world’s computing, we offer enterprise IT know-how and best practices. For example, our shared “hackability” studies, threat research and analysis of attack surfaces benefit the rest of the security industry.

Intel’s Commitment to Security

As McAfee becomes a standalone cybersecurity company, Intel reiterates its unwavering commitment to integrated, hardware-enabled security. At Intel, hardware and software will continue to work seamlessly together to solve growing cybersecurity challenges. I am excited to see this ecosystem build momentum. There is much more to come as we continue to deliver experiences that are truly amazing … and secure.

Doug Fisheris senior vice president and general manager of the Software and Services Group (SSG) at Intel Corporation. He is responsible for software and software development at Intel worldwide. Follow Doug Fisher on Twitter at@DougWFisherfor additional insights on this topic and more.

1 IDC, Intel, United Nations.

This content extract was originally sourced from an external website (Intel Newsroom) and is the copyright of the external website owner. TelecomTV is not responsible for the content of external websites. Legal Notices

Email Newsletters

Sign up to receive TelecomTV's top news and videos, plus exclusive subscriber-only content direct to your inbox.