The new Intel SGX Card is intended to extend application memory security using Intel SGX in existing data center infrastructure.

Kelly Sheridan, Former Senior Editor, Dark Reading

February 27, 2019

2 Min Read

Intel today announced new security tools and updates ahead of next week's RSA Conference (RSAC). The Intel SGX Card and hardware-based firmware analyzer (HBFA) are intended to provide greater security within data centers and identify vulnerabilities earlier in the development cycle.

Intel Software Guard eXtensions (SGX) is designed to isolate specific application code and data to run in enclaves, or separate areas of memory. It was introduced to create more secure environments without having to trust the integrity in all layers of a system.

Intel SGX is used by major cloud providers, including Microsoft Azure, Alibaba Cloud, IBM Cloud Data Guard, and Baidu. However, it's not without flaws. In March 2018, researchers demonstrated how SGX could be abused to steal cryptographic keys and other sensitive data.

The Intel SGX Card was created to quicken and broaden deployment of Intel SGX, says Jim Gordon, Intel Security's general manager for Security Ecosystem Strategy and Development. Businesses can use the card to bring the application memory protection of Intel SGX to existing data center infrastructure that currently lacks support for it (earlier than Skylake processors).

"The card will let data center operators to accelerate deployment and adoption of SGX for the vast majority of servers in use today," Gordon explains. Card users will have access to other benefits: larger, non-enclave memory space, for example, or additional side-channel protection when compartmentalizing sensitive data to a separate processor and associated cache.

Intel anticipates the Intel SGX Card will be made available later this year, officials report.

Along with the introduction of the Intel SGX Card, Intel and partners are rolling out new tools and capabilities targeting operational control, development, and emerging workload support.

The company is also adding new capabilities to its Threat Detection Technology (TDT) to support Linux on servers in virtualized data centers and cloud environments. In short, TDT uses hardware to improve malware detection in both cloud platforms and data centers. At RSAC, Intel will demo how TDT on Linux can be used to detect unauthorized cryptomining.

"It's hard to detect without overburdening the user," says Gordon of cryptomining. "It's hard to do effectively with software alone."

Intel is also developing a new tool for the open-source firmware community, which will simplify detection of security vulnerabilities earlier in the development lifecycle. "It's a critical element in root of trust of the system," says Gordon. However, because firmware is so low-level, it may not be apparent to developers. "It's an environment they're not as comfortable working with."

The Host-Based Firmware Analyzer (HBFA) is a new tool for the TianoCore open-source firmware community. Intel is building a framework to automate testing of firmware components before they're integrated into the system. HBFA lets developers run open-source tools (fuzz testing, symbolic execution, address sanitizers) in an open source environment. This tool is set to be available in the first half of this year, Intel reports.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights