Security Warning: Intel Inside

At CES, Intel CEO Brian Krzanich looked to reassure the whole industry that the chip maker would ensure that its processors were secure following the Meltdown and Spectre disclosures.

Larry Loeb, Blogger, Informationweek

January 12, 2018

3 Min Read

Intel continued its post-Meltdown, post-Spectre spin tour at CES this week, issuing statements about its commitment to "Security First."

CEO Brian Krzanich issued a pledge on the subject to the tech community at large on January 11.

First, Krzanich said there would be a "Customer-First Urgency." This phrase translated into saying that by Monday, January 15, the company will have issued "updates" for at least 90% of the Intel Corp. (Nasdaq: INTC) CPUs that have been introduced in the past five years. Updates for the remainder would show up by the end of January. (See Meltdown & Spectre News Gets Worse – & Better.)

Krzanich then went on to say Intel would have "Transparent and Timely Communications." Since all the updating and patching would have performance hits associated with them, this meant that company would commit to provide frequent progress reports of patch progress, performance data and "other information."

Intel CEO Brian Krzanich\r\n(Source: Intel)\r\n

Intel CEO Brian Krzanich
\r\n(Source: Intel)\r\n

This kind of information would be available through the Intel website.

The information released on January 10 was for 6th, 7th and 8th Generation CPUs running Windows 10. Performance was reduced generally between 6% and 8%, with complex JavaScript operations on the web dropping by about 10%. Workloads that were graphics-intensive (gaming) or compute-intensive (financial analysis) saw a minimal impact.

In addition, 8th Generation CPUs hooked up to solid state drives (SSDs) were reported to show minimal impact from the patches.

The final point of Intel's plan is called "Ongoing Security Assurance," which means the company is committing to publicly identify significant security vulnerabilities following what it calls the rules of "responsible disclosure."

Not only that, Intel says it's working with "the industry" to share hardware innovations that will accelerate "industry-level progress in dealing with side-channel attacks" -- the kind that lead to the situation that the chip maker finds itself in right now. What those innovations might be, or how they might be shared is left vague, however.

The effort by Intel to assure everyone that everything will be just fine and the hit from the patches won't be so bad is understandable. The company has some major digging to do in order to get out of the hole that it currently finds itself in. (See New Intel Vulnerability Hits Almost Everyone.)

Still, alluding to some unnamed hardware innovations that Intel says it will share at some future date isn't going to cut it. Specifics are going to be required, and in short order. People are definitely paying attention to the company behind the curtain, and no amount of smoke and mirrors will be able substitute for facts.

Related posts:

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights