The third-generation Xeon processors build in hardware security features to provide extra protection to data in transit, at rest, and in use.

4 Min Read

The latest Intel mainstream processor for servers, code-named Ice Lake, offers a variety of hardware security capabilities, including a capability for creating up to 1TB protected data stores and a reduced attack surface area, the company announced on Oct. 14.

The features will allow workloads in data centers and the cloud to be secured more completely, allowing applications such as secure shared analysis of sensitive data, while minimizing the overhead of security capabilities. The last line of Xeon processors adds widespread support for Intel's Software Guard Extensions (Intel SGX) to its mainstream server processors, as well as some new technologies, such as Total Memory Encryption and more accelerated cryptographic processors, to protect data in transit, at rest, and as part of a workload.

The processor security features allow companies to better protect data throughout its use, secure critical secrets such as credentials, and perform shared analysis on sensitive data, says Ron Perez, an Intel fellow with the data platforms group.

"It goes back to protecting those credentials, those cryptographic keys that are in wide use today, really the only means of protecting those with a high degree of assurance. ... Technology like SGX allows you to instantiate a similar type of protection capability virtually, wherever you need it, to protect just that piece of data."

The expanded accessibility of Intel SGX along with the newer security features will give companies the ability to protect data throughout a workload's life cycle, securing it at rest but also while being used in memory as part of a "confidential computing" model, Intel stated. Healthcare companies and financial service providers need such technologies to better protect data in the public cloud as required by regulations.

Intel aims to reduce any performance issues that security features often require. The move is driven by businesses' need for cloud and software-defined infrastructure, edge computing, and enabling machine learning on sensitive data, Lisa Spelman, corporate vice president of the data platforms group for Intel, said in a video announcement of the processor improvements.

"Concerns for digital security, safety, privacy, and an expanding attack surface requires a new approach to protecting data," she said. "Hardware sits at the root of the solution, because addressing security challenges is easier when you start with a trusted foundation you can build resilient solutions on top of."

The features allow software developers to implement a trusted execution environment that protects not only key data but significant data sets as well. Intel SGX allows up to 1TB of data to be included in a secure enclave, a protected memory space protected at the processor level by encryption and hardware keys. The Ice Lake processor also includes new security features, such as Total Memory Encryption for ensuring all data accessed by the CPU is encrypted, and cryptographic accelerators to reduce the overhead of security functions.

Such integrated and layered security technology is necessary because, as software security has become better, attackers have started looking at lower levels of the software and technology stack to find vulnerabilities, Anil Rao, vice president and general manager for Intel's data platforms security and systems architecture group, said in a prerecorded briefing.

"Security is only as good as the layer below it," he said. "You can have the most secure application in the world, but if the operating system or hypervisor that that application is running on is compromised, it can spoof that application into thinking that everything is OK."

The data security features could enable research collaboration and analysis using sensitive data, the company said. In healthcare, for example, brain-scan data from several hospitals could be used to train a machine learning model in a secure way that abides by healthcare privacy regulations. So-called "multiparty learning" requires a federated model to protect sensitive data, and encryption is at the heart of that technology.

Intel SGX is already supported by a number of software partners, including Microsoft, allowing developers to quickly gain the benefits for their applications, says Intel's Perez.

"One very interesting thing about SGX is that it provides these fine-grained capabilities, so a developer can protect the most sensitive code and data," he says. "We allow them to take existing applications and, simply by recompiling, can run inside of one of these SGX secure enclaves."

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights