News, news analysis, and commentary on the latest trends in cybersecurity technology.

Redmond's latest OS will run only on systems with TPM 2.0 chips.

4 Min Read
A stylized computer chip board.
Adi Goldstein on Unsplash

One of the key takeaways from Microsoft's Windows 11 announcement this week is the company's new baseline hardware security requirements for running the operating system.

The new OS is designed to run only on systems that include Trusted Platform Module (TPM) 2.0, a security chip for securely storing keys and other secrets for authenticating a system when booting up. That means the OS will install only on systems based on eighth-generation and newer Intel chips and on AMD Ryzen 2000 processors and later. These are processors that started shipping about four years ago and integrate the TPM 2.0 chip.

David Weston, director of Microsoft's enterprise and operating system security, says what the company has done is to set a CPU baseline to ensure the best experience for Windows users that goes beyond just security. "This is not a security-centric floor," Weston says. "This is a general experience [CPU] floor to make sure that Windows 11 meets expectations." Every single processor that Microsoft has listed as being compatible with Windows 11 has a TPM 2.0 chip on it already, he says.

All Windows-certified systems since 2015 have required a TPM chip, so in that sense Microsoft's requirements for Windows 11 is not new. With TPM 2.0, however, Microsoft is setting a stronger security baseline for its new operating system. TPM 2.0, for instance, supports Secure Hash Algorithm 2 256 (SHA-2 256), a much stronger cryptographic algorithm compared with the SHA-1 protocol in previous TPM 1.2 chips.

The TPM 2.0 chip will help ensure security backed by a hardware-root-of-trust, Weston says. Its purpose is to provide a secure storage space for encryption keys, user credentials, and other secrets so attackers cannot access the data. Core Windows 11 security capabilities such as Windows Hello for passwordless logins and a zero-trust feature for identifying Windows devices to cloud services depend on the trusted platform module, he says. In addition, it supports the core Secure boot capability in Windows that ensures a system boots using only software trusted by the original equipment manufacturer. "TPM gets to measure the hashes of all the code that boots the system, so it is almost doing a supply chain verification to ensure the system boots at high integrity," Weston says. This is a requirement for all security features that come with the system, such as Windows Defender, he says.

The higher-baseline hardware security requirements will allow the features that are available with Windows 11 to work better. For instance, having a separate hardware-based security domain on the system ensures that if the system does get compromised, attackers don't have a way to access keys and other pieces of information. "If you store keys in a TPM, they can't be dumped by a credential tool and then used to moved laterally," Weston says.

Higher hardware security requirements also ensure better performance, he notes. As one example, he points to a Microsoft technology called Control Flow Guard, which is designed to mitigate threats related to memory corruption issues. While the technology is great for security, it also slowed things down when it ran only in software. By working with Intel and AMD, Microsoft was able to move the checks associated with Control Flow Guard directly to the CPU, which has allowed for better speed and security than when it ran in software alone, Weston says.

The hardware requirements for Windows 11 also are consistent with Microsoft's plan to eventually make features that are available with its so-called secured-core PCs initiative available to more Windows users. Secured-core systems are devices designed for use in critical infrastructure sectors such as financial services, government, and healthcare. The systems feature certain minimal hardware security requirements that are designed to protect against targeted firmware attacks. The systems also have several security technologies enabled by default — such as BitLocker encryption, Defender System Guard, and Windows Hello. According to Weston, data that Microsoft has collected has shown these devices to be twice as resilient to malware attacks than regular PCs. The new hardware requirements bring many of these features to mainline Windows 11 users, Weston says.

"We have spent a lot of time not building checkbox features but really looking at the threat landscape and how things have changed over the past 18 months," he says. "We have built a security story that would protect all of our users [from new threats] without affecting their productivity or experience."

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights