Partnerships with Intel, Qualcomm, and AMD will bring a new layer of device security that alters the boot process to detect firmware compromise.

Kelly Sheridan, Former Senior Editor, Dark Reading

October 21, 2019

4 Min Read

Microsoft is teaming up with Windows device manufacturers to tighten firmware security in a new initiative called Secure-Core PCs, which are built to defend against firmware-level attacks.

Its announcement arrives as attackers take greater aim at firmware, the level of software that is closest to the hardware and controls the functions of devices and systems. Firmware is an appealing target because it has a higher level of access and privilege than the operating system kernel and hypervisor. The National Vulnerabilities Database reports 414 firmware bugs have been reported in 2019, compared with 476 in 2018, 401 in 2017, and seven in 2016.

"Firmware is the most privileged software running on the device," says David Weston, partner director of OS security at Microsoft. "You can basically do anything." Because firmware isn't always centrally updated, he continues, it's more likely to be outdated and vulnerable.

When firmware vulnerabilities are exploited by sophisticated groups such as Strontium/APT28, which has been spotted using this type of attack, the infection is difficult to detect and remove. Firmware attacks can weaken security functionalities like Windows' Secure Boot; because many endpoint detection and response (EDR) tools have limited visibility at the firmware level, it's easier for attackers to slip past them. If the firmware is assumed breached, the security of the whole machine is potentially at risk.

Secure Boot is a feature designed to make sure that when a device boots up, it's only using software trusted by the OEM. When a computer starts, the firmware checks the signature of each component in the boot software. If the signatures are valid, the machine starts running. Secure Boot assumes firmware can be trusted – a major problem if it has been compromised. On its own, the secure measure doesn't protect against malware that exploits firmware bugs.

New security requirements in Secured-Core PCs are intended to help users boot securely, protect devices from firmware flaws, and prevent unauthorized access to devices and data. Secured-Core PCs remove the need to trust firmware as part of the bootup process. Instead, they place the root of trust at the CPU level with new chipsets from AMD, Intel, and Qualcomm.

"System Guard uses the Dynamic Root of Trust for Measurement (DRTM) capabilities that are built into the latest silicon from AMD, Intel, and Qualcomm to enable the system to leverage firmware to start the hardware and then shortly after re-initialize the system into a trusted state by using the OS boot loader and processor capabilities to send the system down a well-known and verifiable code path," Weston writes in a blog post on today's news. If the CPU decides the firmware was compromised, it can transmit a signal to indicate foul play.

This limits the trust placed in firmware, protects against firmware attacks, and maintains the integrity of the virtualization-based security (VBS) functionality, implemented by the hypervisor. Securing VBS is critical, Weston says, because it's used in key OS security capabilities like Windows Defender Credential Guard and Hypervisor-protected Code Integrity (HVCI), which ensures a code integrity policy is enforced and kernel code is verified.

The extra layer of security will arrive in new Windows 10 devices, starting with the Surface Pro X. Other devices will follow from Dell, HP, Lenovo, Panasonic, and Dynabook. Most of the Secured-Core devices launching are laptops, says Weston, with the exception of Surface Pro X.

While anyone can buy a Secured-Core PC – a sticker will inform them whether it meets the security requirements – Weston notes these are specifically designed for people who work in verticals like government or financial services, where sensitive information is often targeted.

"If you think about who is likely to suffer a really advanced, targeted firmware attack, it's going to be people in those highly targeted verticals," he adds.

Related Content:

This free, all-day online conference offers a look at the latest tools, strategies, and best practices for protecting your organization’s most sensitive data. Click for more information and, to register, here.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights