logo
Welcome Guest! To enable all features please Log ind or Registrering.

Notifikation

Icon
Error

upamfva
#1 Skrevet : 9. marts 2022 04:56:05(UTC)
upamfva

Rang: Advanced Member

Gruppe: Registered
Tilmeldt: 03-05-2021(UTC)
Indlæg: 764
Sted: upamfva

Intel adds security enhancements to vPro line



Two companies immediately announcing their support of the platform were ESET and ConnectWise. "Using Intel's TDT, the detection of malware execution—including malicious encryption—is assisted through the use of machine-learning heuristics on suspicious patterns sourced directly from the CPU performance monitoring unit," Előd Kironský, ESET's chief of endpoint solutions and security technologies, explained in an interview. "The suspicious activity is shared with the ESET endpoint security solution, which then remediates the threat."To get more intel updates, you can visit shine news official website.

"An additional benefit provided by Intel TDT," Kironský continued, "is the ability to off-load some of the processing demands of detecting ransomware to the Intel Integrated graphics controller, keeping the overall system performance high."

"Low impact to system performance is an area that ESET has always prioritized within its multi-layered software architecture and is a key selling point for many of our clients," Kironský said in a news release. "Leveraging tech that can help us with prevention and protection, while also preserving performance, is a win-win choice."Intel's technology can also thwart malicious actors using code obfuscation to avoid detection. "Since Intel TDT provides machine-learning behavioral detection, the ESET endpoint security solution will take the signals provided by Intel’s TDT to remediate the threat in those instances," Kironský said.

Another company hopping on the TDT bandwagon is ConnectWise, a software developer for IT solutions providers. It has announced it will integrate TDT into its Remote Monitoring and Management (RMM) software agent to allow it to identify and respond to security incidents rapidly.

With TDT in RMM, ransomware and cryptojacking attacks can be detected, whether they come from a native app, within the browser, or from a virtual machine. With TDT, the company noted, RMM can detect and mitigate the most advanced attacks with greater precision and obtain more consistent results across all types of workloads.
"SMBs are seeking simplified and turn-key cybersecurity solutions that are tightly integrated into their overall PC fleet management," Carla Rodríguez, senior director for ecosystem partner enablement at Intel, said in a statement. "By integrating Intel TDT, ConnectWise customers on Intel-based devices will have access to powerful CPU-based threat detection that can be remediated from their RMM consoles with no additional security software to be purchased or implemented."
Brugere som besøger dette emne nu:
Guest
Hop til Forum  
Du kan ikke skrive nye indlæg i dette forum.
Du kan ikke svare på indlæg i dette forum.
Du kan ikke slette dine indlæg i dette forum.
Du kan ikke ændre dine indlæg i dette forum.
Du kan ikke lave afstemninger i dette forum.
Du kan ikke stemme i dette forum.