Microsoft Expands Secured-core to Servers, IoT Devices

Microsoft this week announced Secured-core Server and Edge Secured-core, two solutions aimed at improving the security of servers and connected devices.


Initially announced in 2019, Secured-core is the result of a partnership between Microsoft and hardware manufacturers, and its goal is to add a security layer that combines identity, virtualization, operating system, hardware and firmware protection capabilities.


When it introduced Secured-core PCs, Microsoft said they were ideal for industries handling highly sensitive information, such as financial services, government, and healthcare. The company is now expanding coverage to servers and Internet of Things (IoT) devices, aiming to protect them against common attack vectors.


“Secured-core functionality helps proactively close the door on the many paths that attackers may try to exploit, and it allows IT and SecOps teams to optimize their time across other priorities,” the tech company says.


Secured-core Server aims to deliver not only advanced protection, but also simplified security and preventative defense. Thus, both hardware and firmware that manufacturers bring to market should satisfy specific security requirements.


Secured-core certified systems that feature secure hardware platforms are available for both Windows Server and validated Azure Stack HCI solutions, the company says.


The expanded coverage is accompanied by new functionality in the Windows Admin Center, allowing customers to configure the OS security features of Secured-core for Windows Server and Azure Stack HCI systems directly from a web browser. Manufacturers have the option to enable OS features for Azure Stack HCI systems.


Secured-core Servers feature hardware root-of-trust (courtesy of capabilities such as BitLocker, which leverages Trusted Platform Module 2.0), firmware protection (with support for Dynamic Root of Trus ..

Support the originator by clicking the read the rest link below.