Intel To Add Anti-Malware Hardware In Its Tiger Lake CPUs

Intel To Add Anti-Malware Hardware In Its Tiger Lake CPUs

Intel announced today that it will include its Control-Flow Enforcement Technology (CET) hardware-based protection to combat common malware, in its upcoming Tiger Lake mobile CPUs.


Intel has been working on CET for 4 years in collaboration with Microsoft, and this will be the first time we’ll see it in action in Tiger Lake CPUs.

In 2016, the chipmaker company detailed CET. The hardware protection measure will regulate the control flow of operations executed in a CPU. Often, malware writers disturb the control flow of applications by inserting malicious code and running an app over another.


CET aims to restrict meddling with control flow via two different techniques – Indirect branch tracking and shadow stack.


In Indirect branch tracking, certain restrictions are added to the way apps use CPU branch tables. It is a method to transfer program control to another part of a program or a different program.


Indirect Branch Tracking will offer protection against Jump Oriented Programming and Call Oriented Programming, the two most commonly deployed techniques by malware writers to distort the control flow of applications.


Shadow Stack, on the other hand, is a mechanism that creates a duplicate control flow of an app, and stores it in a secured place in CPU that is protected against application code memory access.






The Shadow Stack is intended to offer protection against Return-Oriented Programming, a technique used by malware writers to hijack the intended code of flow of an app.




CE ..

Support the originator by clicking the read the rest link below.