Layering protection: How Intel vPro Platform helps secure enterprises

Eric Chong, Enterprise Client Technical Sales Specialist, Intel Corporation

Security and ransomware are top issues for your customers today. Just as software, cloud-based AI threat detection and other innovations have upped security protection, threat actors have also gotten more sophisticated.

New solutions are needed to help combat the expanding threat landscape.

Threats Are Increasing

According to Splunk’s 2022 State of Security survey1.:

  • 65% have seen an increase in attempted cyberattacks.
  • 49% have suffered a data breach over the past two years, up from 39% the previous year.
  • 79% encountered ransomware attacks, with 35% admitting one or more of those attacks caused them to lose access to data and systems.
  • 64% of security professionals say it’s a challenge to keep up with new security requirements.

One of the interesting comments made in the report is that data breaches and ransomware attacks have “left security teams exhausted”.2.

In addition to more sophisticated attacks, we’ve seen a dramatic expansion of the network with remote and hybrid workers accessing internal resources and data from beyond traditional firewalls which means potential attack surfaces are increasing.

And, if you think that you’re a smaller company and are therefore immune to threats, think again.

Canadian Federation of Business survey found 24% of small businesses saw an increase in cyberattack attempts in the last year, and reported attacks cost them on average $26,000 (including lost time), with some companies reporting losses of as much as $500,000.3.

Software Is No Longer Enough

Addressing security challenges is increasingly complex. Software-based solutions aren’t enough. Today’s sophisticated threats and expanding network require a combination of hardware and software solutions.

Intel vPro® Enterprise for Windows has Intel® Hardware Shield to help strengthen data security, and if a system is compromised, Intel® Active Management Technology (which we covered last time) can help you or your customer’s IT departments more quickly remediate issues that arise.

Intel® Hardware Shield helps:

  • Minimize the risk of malware injection by locking down memory in the BIOS when software is running and help prevent planted malware from compromising the operating system (OS).
  • Ensure the OS boots securely, offering hardware-based security capabilities that support a secure boot, and allowing PCs to launch into a trusted state.
  • Enable hardware-based virtualization to help protect user access credentials, workspaces, applications, and data in hardened enclaves.
  • Prevent malicious code injection with Unified Extensible Firmware Interface protection and visibility to help reduce the negative consequences of firmware-based attacks.
  • And, with DRTM, which is also known as the dynamic root of trust for measurement, enterprise users access a built-in feature of Intel® Hardware Shield that helps ensure that operating systems are running on legitimate hardware and provides hardware-to-software security visibility, all while helping protect your systems against malware.

How It Works

Intel vPro platform delivers hardware-enhanced security features to help protect all layers in the computing stack – hardware, BIOS/firmware, hypervisor, virtual machines, operating systems (OS), and applications. It helps to reduce the attack surface of the system by locking down critical resources to help prevent malicious code injection into the operating system (OS).

Intel Hardware Shield consists of three groups of security technologies:

  1. Below the OS Security: helps provide a trusted execution environment.
  2. Application and Data Protection: helps eliminate an entire class of attacks that evade current software solutions.
  3. Advanced Threat Detection: helps find ransomware and crypto mining attacks. Intel threat detection technology (Intel TDT) provides cyberattack monitoring and increased security performance at the hardware level. Endpoint security solutions can leverage Intel® TDT to help discover advanced attacks that evade most other detection methods. And the solution offloads compute-intensive security workloads such as accelerated memory scanning and AI from the CPU to the Intel integrated GPU for an improved user experience.

Security for a Remote World

A hybrid workplace has become a reality for more and more companies, and this means an expanded footprint that needs to be safeguarded as threats to the enterprise and its data continue to increase.

Hardware-enabled security plays a major role in a comprehensive security approach and devices built on the Intel vPro platform can provide customers with a range of security benefits. Leveraging silicon-enabled security technologies can help create a trusted foundation, protect workloads, and improve software resilience.


  1. State of Security 2022. April 12, 2022. Splunk Inc.
  2. State of Security 2022 Report Reveals Increase in Cyberattacks While Security Talent Remains Scarce. April 12, 2022. Business Wire.
  3. Canadian small businesses get another cybersecurity training resource. March 28, 2022. Financial Post.

All product descriptions, dates and figures provided are preliminary, based on current expectations, and subject to change without notice.

Intel technologies may require enabled hardware, software or service activation.

“Superior multitasking productivity” as compared with previous generation.

Built into the hardware, Intel® Thread Director is provided only in performance hybrid architecture configurations of 12th Gen Intel® Core™ processors; OS enablement is required. Available features and functionality vary by OS.

Performance hybrid architecture combines two new core microarchitectures, Performance-cores (P-cores) and Efficient-cores (E-cores), on a single processor die. Select 12th Gen Intel® Core™ processors (certain 12th Gen Intel Core i5 processors and lower) do not have performance hybrid architecture, only P-cores.

All versions of the Intel vPro® platform require an eligible Intel® Core™ processor, a supported operating system, Intel LAN and/or WLAN silicon, firmware enhancements, and other hardware and software necessary to deliver the manageability use cases, security features, system performance, and stability that define the platform. See www.Intel.com/PerformanceIndex (Platforms) for details.

No product or component can be absolutely secure.   Learn more at www.Intel.com/PerformanceIndex (Security & Manageability).

Your costs and results may vary. 

© Intel Corporation.  Intel, the Intel logo, Intel vPro and other Intel marks are trademarks of Intel Corporation or its subsidiaries.  Other names and brands may be claimed as the property of others.