Please turn on your JavaScript for this page to function normally.
lock
The importance of hardening firmware security

It’s no secret that attackers traditionally go after low-hanging fruit when hacking a system. Historically, this has meant targeting user applications, and, for deeper …

patch
June 2019 Patch Tuesday: A little something for everybody

For June 2019 Patch Tuesday, Microsoft has fixed a whooping 88 CVE-numbered vulnerabilities, Adobe has plugged many critical security holes in ColdFusion and Flash Player, and …

Barefoot Networks to help Intel meet the needs of hyperscale cloud customers

Intel’s customers operate in a world that is growing and transforming by leaps and bounds. We’ve discussed previously the amazing fact that over half of the world’s data was …

Intel inside
Intel MDS attack mitigation: An overview

Intel has revealed on Tuesday that some of its CPUs are vulnerable to a number of new speculative execution attacks that may allow attackers to stealing sensitive data and …

Intel and Google Cloud to simplify deployment across on-premise data centers and the cloud

Intel and Google Cloud announced a strategic partnership aimed at helping enterprise customers seamlessly deploy applications across on-premise and cloud environments. The two …

Intel unveils portfolio of data-centric solutions

Intel unveiled a new portfolio of data-centric solutions consisting of 2nd-Generation Intel Xeon Scalable processors, Intel Optane DC memory and storage solutions, and …

medical
What can we expect of this March Patch Tuesday?

March is here and that means it was time for RSA Conference in San Francisco. I’ve been on the expo floor all week and I can tell you the worldwide security industry is …

Fortanix launches Rust-based SDK for Intel SGX applications

Fortanix launched its Enclave Development Platform (EDP) at RSA Conference. The Fortanix EDP provides a native Rust-based SDK to write Intel Software Guard Extensions (Intel …

Intel SGX card
Intel and partner ecosystem plan to accelerate the adoption of hardware-enabled security

Intel along with customers and industry partners announced several solutions designed to scale and accelerate the adoption of hardware-enabled security across data center, …

Eclypsium
Eclypsium and Intel offer new silicon-enabled security solutions

Eclypsium announced a collaboration with Intel to help organizations manage the entire firmware attack surface. Together with Intel, Eclypsium helps enterprise IT and cloud …

Intel releases new end-to-end solution for 5G

Intel announced the Intel FPGA Programmable Acceleration Card N3000 (Intel FPGA PAC N3000), designed for service providers to enable 5G next-generation core and virtualized …

Nutanix and Intel partner to enable systems integrators and resellers to deliver infrastructure solutions

Nutanix is partnering with Intel to enable systems integrators (SIs) and value-added resellers (VARs) to deliver Nutanix-qualified Intel Data Center Block hardware platforms …

Don't miss

Cybersecurity news