As part of this new initiative, the tech giant is collaborating with PC manufacturing partners like Intel, AMD, and Qualcomm.

Secured-core PCs have to meet certain requirements

These secured devices meet a specific set of requirements to better protect the firmware layer and offer more security to the Windows operating system. As such, they’re primarily intended for industries that work with highly-sensitive data, as Microsoft explains: As you already know, the hacking group Strontium targeted many systems last year, and again this year, by delivering malware through firmware attacks. Why? Because through firmware you can get directly to the hardware, thus gaining higher privilege than the hypervisor and operating system kernel. Keep your PC safe against hackers with these amazing software tools!

What is a Secured-core PC?

That’s the reason why Microsoft is betting big on Secured-core PCs: With Secured-core PCs customers can boot securely, prevent and protect against firmware attacks, prevent unauthorised access, and credentials protection. They can also be remotely monitored by SecOps and IT admins to make sure that the system health and the hardware are not susceptible to any immediate threats. Along with Secure Boot, UEFI, and new hardware capabilities, Windows 10 will have a new Secured-core PC  requirement called System Guard Secure Launch. If you’re interested in better securing your data, you’ll be happy to know that manufacturers like Dell, Dynabook, HP, Lenovo, Panasonic and Surface, offer verified Secured-core PC. For more info about Secure-core PCs and the full list of verified devices, check out Microsoft’s official page.

Name * Email * Commenting as . Not you? Save information for future comments
Comment

Δ