<img height="1" width="1" style="display:none;" alt="" src="https://dc.ads.linkedin.com/collect/?pid=235929&amp;fmt=gif">
Blogs by Trenton Systems

Intel Platform Firmware Resilience (PFR) Overview [Infographic + Q&A]

Intel Platform Firmware Resilience (PFR) graphic

Graphic: Intel's Platform Firmware Resilience (PFR) technology is one of several ways that you can protect your server or workstation at the firmware level. 

Table of Contents

According to firmware security company Eclypsium, firmware attacks constitute some of the most high-impact cybersecurity threats facing organizations today. Firmware vulnerabilities have also increased five-fold over the last few years, according to the National Institute of Standards and Technology’s National Vulnerability Database.

Couple these harrowing stats with the fact that firmware threats are notoriously difficult to detect due to their low platform level, not to mention that hackers can exploit firmware to bypass antivirus software, and you’ve got a recipe for security-related disaster, if adequate firmware security precautions aren’t implemented, that is.

For servers and workstations using Xeon processors, Intel addresses firmware security concerns with its Platform Firmware Resilience (PFR) technology, which aims to prevent firmware interception and corruption primarily in mission-critical sectors, such as government, finance and critical infrastructure.

Before we get into what exactly this technology does, however, it's important to have a firm - yes, we said it - understanding of firmware and why firmware security is important.

What is firmware?

Firmware is low-level software found in a server's read-only memory, also known as flash ROM. It facilitates communication between other devices and is responsible for basic input/output tasks.

Basically, firmware is the software that powers your server's hardware, and unfortunately, without proper security precautions, it is highly vulnerable to malware, which has the ability to modify the firmware to gain access to the operating system and other software.

In other words, malicious software can manipulate unsecured firmware and gain access to your critical data. It can even render your server completely inoperable.

Why is firmware security important?

Unsecured firmware leaves server platforms extremely vulnerable to low-level attacks.

Without proper firmware security measures, industries, the military and other critical government sectors are leaving their sensitive data vulnerable to theft, alteration or deletion.

The Information Systems Audit and Control Association (ISACA) has led groundbreaking research on firmware security, some of which is depicted in the infographic below.

You can also take ISACA's Firmware Security Assessment. Just print out the quiz, grade yourself and refer to the final score at the end to determine your enterprise's overall threat resiliency.

What is Platform Firmware Resilience (PFR)?

Intel’s Platform Firmware Resilience (PFR) technology is designed to protect a server against firmware attacks using a built-in Intel MAX 10 Field-Programmable Gate Array (FPGA), which functions as a confirmation of firmware safety and even enables automatic recovery of corrupted firmware.

The FPGA helps protect the firmware by attesting that it is safe prior to executing the code. It also engages in boot and runtime monitoring to assure the server is running known good firmware for various aspects of the system, such as the BIOS, BMC, Intel ME, SPI Descriptor and the firmware on the power supply.

- Intel, Third Generation Intel Xeon Processor Scalable Family Technical Overview

Given that PFR is designed to protect server platforms, it's important to note that the technology is exclusive to Intel's Xeon processors.

Now, we'll hand things off to Nate Young, director of engineering at Trenton Systems, for a technical Q&A on PFR and its benefits.

Q&A: The Basics & Benefits of Intel PFR

Nate Young, director of engineering at Trenton Systems

Photo: Nate Young, director of engineering at Trenton Systems, answers frequently asked questions about PFR and its benefits.

How does PFR work?

PFR is an architecture designed by Intel to protect a server's firmware from various attack vectors, including malware, zero-day exploits and unauthorized firmware tampering.

PFR can audit the programmable portions of multiple components within the system and detect suspicious or rogue activity prior to releasing the server from reset, often referred to as t=0 protection.

PFR also provides a unified, robust and secure update mechanism for various components within the system.

Trenton Systems' firmware development capabilities allows our products to leverage PFR in select products, on top of traditional security mechanisms, such as UEFI SecureBoot, SecureFlash, Intel TXT, Intel SGX and BootGuard.

How does PFR protect server firmware from an attack?

PFR protects against unauthorized firmware updates, tampering and provides real-time monitoring of various interfaces between internal components in the system. Any suspicious or unexpected activity can be filtered or blocked, and the system can enter recovery mode to default the system back to a known factory-reset condition.

PFR also extends the chain of trust of the whole firmware and software stack earlier than previously possible, just before the system is released from reset.

Read more about a PFR use case here

Why is PFR so important to the high-performance computing industry?

Our security-conscientious customers expect Trenton Systems' servers to include the highest levels of protection possible with the latest technologies.

PFR is the next generation in protection to identify, isolate and mitigate malicious activity at the firmware level. Industry standards, such as NIST SP 800-193, also define clear, stringent requirements for protecting system-level firmware, and PFR provides a key component for a compliant solution.

Trenton Systems: A Longtime Intel Partner

Trenton Systems is a longtime member of Intel's IoT Solutions Alliance, which provides us with access to the latest Intel technologies, including PFR, SGX, and TME, which we will be offering in some of our forthcoming high-performance computing solutions.

Speak With Our Team Today

For more of information on PFR, check out these Intel resources:

For more information on firmware security and attacks, check out these articles and guides:

No Comments Yet

Let us know what you think

Subscribe by email