Windows & Intel® Help Deliver Stronger Security

Intel’s Newest Threat Detection Technology

Raise the barrier against advanced threats with Intel® innovation.

This solution brief explores the Intel® Threat Detection Technology, a suite of technologies that adds a hardware-assisted detection layer to security solutions, raising the barrier against advanced threats. Intel TDT is a key feature of the Intel vPro® platform which makes profiling and detection possible across the entire device stack. Intel TDT uses a combination of CPU telemetry and machine learning heuristics to detect attack-behavior; it also detects ransomware, cryptojacking, and other threats that leave a footprint on the Intel CPU performance monitoring unit (PMU). The result: improved security capacity and performance.

Download the solution brief to learn more about how Intel® Threat Detection Technology can help protect your business.

Intel’s Newest Threat Detection Technology
 

Related Content