Stories
Slash Boxes
Comments

SoylentNews is people

posted by martyb on Sunday April 26 2015, @02:47AM   Printer-friendly
from the hurdles-all-the-way-down dept.

On Wednesday, at the RSA conference in San Francisco, Microsoft veep Scott Charney outlined a new security mechanism in Windows 10 called Device Guard ( https://blogs.windows.com/business/2015/04/21/windows-10-security-innovations-at-rsa-device-guard-windows-hello-and-microsoft-passport/ ). We've taken a closer look.

The details are a little vague – more information will emerge at the Build event next week – but from what we can tell, Device Guard wraps an extra layer of defense around the operating system to prevent malware from permanently compromising a PC.

Device Guard, when enabled by an administrator, checks to see if each and every application is cryptographically signed by Microsoft as a trusted binary before it is allowed to run. Device Guard itself runs in its own pocket of memory with its own minimal instance of Windows, and is protected from the rest of the system by the IOMMU features in the PC's processor and motherboard chipset.

These IOMMU features (outlined here by the Minix project http://www.minix3.org/docs/szekeres-iommu.pdf ) wall off Device Guard from the computer's hardware, so it cannot be tampered with by other software, no matter how low level that software is.

If the Windows 10 kernel, which has control over the PC, is compromised, Device Guard will remain fire-walled off, and cannot be subverted into allowing unauthorized code to run. A hypervisor running beneath the kernel and Device Guard enforces this.

(In theory, that is – similar "secure execution environments" have been defeated in the past.)
http://atredispartners.blogspot.com/2014/08/here-be-dragons-vulnerabilities-in.html
http://blog.azimuthsecurity.com/2013/04/unlocking-motorola-bootloader.html

http://www.theregister.co.uk/2015/04/23/microsoft_windows_10_device_guard/

Do you think that Microsoft can make this work as described?

 
This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
  • (Score: 4, Interesting) by pTamok on Sunday April 26 2015, @01:20PM

    by pTamok (3042) on Sunday April 26 2015, @01:20PM (#175338)

    "Device Guard, when enabled by an administrator, checks to see if each and every application is cryptographically signed by Microsoft as a trusted binary before it is allowed to run."

    It would not be difficult for Microsoft to code this to allow a PC's owner to trust a set of signing keys - Microsoft could be one, but so could the FSF, or Google, or anyone else. Device Guard then becomes a whitelisting mechanism, and those who want to trust Microsoft only, could, and those who wanted to code their own applications, or trust another software supplier could.

    By restricting it to Microsoft signing keys, Microsoft are showing in no uncertain terms they do not want to support choice.

    Starting Score:    1  point
    Moderation   +3  
       Insightful=1, Interesting=1, Informative=1, Total=3
    Extra 'Interesting' Modifier   0  

    Total Score:   4