Published in News

Intel releases vPro Kaby Lakes

by on04 January 2017


Bit of a snooze if it were not for the security


Chipzilla has released vPro which gives some seventh generation love to the rest of its chip range.

The new vPro CPUs unveiled at CES 2017 to a widespread yawn from the assembled throngs who were underwhelmed by Intel’s bizarre 12 per cent improvement in performance over last generation CPUs and "50 percent increased productivity over a five-year-old PC" claims. After all a lot of the reporters working for the tech press were still at school five years ago.

About the one thing that the new chips have which makes them worth another look at are the security capabilities of its new vPro processors, including Intel Authenticate. Not exactly sexy, but ideal if Intel is going to attract its business customers.

Intel Authenticate provides a means for businesses to implement, configure, and manage multi-factor authentication across their vPro fleet. While the function can operate independently, Intel Authenticate can integrate with Intercede's MyID solution and, in the future, with Windows Hello, introduced as part of Windows 10, as a co-development strategy with Microsoft.

Chipzilla also announced the future introduction of Data Guard which offers a hardware-based file and folder encryption system, from the point of creation and throughout the data lifecycle. Importantly, the encryption remains transparent to users while providing IT organizations the ability to apply policies according to their security requirements.

While currently in customer trials, the technology will be released later this year and will be supported on Windows 7, 8.1, and 10.

Authenticate and Data Guard are available on hardware containing either a sixth and seventh-generation vPro CPU, which will allow business to use it with the new chips.

All up though, Chipzilla might have a tricky year next year as the AMD Zen line up is looking a lot more interesting.

Last modified on 04 January 2017
Rate this item
(0 votes)

Read more about: