Customer Security Spotlights
Powering Collaboration
No matter your focus, protecting systems and data has never been more critical.
Intel is working with customers across a range of industries, bringing security innovation and expertise to help advance security solutions that address today’s complex security challenges.
Following are some of the many customers that we’re working with.
Confidential Computing with Intel Security Technologies
Intel® Xeon™ Scalable processors with built-in security features help power new services, amplify the value of transactions, guard against financial crime, shorten R&D cycles and drive the progress of applications where sensitive, valuable or regulated data is in play.
Education
Security in Education – AI and Confidential Computing help make secure remote exams a reality
Intel technologies provide security, reliability, and efficiency for remote learning at Swiss University.
Healthcare
Intel and Penn Medicine Collaborate on Federated Learning Research
Intel processor-based servers are used to further the Federated Tumor Segmentation initiative and develop technology to train artificial intelligence models to identify brain tumors.
Confidential Computing
Confidential Computing and the Fight to End Modern Slavery
Intel, R3, and Hope for Justice are working together utilizing confidential computing to end modern slavery.
Healthcare
Equideum Health Unlocks New Medical Insights While Staying Secure
Equideum Health and Fortanix analyze health information across data silos, without compromising security, privacy, or compliance, by using Intel® Xeon™ Scalable processors and Intel® Software Guard Extensions.
Healthcare
BeeKeeperAI Accelerates Healthcare AI and Enables Secure Healthcare Collaboration
The BeeKeeperAI platform helps keep sensitive data in a secure cloud environment, safely providing access for third-party development and deployment of AI solutions to improve outcomes and reduce cost.
Financial
Intel and Consilient Join Forces to Fight Financial Fraud with AI
Consilient, a company dedicated to establishing a next-generation system for anti-money laundering and countering the financing of terrorism, launched a secure, federated learning platform powered by Intel® SGX.
Insurance
Intel, Decentriq and Swiss Re Improve Data Privacy
Swiss Re explores further protection of critical data using confidential computing, powered by Intel® SGX technology and enabled by Decentriq.
Technology
Enabling Sovereign Landing Zones with Confidential Computing
Accenture uses Intel SGX and Scone to enable container-based cloud foundation frameworks designed to secure the most sensitive data by providing the smallest attack surface for Confidential Computing.
Endpoint Security Using Intel® Threat Detection Technology
Intel Threat Detection Technology (Intel® TDT) provides cyberattack monitoring and increased security performance at the hardware level. Endpoint security solutions can leverage Intel® TDT to help discover advanced attacks that may evade most other detection methods.
CrowdStrike Falcon Enhances Fileless Attack Detection with Accelerated Memory Scanning
The Falcon sensor integrates Intel® TDT to perform accelerated memory scanning for malicious byte patterns.
Microsoft Defender for Endpoint versus Ransomware
Microsoft plans to enable Intel® TDT CPU enhanced ransomware detection capabilities on millions of endpoints.
ESET Enhancing Endpoint Security with Hardware-based Ransomware Detection
Recognizing the formidable threat to customers, ESET enhances its software-based detection with a ransomware detection only Intel hardware can deliver.
Microsoft Defender for Endpoint versus Cryptojacking
Microsoft has enabled Intel® TDT CPU enhanced ransomware detection capabilities on millions of endpoints.
Enhance Endpoint Protection and Simplify Management: bytesatwork and Intel
bytesatwork’s device life cycle management solutions leverage Intel technology, enabling IT teams to support, service, and secure end-devices remotely.
Integration with Sequretek’s Percept EDR For Increased Precision of Threat Detection
To empower enterprises with proactive cyber defense, Sequretek announced release of AI-based endpoint detection & response software enabled by Intel® TDT.
Supply Chain Security Solutions Leveraging Intel Technologies
Supply Chain Security Solutions From Intel and Lenovo Help Ensure Device Security
Intel® Trusted Device Setup and Intel® Transparent Supply Chain services, developed with Lenovo, can help build hardware root of trust to establish a trusted supply chain.
Supply Chain Security Goes Digital
Intel and Dell have spent years innovating to provide industry-leading solutions designed to address the growing attention on supply chain security.