Industry-leading security solution protects critical compute infrastructure

ATLANTA, GEORGIA – AMI®, the global leader in Dynamic Firmware for worldwide computing, today announces Tektagon™ BFR as the latest member of its Tektagon family of Platform Root of Trust (PRoT) security solutions. This new member of the Tektagon family leverages Microchip Technology Inc. HRoT and embedded controllers for platform resiliency for cloud service providers, server ODMs and OEMs, central office and edge switching and client and embedded device manufacturers.

The increase in data and devices in today’s IT landscape broadens the playing field for attacks, leading to more vulnerabilities. According to a recent report from Microsoft, 83% of all businesses have experienced a firmware attack in the past two years. Furthermore, the average cost of a data breach has reached an all-time high of $4.35M, according to IBM.  To defend against these firmware attacks, AMI has developed the Tektagon™ family of PRoT products, ensuring security beyond system boot, providing runtime protection to motherboard and peripheral firmware. Tektagon BFR is a new addition to the family, delivering an easily implemented microcontroller solution, expanding platform resiliency to more applications.

“Any Zero Trust strategy must include firmware security,” says Stefano Righi, Senior Vice President for the Global Software and Security Group at AMI. “BIOS, BMC and any other firmware running on the platform must be resilient, and Tektagon BFR platform root of trust provides foundational security and establishes the chain of trust for a wider array of applications.”

AMI’s Tektagon family of products includes Tektagon XFR for enterprise and scale-out servers, Tektagon OpenEdition™ for the open-source community and now Tektagon BFR. Adaptable to all major host silicon vendors, AMI’s Tektagon security solutions are NIST® 800-193-compliant – meeting protection, detection and recovery requirements for platform resiliency.

Tektagon BFR is well-suited for enterprise and entry server, IoT, client and embedded devices, desktop and workstation systems. Utilizing one of the Microchip CEC17x2 & CEC173x HRoT controllers or MEC170x & MEC152x embedded controllers, it provides a microcontroller-based solution for PRoT needs. Tektagon BFR also includes runtime flash protection, flexible recovery integrated with Aptio and MegaRAC, secure updates of recovery images and intrusion detection.

To learn more about our Tektagon BFR PRoT security solution or the Tektagon family of products, please contact us at ami.com/contact.