Rock-Solid Platform Firmware Resiliency

Root of Trust Must be Trustworthy.

Increasingly sophisticated cybercriminals are exploiting security vulnerabilities for economic gain from enterprises through theft and ransom. While most enterprises spend thousands of dollars securing network, data and applications –  platform firmware security is often overlooked.

It’s essential for every platform to be trusted at boot time but platform trust requires validated firmware. To ensure firmware resiliency, AMI has developed Tektagon™ Platform Root of Trust solutions to provide foundational security, establishing a chain of trust for higher layers on the IT Stack.

FPGA-based solution utilizing Lattice SentryTM stack for maximum flexibility, a great fit for general server and cloud service provider market.

Microcontroller-based design utilizing Microchip silicon, well-suited for automotive, IoT, ultra-mobile, client, & desktop systems.

Utilizes ASPEED technology, designed for the open-source community, provides greater transparency, customizability and extensibility.

Compatible to most host silicon vendors such as Intel®, AMD®, Arm®, and RISC-V®, Tektagon is a NIST SP 800-193 compliant solution that detects, recovers and protects against firmware compromise.

Zero Trust Starts with Platform Firmware Resiliency Solution Brief

Firmware presents a large and ever-expanding attack surface. Do not take firmware resiliency for granted.

infographic icon

Tektagon™ BFR Infographic

BIOS, BMC and any other firmware running on the embedded, industrial and IoT devices must be protected.

Tektagon™ XFR Infographic

Firmware attacks are on the rise. 83% of all businesses have experienced a firmware attack in recent years. Securing the firmware is often overlooked.

Questions about tektagon?