Intel’s new technology will enable Microsoft to use integrated graphics for malware scanning

Intel yesterday announced a new Threat Detection Technology that leverages silicon-level functionality to help Microsoft improve the detection of advanced cyberthreats and exploits. This new technology is called Accelerated Memory Scanning.

In general, an anti-malware solution like Windows Defender scans the PCs for memory-based cyberattacks using CPU power, but this will affect the overall PC performance. With the new Accelerated Memory Scanning capability, such memory scanning can be handled by Intel’s integrated graphics processor. This will allow more scanning without having much impact on the PC performance and power consumption. According to Intel’s own tests, CPU utilization dropped from 20 percent to as little as 2 percent when using this new capability.

Microsoft will use this Accelerated Memory Scanning capability into Microsoft Windows Defender Advanced Threat Protection’s (ATP) antivirus capability in the future.

Source: Intel