Device Guard in Windows 10

Status
Not open for further replies.

BoraMurdar

Community Manager
Thread author
Verified
Staff Member
Well-known
Aug 30, 2012
6,598
Device Guard in Windows 10 is a firmware that will not let un-authenticated, unsigned, unauthorized programs as well as operating systems to load. We have already talked how we need an operating system that performs self-checks on what all is being fed to it and loaded into its RAM for execution. Depending only on an anti-malware software is not a wise thing these days, though we don’t have many options. An anti-malware is a separate application and needs to be loaded into memory, before it starts scanning the applications being loaded into the memory.

Windows-10-.png


We had earlier talked about how Windows 8.1 is an anti-malware operating system. It acts on itself and other applications to see if they are genuine applications required by the computer, much before loading the interface, so that a level of security is added to the computers where it is being run. In short, it provides Trusted Boot, a boot time malware protection service to keep malware at bay. But malware writers are smart and they can use certain techniques to bypass this inspection. Microsoft has therefore brought in another feature that promises tougher anti-malware measures during booting.

Device Guard in Windows 10
With security concerns rising, Microsoft is now bringing in a firmware that will act at the hardware level during and even before boot, to let only properly signed applications and scripts to load. This is being called Windows Device Guard and OEMs are happily ready to install it on the computers they manufacture.

Device Guard is one of Microsoft’s top security features in Windows 10. OEMs like Acer, Fujitsu, HP, NCR, Lenovo, PAR and Toshiba have also endorsed it.

Device Guard is a combination of hardware and software security features that, when configured together, will lock a device down so that it can only run trusted applications. It uses the new virtualization-based security in Windows 10 to isolate the Code Integrity service from the Windows kernel itself, letting the service use signatures defined by your enterprise-controlled policy to help determine what is trustworthy.

The basic function of Device Guard in Windows 10 would be to test each process being loaded into the memory for execution, prior to and during the boot process. It would check for genuineness, based on proper signatures of the applications and will prevent any process that lacks a proper signature, from loading into the memory.


Microsoft’s Device Guard employs technology embedded at the hardware level – rather than being at the software level, which could miss detecting malware. It also employs virtualization to bring proper decision making process, that will tell the computer what to allow and what to prevent from being loaded into the memory. This isolation will prevent malware, even if the attacker has full control of systems where the guard is installed. They may try, but will not be able to execute the code, as the Guard has its own algorithms that will block the malware from execution.

Says Microsoft:

This gives it a significant advantage over traditional anti-virus and app control technologies like AppLocker, Bit9, and others that are subject to tampering by an administrator or malware.

Device Guard vs Antivirus Software

Windows users will still need to install antimalware software to be running on their devices for malware originating from other sources. The only thing that Windows Device Guard will protect you against is the malware that tries to load into memory during boot time, before that antivirus software is able to protect you..

Since the new Device Guard may not be able to access macros in documents and script based malware, Microsoft says users will have to use antimalware software in addition to the Guard. Windows now, has built-in antimalware called Windows Defender. You might depend on it or use a third party antimalware to protect yourself better.

Does Device Guard allow other operating systems
The Windows Guard will let only pre-approved applications to be processed during boot time. IT developers can choose to allow all applications by a trusted vendor or they can configure it to check each application for approval. Irrespective of the configuration, Windows Guard will let only approved applications to run. In most cases, the approved applications will be decided by the signature of the application developer.

This gives a twist to boot options. Those operating systems that do not have verified digital signatures, will not be allowed by the Windows Guard to be loaded. It does not however take much to get any application or OS to get certified.

Required hardware & software for Device Guard
To use Device Guard, you need to install and configure the following hardware and software:

  1. Windows 10. Device Guard only works with devices running Windows 10.
  2. UEFI. It includes a feature called Secure Boot that helps protect your device’s integrity within the firmware itself.
  3. Trusted Boot. It is an architectural change that helps protect against rootkit attacks.
  4. Virtualization-based security. A Hyper-V protected container that isolates the sensitive Windows 10 processes. T
  5. Package inspector tool. A tool that helps you create a catalog of the files that require signing for Classic Windows applications.
You can read more about this on TechNet.
 

Nico@FMA

Level 27
Verified
May 11, 2013
1,687
Ohhh boy... there does the firmware modding and other niche options.
Anyway its a nice idea but i fear it has other objectives because its really really hard to get drivers and firmware signed and it will put MS into a position where they selective can choose who to support and who not. A similar thing has been mentioned in the early days of windows 7 and got torpedoed by the whole world.
Well lets see what it does in realworld.
 
  • Like
Reactions: BoraMurdar

Cch123

Level 7
Verified
May 6, 2014
335
If I am not wrong MS is also implementing a code signing tool for enterprise customers to sign their own trusted apps with no need to go through Microsoft. Also for enterprises, device guard is promoted to be able to lock down the PC completely like the current Applocker.

Anyway I think it is a wonderful step forward, especially since this feature is like a turbocharged applocker. Using firmware + virtualisation to implement application whitelisting...it might be able to block kernel exploits and rootkits too, the current Achilles's heel of security software. The only problem is that with an increasing number of security softwares using virtualisation/hypervisors like Bormium, Mcafee etc, not to mention VM softwares, I forsee conflicts.
 
Status
Not open for further replies.

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top