From WikiChip
Search results

Page title matches

  • ...'' property holding whether the microprocessors has Intel {{intel|Identity Protection Technology}} support.
    142 bytes (20 words) - 20:16, 6 January 2017
  • ...ng whether the microprocessors has Intel {{intel|Supervisor Mode Execution Protection}} (SMEP) support also known as ''OS Guard''.
    182 bytes (27 words) - 21:44, 3 June 2017
  • ...rty holding whether the microprocessors has support for x86's {{x86|Memory Protection Extensions}}.
    142 bytes (22 words) - 21:09, 6 April 2018
  • {{x86 title|Thermal protection}} ...es motherboard logic with the THERMTRIP signal, active low, if the thermal protection circuit has tripped. The motherboard is supposed to power off the processor
    536 bytes (81 words) - 18:52, 12 January 2021

Page text matches

  • * '''[on|off|clear]''' - turns flood protection on/off or clear the settings
    1 KB (156 words) - 12:03, 14 July 2020
  • ...{{intel|Fast Memory Access|FMA}}, {{intel|Flex Memory}}, {{intel|Identity Protection}}, and {{intel|My WiFi}} ...Protection}}, {{intel|Secure Key}}, Software Guard ({{intel|SGX}}), Memory Protection ({{intel|MPX}}), {{intel|OS Guard}}
    43 KB (5,739 words) - 21:30, 22 April 2024
  • | F9451 || [[Block Protection Unit]] | F9452 || [[Block Protection Unit]]
    2 KB (253 words) - 16:27, 20 December 2015
  • ** 4 = Use flood protection if turned on, can be or'd with 1 or 2, and 8
    6 KB (1,044 words) - 21:49, 25 April 2024
  • * {{x86|MPX|<code>MPX</code>}} -Memory Protection Extensions
    7 KB (956 words) - 23:05, 23 March 2020
  • ...e as well as introduced a number of new security features including Memory Protection ({{intel|MPX}}) and {{intel|OS Guard}}. Kaby Lake-based Pentiums utilize th ...el|IPT}}, {{intel|Secure Key}}, Software Guard ({{intel|SGX}}), and Memory Protection ({{intel|MPX}}), and {{intel|OS Guard}}.
    20 KB (2,661 words) - 00:45, 11 October 2017
  • ...tep}} (EIST), Software Guard ({{intel|SGX}}), {{intel|Secure Key}}, Memory Protection ({{intel|MPX}}), {{intel|OS Guard}} ...|TSX}}, {{intel|SpeedStep}} (EIST), Software Guard ({{intel|SGX}}), Memory Protection ({{intel|MPX}}), {{intel|OS Guard}}, {{intel|Secure Key}}, {{intel|Speed Sh
    25 KB (3,201 words) - 03:13, 22 September 2018
  • * {{x86|MPX|<code>MPX</code>}} -Memory Protection Extensions * New Security technology - Better protection against hardware and software attacks
    79 KB (11,922 words) - 06:46, 11 November 2022
  • ...intel|Pentium (2009)|Pentium}} desktop & mobile processors now have Memory Protection ({{intel|MPX}}) and {{intel|OS Guard}} support
    38 KB (5,431 words) - 10:41, 8 April 2024
  • ...while the Current Privilege Level (CPL) is greater than 0 causes a general-protection exception.
    2 KB (338 words) - 01:25, 30 December 2019
  • ...{{intel|Fast Memory Access|FMA}}, {{intel|Flex Memory}}, {{intel|Identity Protection}}, and {{intel|My WiFi}} * '''Tech:''' Software Guard ({{intel|SGX}}), Memory Protection ({{intel|MPX}}), {{intel|OS Guard}}, {{intel|VT-x}}, and {{intel|Hyper-Thre
    25 KB (3,397 words) - 03:12, 3 October 2022
  • ...{{intel|Fast Memory Access|FMA}}, {{intel|Flex Memory}}, {{intel|Identity Protection}}, and {{intel|My WiFi}} ...Protection}}, {{intel|Secure Key}}, Software Guard ({{intel|SGX}}), Memory Protection ({{intel|MPX}}), {{intel|OS Guard}}
    34 KB (4,663 words) - 20:38, 20 February 2023
  • <tr><th>Protection Per</th><td>Whole Machine</td><td>Individual VMs</td></tr> <tr><th>Type of Protection</th><td>Physical Memory Attack</td><td>Physical Memory Attack<br>Vulnerable
    79 KB (12,095 words) - 15:27, 9 June 2023
  • | [[2015]] || {{x86|MPX}} || {{intel|Skylake|l=arch}} || Memory Protection Extensions
    6 KB (764 words) - 08:53, 7 June 2020
  • |THERMTRIP_L||{{x86|Thermal protection|Temperature Trip}} Input/Output
    30 KB (6,098 words) - 01:58, 12 January 2024
  • ...'' property holding whether the microprocessors has Intel {{intel|Identity Protection Technology}} support.
    142 bytes (20 words) - 20:16, 6 January 2017
  • ...el|VT-d}}, {{intel|SpeedStep}}, Software Guard ({{intel|SGX}}), and Memory Protection ({{intel|MPX}})
    3 KB (443 words) - 10:07, 24 October 2018
  • ** ECC and parity protection on all caches, tags, and TLBs
    7 KB (940 words) - 00:12, 8 March 2021
  • * {{x86|PKU}} - Memory Protection Keys for Users ** <code>RDPKRU</code> - Read Protection Key Rights
    15 KB (1,978 words) - 22:13, 6 April 2023
  • | headquarters = Building No. 2, Zhongguancun Environmental protection park, Haidian, Beijing, China
    2 KB (181 words) - 23:20, 20 March 2017

View (previous 20 | next 20) (20 | 50 | 100 | 250 | 500)