Titanium Secure Boot

The strongest, most flexible boot-time authentication and trust for Linux on Intel chipsets.

Titanium Secure Boot Product Datasheet >

 
AdobeStock_263902447.jpg
 

Trusted Boot, from the moment you power on

Star Lab’s Titanium Secure Boot provides the strongest boot-time authentication/trust on Intel chipsets, all while being more flexible in terms of target Linux distributions and BIOS variants. Titanium Secure Boot prevents an attacker from subverting or interposing late-load security components, only successfully booting the OS or hypervisor if the system’s state is cryptographically verified.

 
 
 

measured, authentic, Integrity at boot

Leveraging a TPM, HSM, or other secure hardware to supplement its attestation, removing the sole verification burden from boot-time software that must trust itself, Titanium Secure Boot verifies the integrity and authenticity of boot-time components through a measured boot sequence.

Linux kernel and initramfs can be updated without reprovisioning the secure hardware

Protects memory regions from probing, even after booting the kernel

Enables secure software updates

Enables flexible sparing strategies

 
background_solid_grey_8f8f8f.png
 

Trust with Flexibility

Since Titanium Secure Boot is independent from the kernel or other boot components, it works with most any hypervisor or any distribution of Linux including Wind River Linux, RedHat Linux, RedHawk, CentOS, and Ubuntu on a host using legacy BIOS or UEFI boot.

 

TITANIUM SECURE BOOT VS UEFI SECURE BOOT

Star Lab’s Titanium Secure Boot (a form of Measured Boot) and UEFI Secure Boot are similar in that they verify the authenticity of boot-time components; however, they vary greatly in terms of how verification is performed and to what level of granularity.


 

SECURE BOOT WEBINAR

Learn more about what secure boot really means, what it does for embedded systems, and the capabilities of different secure boot solutions on the market.