What is AMD PSP and How Does it Work in Your Processor

No, not that AMD has released a PSP console. These are the abbreviations for AMD Platform Security Processor , also known as AMD Secure Technology, and it is a secure execution environment that AMD has integrated into its processors since 2013 , just as Intel does with its CSE system. In this article we are going to tell you what this system is and how it works in your AMD processor, and why it is important in the face of increasingly frequent vulnerabilities .

As technology advances, it is becoming easier to find vulnerabilities and therefore more difficult to defend against them, especially when we talk about processors, the “brain” of a PC. For this reason, and in an attempt to minimize risks and avoid problems , AMD created its own security environment called AMD PSP or AMD Secure Technology, which has been integrated into all AMD processors and APUs since 2013.

What is AMD PSP and How Does it Work

What is AMD PSP (Platform Security Processor)?

As we have already explained, PSP is not the acronym for PlayStation Portable (which also, but not related to AMD) but, in this case, Platform Security Processor, which is also officially known as AMD Secure Technology or AMD Secure Technology . It is a mechanism integrated at the hardware level in its processors that provides a secure environment when executing any type of application, so as to prevent the execution of malicious software that may damage the equipment or cause information leaks .

AMD PSP logo

As we mentioned before, this technology acts in a similar way to Intel CSE but it has a huge difference, which is that in the case of AMD it runs at the hardware level and not the software level. According to AMD’s definition, “a secure environment is created that divides the CPU into two” virtual worlds “, allowing the most delicate tasks to be run on this secure processor, while the rest are run in the” world ” Standard. This helps ensure the safe storage and processing of sensitive data and reliable applications, as well as protecting the integrity and confidentiality of key resources. “

Essentially, AMD PSP is a processor-embedded secure runtime environment subsystem. He is responsible for creating, monitoring, and maintaining the security environment, and his duties include managing the PC boot sequence, initiating security-related mechanisms, and monitoring the system for any suspicious activity or events, implementing an appropriate response to same.

AMD PSP

This small processor within the processor has its own ROM and SRAM memory isolated from the rest of the system to avoid any type of attack or leak to the information contained in it. In addition, according to AMD it has an integrated co-processor to encrypt the data under algorithms of all kinds (you have them listed in the image above).

Does this prevent all vulnerabilities?

Definitely not. In fact, in September 2017 a Google security analyst reported a vulnerability in the AMD PSP system itself whereby an attacker could gain access to passwords, certificates and other sensitive system information using AMD’s own security system. The good part is that AMD quickly fixed this problem with a mere firmware update.

In March 2018, AMD’s Zen architecture (used in Ryzen, EPYC, Ryzen Pro and Ryzen Mobile processors) was questioned by an Israeli security company, who claimed that they had managed to “sneak” malware into the AMD system itself. PSP, something that was again fixed by AMD via a firmware update.

In short, this is a system that helps improve security and avoid vulnerabilities, but it is not foolproof. The good part is that, as we have seen in the two previous examples, AMD has it easy enough to solve any type of problem, since it is an advantage that this secure environment runs at the hardware level.