Dec. 1, 2022, 5:41 a.m. | /u/LegitimateRub7214

cybersecurity www.reddit.com

Trying to learn more about SWFDE solutions in general. I’m confused about how UEFI secure boot continues following bitlocker, where the keys are stored, and how bitlocker finds them.

Apparently the vmk and the fvek are stored in the encrypted volume. The TPM unseals a key protector of some sort if the pcr registers it records from the various UEFI components match pre configured policy (what this kp is depends on the chosen setup, for now I’m assuming the configuration …

bitlocker boot cybersecurity find

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Architect - Hardware

@ Intel | IND - Bengaluru

Elastic Consultant

@ Elastic | Spain

OT Cybersecurity Specialist

@ Emerson | Abu Dhabi, United Arab Emirates

Security Operations Program Manager

@ Kaseya | Miami, Florida, United States

Senior Security Operations Engineer

@ Revinate | Vancouver