Intel Xeon Bronze 3408U processor 1.8 GHz 22.5 MB

Intel Xeon Bronze 3408U. Processor family: Intel Xeon Bronze, Processor socket: FCLGA4677, Processor manufacturer: Intel. Memory channels: Octa-channel, Maximum internal memory supported by processor: 6 TB, Memory types supported by processor: DDR4-SDRAM. Market segment: Server, Use conditions: Server/Enterprise, Supported instruction sets: AMX, SSE4.2, AVX, AVX 2.0, AVX-512. Maximum Enclave Size Support for Intel® SGX: 64 GB, Intel® Data Streaming Accelerator (DSA): 1 default devices. Package type: Retail box
Manufacturer: INTEL
Availability: In stock
SKU: 7130845
Manufacturer part number: PK8071305118600
$519.74
Intel® Trusted Execution Technology Intel® Trusted Execution Technology for safer computing is a versatile set of hardware extensions to Intel® processors and chipsets that enhance the digital office platform with security capabilities such as measured launch and protected execution. It enables an environment where applications can run within their own space, protected from all other software on the system. Intel® Virtualization Technology for Directed I/O (VT-d) Intel® Virtualization Technology for Directed I/O (VT-d) continues from the existing support for IA-32 (VT-x) and Itanium® processor (VT-i) virtualization adding new support for I/O-device virtualization. Intel VT-d can help end users improve security and reliability of the systems and also improve performance of I/O devices in virtualized environments. Intel® Virtualization Technology (VT-x) Intel® Virtualization Technology (VT-x) allows one hardware platform to function as multiple “virtual” platforms. It offers improved manageability by limiting downtime and maintaining productivity by isolating computing activities into separate partitions. Intel® 64 Intel® 64 architecture delivers 64-bit computing on server, workstation, desktop and mobile platforms when combined with supporting software.¹ Intel 64 architecture improves performance by allowing systems to address more than 4 GB of both virtual and physical memory. Cache CPU Cache is an area of fast memory located on the processor. Intel® Smart Cache refers to the architecture that allows all cores to dynamically share access to the last level cache. Intel® AES New Instructions Intel® AES New Instructions (Intel® AES-NI) are a set of instructions that enable fast and secure data encryption and decryption. AES-NI are valuable for a wide range of cryptographic applications, for example: applications that perform bulk encryption/decryption, authentication, random number generation, and authenticated encryption. Intel® Turbo Boost Technology Intel® Turbo Boost Technology dynamically increases the processor's frequency as needed by taking advantage of thermal and power headroom to give you a burst of speed when you need it, and increased energy efficiency when you don’t. Max Turbo Frequency Max Turbo Frequency is the maximum single-core frequency at which the processor is capable of operating using Intel® Turbo Boost Technology and, if present, Intel® Turbo Boost Max Technology 3.0 and Intel® Thermal Velocity Boost. Frequency is typically measured in gigahertz (GHz), or billion cycles per second. Execute Disable Bit Execute Disable Bit is a hardware-based security feature that can reduce exposure to viruses and malicious-code attacks and prevent harmful software from executing and propagating on the server or network. Intel® VT-x with Extended Page Tables (EPT) Intel® VT-x with Extended Page Tables (EPT), also known as Second Level Address Translation (SLAT), provides acceleration for memory intensive virtualized applications. Extended Page Tables in Intel® Virtualization Technology platforms reduces the memory and power overhead costs and increases battery life through hardware optimization of page table management. Intel® Speed Shift Technology Intel® Speed Shift Technology uses hardware-controlled P-states to deliver dramatically quicker responsiveness with single-threaded, transient (short duration) workloads, such as web browsing, by allowing the processor to more quickly select its best operating frequency and voltage for optimal performance and power efficiency. Intel® Crypto Acceleration Intel® Crypto Acceleration reduces the performance impact of pervasive encryption and increases the performance of encryption-intensive workloads including SSL web serving, 5G infrastructure, and VPN/firewalls. Intel® Software Guard Extensions (Intel® SGX) Intel® Software Guard Extensions (Intel® SGX) provide applications the ability to create hardware enforced trusted execution protection for their applications’ sensitive routines and data. Intel® SGX provides developers a way to partition their code and data into CPU hardened trusted execution environments (TEE’s). Intel® Deep Learning Boost (Intel® DL Boost) A new set of embedded processor technologies designed to accelerate AI deep learning use cases. It extends Intel AVX-512 with a new Vector Neural Network Instruction (VNNI) that significantly increases deep learning inference performance over previous generations. Instruction Set Extensions Instruction Set Extensions are additional instructions which can increase performance when the same operations are performed on multiple data objects. These can include SSE (Streaming SIMD Extensions) and AVX (Advanced Vector Extensions). Intel® Total Memory Encryption TME – Total Memory Encryption (TME) helps protect data against exposure via physical attack on memory, such as cold-boot attacks. # of AVX-512 FMA Units Intel® Advanced Vector Extensions 512 (AVX-512), new instruction set extensions, delivering ultra-wide (512-bit) vector operations capabilities, with up to 2 FMAs (Fused Multiply Add instructions), to accelerate performance for your most demanding computational tasks. Intel® Resource Director Technology (Intel® RDT) Intel® RDT brings new levels of visibility and control over how shared resources such as last-level cache (LLC) and memory bandwidth are used by applications, virtual machines (VMs) and containers. Mode-based Execute Control (MBEC) Mode-based Execute Control can more reliably verify and enforce the integrity of kernel level code. Intel® Boot Guard Intel® Device Protection Technology with Boot Guard helps protect the system’s pre-OS environment from viruses and malicious software attacks. Intel® Control-Flow Enforcement Technology CET - Intel Control-flow Enforcement Technology (CET) helps protect against the misuse of legitimate code snippets through return-oriented programming (ROP) control-flow hijacking attacks. Intel® Transactional Synchronization Extensions Intel® Transactional Synchronization Extensions (Intel® TSX) are a set of instructions that add hardware transactional memory support to improve performance of multi-threaded software.
Intel® Trusted Execution Technology Intel® Trusted Execution Technology for safer computing is a versatile set of hardware extensions to Intel® processors and chipsets that enhance the digital office platform with security capabilities such as measured launch and protected execution. It enables an environment where applications can run within their own space, protected from all other software on the system. Intel® Virtualization Technology for Directed I/O (VT-d) Intel® Virtualization Technology for Directed I/O (VT-d) continues from the existing support for IA-32 (VT-x) and Itanium® processor (VT-i) virtualization adding new support for I/O-device virtualization. Intel VT-d can help end users improve security and reliability of the systems and also improve performance of I/O devices in virtualized environments. Intel® Virtualization Technology (VT-x) Intel® Virtualization Technology (VT-x) allows one hardware platform to function as multiple “virtual” platforms. It offers improved manageability by limiting downtime and maintaining productivity by isolating computing activities into separate partitions. Intel® 64 Intel® 64 architecture delivers 64-bit computing on server, workstation, desktop and mobile platforms when combined with supporting software.¹ Intel 64 architecture improves performance by allowing systems to address more than 4 GB of both virtual and physical memory. Cache CPU Cache is an area of fast memory located on the processor. Intel® Smart Cache refers to the architecture that allows all cores to dynamically share access to the last level cache. Intel® AES New Instructions Intel® AES New Instructions (Intel® AES-NI) are a set of instructions that enable fast and secure data encryption and decryption. AES-NI are valuable for a wide range of cryptographic applications, for example: applications that perform bulk encryption/decryption, authentication, random number generation, and authenticated encryption. Intel® Turbo Boost Technology Intel® Turbo Boost Technology dynamically increases the processor's frequency as needed by taking advantage of thermal and power headroom to give you a burst of speed when you need it, and increased energy efficiency when you don’t. Max Turbo Frequency Max Turbo Frequency is the maximum single-core frequency at which the processor is capable of operating using Intel® Turbo Boost Technology and, if present, Intel® Turbo Boost Max Technology 3.0 and Intel® Thermal Velocity Boost. Frequency is typically measured in gigahertz (GHz), or billion cycles per second. Execute Disable Bit Execute Disable Bit is a hardware-based security feature that can reduce exposure to viruses and malicious-code attacks and prevent harmful software from executing and propagating on the server or network. Intel® VT-x with Extended Page Tables (EPT) Intel® VT-x with Extended Page Tables (EPT), also known as Second Level Address Translation (SLAT), provides acceleration for memory intensive virtualized applications. Extended Page Tables in Intel® Virtualization Technology platforms reduces the memory and power overhead costs and increases battery life through hardware optimization of page table management. Intel® Speed Shift Technology Intel® Speed Shift Technology uses hardware-controlled P-states to deliver dramatically quicker responsiveness with single-threaded, transient (short duration) workloads, such as web browsing, by allowing the processor to more quickly select its best operating frequency and voltage for optimal performance and power efficiency. Intel® Crypto Acceleration Intel® Crypto Acceleration reduces the performance impact of pervasive encryption and increases the performance of encryption-intensive workloads including SSL web serving, 5G infrastructure, and VPN/firewalls. Intel® Software Guard Extensions (Intel® SGX) Intel® Software Guard Extensions (Intel® SGX) provide applications the ability to create hardware enforced trusted execution protection for their applications’ sensitive routines and data. Intel® SGX provides developers a way to partition their code and data into CPU hardened trusted execution environments (TEE’s). Intel® Deep Learning Boost (Intel® DL Boost) A new set of embedded processor technologies designed to accelerate AI deep learning use cases. It extends Intel AVX-512 with a new Vector Neural Network Instruction (VNNI) that significantly increases deep learning inference performance over previous generations. Instruction Set Extensions Instruction Set Extensions are additional instructions which can increase performance when the same operations are performed on multiple data objects. These can include SSE (Streaming SIMD Extensions) and AVX (Advanced Vector Extensions). Intel® Total Memory Encryption TME – Total Memory Encryption (TME) helps protect data against exposure via physical attack on memory, such as cold-boot attacks. # of AVX-512 FMA Units Intel® Advanced Vector Extensions 512 (AVX-512), new instruction set extensions, delivering ultra-wide (512-bit) vector operations capabilities, with up to 2 FMAs (Fused Multiply Add instructions), to accelerate performance for your most demanding computational tasks. Intel® Resource Director Technology (Intel® RDT) Intel® RDT brings new levels of visibility and control over how shared resources such as last-level cache (LLC) and memory bandwidth are used by applications, virtual machines (VMs) and containers. Mode-based Execute Control (MBEC) Mode-based Execute Control can more reliably verify and enforce the integrity of kernel level code. Intel® Boot Guard Intel® Device Protection Technology with Boot Guard helps protect the system’s pre-OS environment from viruses and malicious software attacks. Intel® Control-Flow Enforcement Technology CET - Intel Control-flow Enforcement Technology (CET) helps protect against the misuse of legitimate code snippets through return-oriented programming (ROP) control-flow hijacking attacks. Intel® Transactional Synchronization Extensions Intel® Transactional Synchronization Extensions (Intel® TSX) are a set of instructions that add hardware transactional memory support to improve performance of multi-threaded software.
Products specifications
Attribute nameAttribute value
Processor model3408U
Processor codenameSapphire Rapids
Processor socketFCLGA4677
SteppingS3
Maximum internal memory supported by processor6 TB
Maximum number of PCI Express lanes80
Processor ARK ID232372
Maximum internal memory4 TB
Supported instruction setsAMX, SSE4.2, AVX, AVX 2.0, AVX-512
Processor generationIntel Xeon Scalable 4th Gen
Commodity Classification Automated Tracking System (CCATS)G180729
Memory speed (max)4000 MHz
Intel® QuickAssist Software AccelerationY
Intel® Data Streaming Accelerator (DSA)1 default devices
DTS Max91 °C
Package carrierE1B
Package typeRetail box
ECCY
Memory channelsOcta-channel
Processor familyIntel Xeon Bronze
Processor manufacturerIntel
Processor boost frequency1.9 GHz
Processor cores8
Processor threads8
Processor cache22.5 MB
PCI Express slots version5.0
Processor package size77.5 x 56.5 mm
Scalability1S
Thermal Design Power (TDP)125 W
On-board graphics card modelNot available
Embedded options availableY
Execute Disable BitY
Intel 64Y
Intel Trusted Execution TechnologyY
Intel Virtualization Technology (VT-x)Y
Intel Virtualization Technology for Directed I/O (VT-d)Y
Intel VT-x with Extended Page Tables (EPT)Y
Intel® AES New Instructions (Intel® AES-NI)Y
Intel® OS GuardY
Intel® Turbo Boost Technology2.0
Memory types supported by processorDDR4-SDRAM
On-board graphics cardN
Discrete graphics card modelNot available
Tcase79 °C
Processor base frequency1.8 GHz
Discrete graphics cardN
Intel Software Guard Extensions (Intel SGX)Y
Harmonized System (HS) code8542310001
BoxN
Market segmentServer
StatusLaunched
Export Control Classification Number (ECCN)5A992C
Supported memory typesDDR4-SDRAM
Launch dateQ1'23
Intel® Transactional Synchronization ExtensionsY
Intel® Boot GuardY
Intel® Speed Shift TechnologyY
AVX-512 Fused Multiply-Add (FMA) units1
Mode-based Execute Control (MBE)Y
Use conditionsServer/Enterprise
Intel® Deep Learning Boost (Intel® DL Boost)Y
Intel® Resource Director Technology (Intel® RDT)Y
Intel® Total Memory EncryptionY
Intel® Crypto AccelerationY
Intel® Platform Firmware Resilience SupportY
Maximum Enclave Size Support for Intel® SGX64 GB
Intel® Control-flow Enforcement Technology (CET)Y