[an error occurred while processing the directive]
RSS
Логотип
Баннер в шапке 1
Баннер в шапке 2

HP Wolf Security

Product
Developers: Hewlett-Packard (HP)
Date of the premiere of the system: 2021/05/12
Technology: IB - Information Leakage Prevention,  IB - Security Information and Event Management (SIEM)

Main articles:

2021: HP Wolf Security Announcement

On May 12, 2021, HP introduced an integrated HP Wolf Security solution, including a portfolio of secure PCs and printers, software and hardware for endpoint protection, and security services.

HP Wolf Security

According to the company, a published report by HP Wolf Security Blurred Lines & Blindspots emphasizes that during the COVID-19 pandemic, the number of cyber attacks worldwide increased by 238%, with employees working remotely outside the office becoming the most common target for hackers.

File:Aquote1.png
In the future, the model of distributed organization of business processes will be increasingly spread. Over time, more and more employees will work outside of offices and enjoy remote access to corporate resources, which will lead to other vulnerabilities.

noted Joanna Burkey, Director of Information Security (CISO) at HP Inc.
File:Aquote2.png

According to global KuppingerCole statistics, in 2020, client devices connected to the Internet were attacked at a frequency of one and a half times per minute. At the same time, 91% of IT professionals surveyed said that as of May 2021, they spend more time on securing end devices than two years ago, in addition, 91% said that protecting end devices was no less important than ensuring network security.

HP Wolf Security is ZeroTrust-based and leverages technology to reduce the burden on IT staff. Comprehensive protection is provided through self-healing firmware, memory leak detection, and threat containment with virtualization and cloud intelligence. The solution reduces the area vulnerable to attacks and enables remote recovery from firmware attacks, optimizes threat data collection, and provides accurate and timely threat warnings.

HP Wolf Security's integrated portfolio is divided into the following categories:

  • HP Wolf Security for Home includes a set of built-in security features for consumer devices, as well as HP Wolf Essential Security software and services, which are sold separately.
  • HP Wolf Security for Business includes a set of hardware-based security features that come with each enterprise PC and are designed for both large and small businesses.
  • HP Wolf Pro Security software, devices, and services for small midsize and medium-sized businesses.
  • HP Wolf Enterprise Security software, devices and services for large enterprises and government agencies.

HP Wolf Enterprise Security also received the Sure Access Enterprise feature, based on HP isolation technology, which provides full protection for critical applications from any malware hiding on user PCs. HP Sure Access creates micro-virtual machines using hardware (VM) that are able to protect key applications, creating a virtual barrier between the application and the computer. Thus, applications and data are isolated from the OS and from any attackers. This hardware approach helps:

  • Secure key tasks, such as remote system administrator access to critical systems.
  • Enable users to work securely on multiple privileged access virtual workstations (PAWs) from a single device.
  • Provide access to mission-critical applications through your browser.

HP redefines PC protection for SMBs by introducing the HP Wolf Pro Security platform. The platform combines Threat Containment based on microvirtualization, Malware Prevention based on Next Generation Anti-Virus and Identity Protection with hardware-based security capabilities to build, deploy, and operate a comprehensive security system.

  • Threat Content elevates endpoint protection to the next level, providing protection regardless of the time of hazard detection. Hardware microvirtualization provides complete isolation of threats that penetrate all common areas, without affecting user interaction.
  • Malware Prevention is a full-fledged next-generation antivirus software that uses a combination of artificial intelligence-based methods, including deep learning and behavioral analysis, which provide advanced malware protection through predictive detection.
  • Identity Protection is responsible for protecting credentials from phishing attacks in all popular browsers.
  • Integration with built-in HP hardware security tools such as Application Persistence, OS Resilience, and Physical Tamper Protection.

Also, as part of HP Wolf Security, the company introduced the Flexworker solution. The technology optimizes IT performance to help keep enterprise networks and data secure. This expansion of the Print Management Service (MPS) allows IT departments to provide mobile employees with print services and functions that can be monitored and automatically corrected in case of violation of corporate security policies.