You are on page 1of 66

World’s Most

Secure and
Manageable PCs 1

Built for business customers


Feb 2022

HP Confidential. For HP and Channel Partner internal training purposes only.


Intended for HP and Channel Partner –
internal training purposes only

IMPORTANT LEGAL INFORMATION—PLEASE READ BEFORE


PROCEEDING
• This is a training resource intended for HP internal use and channel partner use only.
• The information contained herein is subject to change without notice.
• This presentation may contain high risk comparative and/or superlative claims that are restricted and cannot be
used in all countries. Please see the implementation guidance in the note's pages of slides with restricted claims.

HP Confidential. For HP and Channel Partner internal training purposes only.


Every PC purchase decision
is a security decision

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

Security threats
to evolving workstyles
Threats for the evolving workstyles – threats contained to remote workers
Face lift, possibly transition to remote workforce vs threats…
What threats we can see. Malware into next gen. 94%
94% of attacks on an endpoint start with an email. of cyber-
attacks start
with an email2

Increase in Rise of Rapid


Firmware Ransomware Evolution
Attacks Attacks of Malware

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

Malware of the
DIFFICULT ULTIMATE
future is here TO PC
DETECT CONTROL

MO SA I C
R EG RE SS O R
Like Lojax and other
forms of BIOS attacks
have evolved to new
categories of threats HARD
impacting PCs.
PERSISTEN TO
T REMOV
E

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

Every organization should have a plan for RESILIEN

HOW LONG HOW DO YOU HOW DO YOU KNOW

would it take to recover protect against malware when your fleet is


1,000 PCs? you’ve never seen before? under attack?

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

To be resilient,
your organization’s
PC must be able to:

PROTECT + DETECT + RECOVER


Proactive detection Increase protection Continuous
is essential across all endpoints productivity, seamless
recovery, lower TCO

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

SECURING ENDPOINTS AT EVERY


LEVEL
AGAINST EVOLVING MODERN THREATS

Hardware-enforced Protection

A new breed of Endpoint


below, in, and above the OS

Powerful software & services

Security 17

Equipping users with endpoint SECURING TODAY’S


resiliency and protection on all WORKFORCE
ADDRESSING THREATS AIMED AT
DISTRIBUTED WORKERS
2022 Elite and Pro HP AMD PCs,
405 series and above Protecting personal and corporate data
Enabling users to stay connected and
productive

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

HP Wolf Security is built


using zero trust principles

HARDWARE-ENFORCED
RESILIENCY
Hardware that can self monitor and self heal if
an attack gets in Zero Trust is a core set of
principles in the design and
LAYERS OF PROTECTION
Proactively prevent threats – below, in, and operation of systems
above the OS
and their security.
ADVANCED LEVELS OF
SECURITY
Advanced security with application isolation
and AI Deep Learning technology

HP Confidential. For HP and Channel Partner internal training purposes only.


How HP builds the
World’s most secure and
manageable PCs*
2017 2018 2019 2020 2021

Protection below, in, Hardware-enforced Resilience against Advancing security for A new breed of
and above the os security growing threats unknown threats Endpoint Security20

• HP Sure View12 • HP Endpoint Security • Expanded Hardware • HP Sure View Reflect27 • Securing endpoints
• HP Sure Start with Controller Enforced Security • HP Pro Security Edition30 against evolving modern
Runtime Intrusion • HP Sure Run9 • HP Sure Sense11 • HP Sure Click threats
Detection7 • HP Sure Recover8 • HP Proactive Security31 Enterprise29 • Addressing threats aimed
• HP Multi-Factor • HP Sure Admin24 at distributed workers
Authenticate28 • HP TamperLock25
• HP Sure Click10

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

HP Wolf Security for Business


Device Identity/Privacy Data
HP Sure View12
Above Built-in Privacy Screen

The OS HP Privacy Camera / HP Sure Shutter14,21


Built-in Webcam Privacy Shutter
Hardware-enforced Protection

HP Sure Click10
In Hardware-enforce Secure Browsing/Viewing Solution
The OS
Microsoft Secured-Core PC22 HP Sure Sense11
Best In Class OS Security Protect From Never-before-seen Malware
HP Biosphere 23
HP Secure Erase15
Comprehensive BIOS Management Permanent Data Removal On HDD/SSD

HP Sure Start7 Certified Self-encrypting Drives


Self-healing Wolf Security Controller Protection HW Data Encryption
HP Sure Run9
Below Protect Applications With Persistence & Kill Prevention
The OS HP Sure Recover8
Embedded Image Recovery

HP Sure Admin24
Cryptographically Secure BIOS Management
HP Tamperlock25
Tamper Protection
HP Client Security Manager25
Local Security Management (HP Sure Run & HP Sure Recover)

HP Wolf Security Controller


HP Confidential. For HP and Channel Partner internal training purposes only.
[AMD Official Use Only]

HP Wolf Security for Business portfolio


right-sized security for customers

HP Wolf HP Wolf HP Wolf HP Wolf 


Security for Business18 Pro Security Edition19 Pro Security Service19 Enterprise Security20
Included with every HP Pro, Available on select HP Pro, Above-the-box managed service Above-the-box software
Elite & Z PC Elite & Z PC (HP and any (HP and any OEM
OEM Win 10 PCs) Win 10 PCs)
Hardware enforced, in-the-box security Multi-layered, enterprise-class Multi-layered, enterprise-class security Self-managed protection from the
protecting below, in, and above the OS security in-the-box + actionable insights + HP security undetectable + threat intelligence
expert support & actionable insights
Designed for managed and Designed for un-managed environments Designed for managed environments Security-mature corporate & federal,
un-managed environments with minimal or no IT resources with limited security expertise or typically with CISO and
IT resources Security Team (SOC)

Included with Every PC Purchase Pre-configured Hardware Bundle Standalone or with Standalone or with
Hardware/Other Services Hardware/Other Services
Built-in Security Services

HP Confidential. For HP and Channel Partner internal training purposes only.


HP delivers resilient PCs with HP Wolf Security and
includes additional AMD PRO security features

Together, the device,


processor, and OS solutions
deliver high-quality security
features to help ensure every
product operates exceptionally
while safeguarding against
cyber and physical attacks.

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

Strengthening multi-layered security


AMD Pro Security
HP Security Features
Main Security Features
Windows® 10 Security
 AMD Shadow Stack - Secured-Core PC
Hardware enabled protection against - Hardware Enforced
Stack Protection
malware attacks
 Microsoft Secured-core PC AMD Memory Guard
Deep integration with Microsoft and HP AMD Secure Processor
to deliver secure Windows PCs  - FIPS 140-3 Certification*
 Encryption Certification (FIPS) AMD “Zen 3” Architecture
Government encryption standard - AMD Shadow Stack
regarded as best practice for private sector
Your Data

Every AMD Ryzen™ PRO processor delivers a *"FIPS 140-3 Implementation Under test

modern security solution through a layered approach


HP Confidential. For HP and Channel Partner internal training purposes only.
[AMD Official Use Only]

AMD Ryzen PRO processors TM

help businesses protect data


FOR THE EVERYWHERE WORKFORCE​
AMD Ryzen PRO processors offer the modern security needed to maximize performance for professional
applications and collaboration tools essential to business productivity, anywhere. ​

AMD PRO SECURITY FEATURES


AMD “ZEN3” ARCHITECTURE AMD MEMORY GUARD
Through a modern, deliberate approach, AMD Ryzen PRO Lost or stolen PCs expose companies to data vulnerability via
processor architecture is designed from the ground up with physical memory attack. AMD Memory Guard encrypts memory
security features as a priority to help address today’s to help prevent a physical attacker from reading sensitive data in
sophisticated attacks. memory.

AMD SECURE PROCESSOR AMD SHADOW STACK


An integrated on-chip security processor designed to help protect AMD Shadow Stack is an innovative set of hardware protections
sensitive data and validate code before it is executed. When built into the processor. It helps mitigate a common type of
enabled, it helps protect your system & data from unauthorized malware attack by preventing memory modification for
software and applications running on your devices. instructions.

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

Every PC purchase decision


is a security decision
HP WOLF SECURITY​
15
Today’s sophisticated attacks demand a modern approach to FOR BUSINESS
help protect what’s important.
7
• HP Sure Start​
HP Wolf Security for Business with additional AMD PRO • HP Sure Recover
8

security provide layers of defenses, from silicon up through • 9


HP Sure Run
OS and system level security. ​ 10
• HP Sure Click​
11
• HP Sure Sense​
12
• HP Sure View​
13
• HP Privacy Camera​
15
PROCESSOR OPERATING SYSTEM • HP Secure Erase
AMD Ryzen™ PRO Processor Microsoft Windows 10 and higher • 22
HP BIOSphere
• AMD “Zen” Architecture Operating System 24
• AMD Secure Processor • Secured-Core PC21 • HP TamperLock
  23
• AMD Memory Guard • Best in class OS security • HP Sure Admin

HP Confidential. For HP and Channel Partner internal training purposes only.


HP & AMD 2022 Commercial Portfolio
HP Wolf Security & AMD Ryzen PRO TM

HP ProBook G9
HP EliteBook G9 HP EliteBook x360 435, 445, 455
835, 845, 865 G9
645, 655

HP EliteDesk G8
805 DM, 805 SFF HP ProDesk G8
405 DM, 405 SFF
HP Confidential. For HP and Channel Partner internal training purposes only.
Layers of Security
Below the OS

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

HP Wolf Security Controller
Unique hardware enables 3RD PARTY

resilient devices CERTIFIED


by an accredited
independent test lab
(Overseen by ANSSI)

Protection starts at the lowest level of the PC


 Hardware-enforced technology only on HP PCs
 ESC always running, even when the system is powered off
 Hardware Root of Trust: protection, detection & recovery
 Physically isolated

Protection continues during runtime


 Ongoing monitoring for health of HP’s security system
 HP Wolf Security cryptographic functions secured by hardware

HP Sure Start7 HP Sure Run9 HP Sure Recover8

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

AMD Memory Guard


The World’s only processor family with full memory encryption as a
standard security feature
37

• Inside every AMD Ryzen™ PRO processor is a dedicated on-chip security co-processor called the AMD Secure Processor (ASP). The
ASP forms the foundation of the root of trust for critical security functions and features of AMD PRO security technology including
AMD Memory Guard.
• AMD Memory Guard is a memory encryption technology providing a simple yet compelling model for many computing systems,
especially when physical attacks on the system are a concern.
• With AMD Memory Guard, all DRAM contents are encrypted
utilizing the random key which helps provide
protection against:
 Physical Cold Boot
 DRAM Interface Snooping
 And Similar Types Of Attacks
• Main memory encryption is performed via dedicated
hardware in the on-die memory controllers.
Each controller includes a high-performance
Advanced Encryption Standard (AES) engine that
encrypts data when it is written to DRAM and
decrypts it when read as shown here

20 HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

5 things to know about


An Essential Feature
AMD Memory Guard 37

of a Comprehensive
Security Solution
1. Does not require any software modifications ____________

 Physical Cold Boot attacks have


2. Will run on any OS version been around for 10+ years

 Memory Guard encrypts important


3. Works with any application data in system memory to help
mitigate against physical memory
attacks
4. No significant impact to system performance
 AMD Memory Guard is an
excellent
5. AMD has the ONLY commercial processors with full tool against cyber threats
memory encryption as a standard security feature*

21 HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

HP Sure Start
7

PROTECT WHERE
ANTIVIRUS DOESN’T

Protecting your critical firmware


with HP Sure Start creates a
HARDENED ROOT OF TRUST.

WORLD’S
FIRST
SELF-
HEALING
BIOS

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

Resilient Firmware Security

!
THE HP WOLF SECURITY
PROBLEM SOLUTION

Protects BIOS firmware from malware or


Malware attacks on the unit firmware are an
corruption by ensuring only trusted code is
issue for us. We were hit with Lojax last year executed.
If firmware deviation is detected, HP Sure Start
and I am afraid it will happen again.
quarantines the BIOS and replaces it with a gold
copy of the BIOS stored in the HP Wolf
Security Controller.

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

HP Sure Start 7

Behind the technology

Always-on and Resilience: Independent Hardware Protects Protection for


run-time Protects, Enforced protection tied the BIOS pre-boot DMA
persistence detects, and to the HP Wolf Security settings attacks
recovers Controller. Not
dependent on OS or
CPU.

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

AMD specific SoC


boot critical content

HP UEFI BIOS

HP Sure Start can 7


HP System Controller
firmware
recover the HP UEFI settings

entire flash HP Factory Configuration

Secure Boot key databases

Modern attacks can erase AMD Secure processor


the entire flash, firmware
rendering most PCs
non-functional or
Critical to booting system
inoperable.
Critical to security posture of system

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

N.I.S.T HP SURE START GEN67


Numbers
MEETS AND EXCEEDS
you NIST SP 800-193
should FOR ALL CORE EMBEDDED PLATFORM FIRMWARE

know 2011
BIOS PROTECTIONS
NIST SP 800-147
( 2015: ISO 19678 creates an international standard)

Learn more:
HP Sure Start Whitepaper 2019
FIRMWARE RESILIENCE
NIST SP 800-193

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

HP Sure Run 9

Protects against attackers turning off your antivirus


When malware targets your PC’s security protections,
rely on HP Sure Run9, which enlists the HP Wolf
Security Controller to:
• Monitor key processes.
• Alert you of any changes.
• Restart them automatically if stopped.

New in Gen4
• Dynamic Persistence if agent is stopped; automatic reinstall

of agent without reboot.


• Kill Prevention to stop malware side attacks.

HP Confidential. For HP and Channel Partner internal training purposes only.


Keep critical processes running

!
THE
PROBLEM
SOLUTION

Our users are pretty savvy and constantly shut Monitors and keeps critical processes running
down processes on their machine they feel are when users or even advanced malware tries
slowing it down. Ensuring our required and key to shut them down. 
processes are kept up and running like AV or the Software network isolation prevents malware from
firewall is important and a problem for us. spreading, guards against changes to device settings.

HP Confidential. For HP internal & Channel Partner training


only.
HP Sure Run 9

Behind the
technology

Continuous Kill Dynamic


Security Prevention Persistence
Restart apps – Protects If agent is
even custom against stopped;
apps – that malware automatic
have been forcing Sure reinstall of
signed Run to restart agent without
reboot

HP Confidential. For HP internal & Channel Partner training


only.
[AMD Official Use Only]

Trust is part of
our DNA Hardware-enforced
Persistence to protect
your PCs key security Heartbeat
processes PROTECTED
APPLICATIONS

PROTECTED
PROCESSES

HP Wolf Security HP Sure Run9 Agent APPLICATION


Controller (Running in the OS) PERSISTENCE

HP Confidential. For HP and Channel Partner internal training purposes only.


HP Sure Recover 8

Remove the risk of a time-consuming business


disruption from a destructive malware attack.

SECURE REIMAGING
For trusted systems
HOW LONG
WOULD YOU
RECOVER QUICKLY NEED TO
In minutes instead of hours
RECOVER 1,000
MACHINES?
SUPPORT BUSINESS
CONTINUITY Continual trend of destructive
with user-enabled reimaging attacks, wipers, malware, and new
threats are coming out regularly

HP Confidential. For HP internal & Channel Partner training


only.
Hassle-free imaging for a hybrid workforce

!
THE HP WOLF SECURITY
PROBLEM SOLUTION

Users working from home need to be up and running HP Sure Recover reduces downtime and lost
quickly without IT’s help.  productivity by leveraging the power of the HP Wolf
We want to make sure that no matter what happens, we Security Controller to quickly restore the operating
can recover a unit when attacked or in an unusable system when the hard drive has been
state. compromised or corrupted.

HP Confidential. For HP internal & Channel Partner training


only.
HP Sure Recover
8

Behind the technology

Embedded Recovery Scheduled Recovery Corporate Image Ready Designed For Deployment
Perform image recovery Refresh PCs on your schedule Foundation for Modern Pre-configure custom images and
from anywhere with the to minimize potential dwell- Management & Device provision settings for HP Sure
embedded storage option time for malware Provisioning Services Recover

HP Confidential. For HP internal & Channel Partner training


only.
Protection In the OS

HP Sure Click5
HP Sure Sense7

HP Confidential. For HP and Channel Partner internal training purposes only.


HP Sure Click 10

Protection that doesn’t require


detection.

Secure Browsing
• Isolates each tab in a secure virtual container.

File Protection
• Protection for Email Attachments, Word and PDF files
open in a secure virtual container.
• Word and PDF file download protection using IE,
Edge, Chrome, and Firefox. 67% Of malware is delivered through
email
32

92% Is embedded in word


documents32

HP Confidential. For HP internal & Channel Partner training


only.
An attacker’s easiest ways into your org: User
clicks

!
THE
PROBLEM SOLUTION

Our employees are constantly opening bad HP Sure Click prevents malicious websites and
attachments. Training them on proper security attachments from attacking the PC by isolating
procedures isn’t enough. I need a backstop. malware within a virtual container.

HP Confidential. For HP internal & Channel Partner training


only.
HP Sure Click 10

Behind the technology

INDUSTRY-LEADING ISOLATION BASED ON ZERO


AND CONTAINMENT: TRUST PRINCIPLES:
Hardware-enforced CPU isolation for Fine-Grained strong isolation
risky user activities
Least Privilege
Protect against malicious websites
Creates chain-of-trust
Protect against bad attachments
and downloads

Minimal user friction

HP Confidential. For HP internal & Channel Partner training


only.
[AMD Official Use Only]

Layered security
provides industry-leading
protection against threats

HP Sure Run
Hypervisor

SMM
HP Sure Click isolates in secure virtual containers
10

HP Sure Start
HP Sure Sense11 protects against zero-day attacks

HP Sure Run9 keeps hp sure click always up &


running

HP Sure Start7 protects the SMM (System


Management Mode). The heart of all virtualization
technology HARDWARE-ENFORCED BY
HP’S Wolf Security Controller

HP Confidential. For HP and Channel Partner internal training purposes only.


HP Sure Sense 11

Prevent never-before-seen
malware by harnessing
the power of artificial intelligence

BEHAVIORAL ANALYSIS
Identifying and blocking malicious behavior

AI: MACHINE LEARNING


AI trained to recognize common features of
malware

AI: DEEP LEARNING


AI trained on raw data to instinctively recognize
even unknown malware

HP Confidential. For HP internal & Channel Partner training


only.
Protect against never-before-seen
malware

!
THE
PROBLEM SOLUTION

Deep learning artificial intelligence scans files


Our company is very high profile making us a
before they execute and quarantines any
visible target for zero-day attacks. Our current anti-
potentially malicious file and can even
virus solution just isn’t cutting it. We keep getting
recognize zero-day attacks.
hit.

HP Confidential. For HP internal & Channel Partner training


only.
HP Sure Sense 11

Behind the technology

SIGNATURE-BASED AI: AI:


DETECTION MACHINE LEARNING DEEP LEARNING
Antivirus checks new files against AI trained on raw data so it can
AI trained to recognize common
a known list of recognize malware
features of malware.
malware. instinctively.
Known Time Frequent Feature Known Frequent Known and Works in Minimal
attacks only intensive updates engineering attacks only updates unknown attacks milliseconds updates

HP Confidential. For HP internal & Channel Partner training


only.
[AMD Official Use Only]

Complementary protection
from malware threats
MALICIOUS USB: WORK
NETWORK/
DOCUMENT AND OTHER
OTHER
S FILES

HP Sure Click 10
HP Sure Sense 11

Protects via automatic isolation Protects via intelligent scanning


Malware attempting to enter the PC via Malware entering the host PC via non-office files or
browser or office documents are automatically the corporate network, are automatically scanned
isolated inside Sure Click Micro-VM. and malicious files are quarantined.

 X
QUARANTINED

HPConfidential.
HP Confidential.
ForFor
HP HP and &
internal Channel
ChannelPartner
Partner internal
training training purposes only.
only.
Security above the OS

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

HP Sure View 12

HP Sure View Reflect 42

Copper tinted reflective privacy that’s 2x more


effective than the competition33
The world’s most advanced privacy in its class26
Functions well in both bright & dark environments HP Sure View Reflect
HP Sure View Gen3

HP Sure View Gen312


Improved battery life
Stunning visuals with brighter display and higher
contrast ratio

HP Confidential. For HP and Channel Partner internal training purposes only.


Deter visual hacking with one-touch

!
THE
PROBLEM
SOLUTION

Our sales force spends a lot of time With the press of a key, HP Sure View activates an
working on planes, and they view integrated privacy screen to protect confidential
confidential information on their laptops. information from unauthorized snooping.
We need to protect the data on the
screen.

HP Confidential. For HP internal & Channel Partner training


only.
[AMD Official Use Only]

HP Privacy
Camera 14

The HP Privacy Camera14 is a manual shutter


that protects from surveillance and sits just
behind the cover glass of your device.
Simply swipe the glass to enable the
physical shutter, which blocks both the 91%
front- and back-facing cameras Increase in cyber
attacks with more
simultaneously. employees
working from
home29

HP Privacy Camera
• Simple to use
• Seamlessly integrated behind the glass
• Provides peace of mind
HP Confidential. For HP and Channel Partner internal training purposes only.
Preserve personal privacy

!
THE
PROBLEM
SOLUTION

We had a hacker take over the webcam built into Say goodbye to tape-covered webcams and preserve
the notebook of several of our employees. It has personal privacy without marring the clean design
of your PC or permanently disabling an essential
caused
device for collaboration.
a nightmare of internal issues. We need to be able
HP Privacy Camera physically blocks
to lock those down.
the camera lens for peace-of-mind.

HP Confidential. For HP internal & Channel Partner training


only.
HP Wolf Pro and Enterprise Security
World’s most effective isolation and
deep learning AI security suite
36
[AMD Official Use Only]

Work will never be the same


security is more important than ever

It Challenges New Attacks More Attacks Targeted Attacks

77% 80% 83% 91%


of ITDMs believe of successful of Security Decision Increase
more remote work breaches are new or Makers experienced in cyber-attacks
means more security unknown attacks38 at least one firmware with more employees
vulnerability37 attack since 201939
working from home40

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

HP Wolf Pro Security 15,16

Enterprise-grade security for


growing & maturing businesses

Threat Containment Malware Prevention Identity Protection


Raises the bar in endpoint protection by A complete Next-Gen AV that uses a Provides defense against credential phishing for
providing protection that doesn’t rely on combination of AI-based techniques, like deep all popular browsers by conducting reputation
detection. Hardware-powered micro- learning, and behavioral analysis to provide and domain analysis to prevent users from
virtualization performs full isolation of threats advanced malware protection through predictive revealing passwords on known malicious and
delivered via all the most common threat detection. low-reputation sites
vectors, without impacting user experience.

HP Confidential. For HP and Channel Partner internal training purposes only.


Protection-first multi-layered approach
to defend against the largest threat vectors
*

Malware Prevention and Threat


(NO PROTECTION) Traditional antivirus
Traditional antivirus Malware prevention and threat
(No Protection) Containment protection
containment protection

THREA
TS
5B unique threats every month35 OS Security HP Wolf Pro Security15,16
5B unique threats every month 35
OS SECURITY HP WOLF PRO SECURITY15,16

HP Confidential. For HP internal & Channel Partner training


only.
[AMD Official Use Only]

HP Wolf Pro Security Advanced - Simple - Secure

Edition 16 Hassle-free experience


• Simple activation

Simple in-the-box • Grant & ownership of the license


• Pre-configured on select HP AMD desktops
enterprise-level security & notebooks
• No management required
for small businesses 1 OR 3-YEAR PRE-CONFIGURED LICENSE

Malware Threat Identity HP


Prevention Containment Protection Support

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

Notebooks & Desktops Select Business Notebook


& Desktop models include
Protect against the unknown 
Power, Prestige Deep learning AI to identify and quarantine never-before-
seen attacks, helping prevent infections before they happen.

and Protection Protect against the known


Protection by isolation from websites and attachments with
malware, ransomware, or viruses with hardware-enforced
security.

Protect your BIOS


Self-healing BIOS, protecting against devastating firmware
attacks.

Recover quickly if attacked 


HP Wolf Security Fast, secure, and automated Image recovery from anywhere
in case of corruption by malware.
For Business21
+ HP Wolf Pro 1 or 3 years of coverage
HP Wolf Pro Security Edition16 includes a
Security Edition16 1 or 3-year license with white glove support

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

Unified security
solution
Simple UI
Easy onboarding
Bundled hardware
protection

HP Wolf Pro Security15,16


Simplified For End-users
HP Confidential. For HP and Channel Partner internal training purposes only.
[AMD Official Use Only]

HP Wolf Pro Security Layered Protection


Advanced tools to protect against biggest threat vectors.

Service 15
Malware
Prevention
Threat
Containment
Identity
Protection

Actionable Insights
AVAILABLE Relevant and timely insights to ensure endpoints are secure

FALL 2021 Threat assessment & Comprehensive


Analysis Reporting

Certified Security Experts


Supported by HP certified security experts so customers can avoid costly hiring.

Onboarding, Policy Ongoing Threat


A multi-layered, endpoint security Configuration & Monitoring &
Enforcement Infrastructure Hosting
service to help keep organizations safe 

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

Actionable insights via


the HP Wolf Security
Controller 38

 Protection health
 Run-Time threat details CONSOLE
 Threat incidents &
notifications

Delivered By
Certified Security Experts
HP Confidential. For HP and Channel Partner internal training purposes only.
[AMD Official Use Only]

HP Wolf Pro
Security Service 15

Advanced Next-gen Antivirus


Deep learning AI to identify and quarantine never-before-seen
attacks, helping prevent infections before they happen.

Application Isolation: A Virtual Safety Net


Protection by isolation from websites and attachments with
malware, ransomware, or viruses with hardware-enforced
security.
The World’s
Threat Monitoring By Security Experts most advanced
Active security incident monitoring, analysis and protection Endpoint Security
status updates Service39

Timely & Actionable Insights


Via the HP Wolf Security Controller, with techniques and
intelligence mapped to the MITRE ATT&CK® framework40

Frictionless User Experience


Invisible protection gives users the freedom to work
uninterrupted without worry

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

HP Wolf Enterprise Security 17

Solutions for enterprise


and government entities

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

Expanding HP Sure Trusted Protection


By some of the world’s most security conscious organizations.
Click Enterprise 28

Advanced Threat Protection


Threat Analysis Ecosystem
Robust offering for & Visualization Integration Configurable

enterprise New For Version 4.2


and government Identity
Protection
Cloud Hosted
Service
Automated
Threat Analysis

customers
Cloud

Scalable Management

Large On-prem
Deployment Cloud Hosted Management
Options

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

Protect high-value apps & data


even if the OS is compromised
with
HP Sure Access Enterprise 28

Create a virtual air-gap to isolate mission-critical


applications from hackers
HP
Difference:
Protected VMs are isolated to prevent:
Zero trust
architecture
reduces the
attack surface
Intercepted or Access to Screenshots of
injected execution the display
keystrokes or I/O state window

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

HP Sure Click Enterprise 28

vs. HP Sure Access Enterprise 41

HP Sure Click HP Sure Access


Dangerous content OUTSIDE the
Dangerous content INSIDE the box
box

HP Confidential. For HP and Channel Partner internal training purposes only.


Every organization should have a plan for
Resilience
1 2 3
How long would it How do you protect How do you know
take you to recover against malware you’ve when your fleet is
1000 pcs? never seen before? under attack?

In a matter of minutes Layered protections Manageability


with HP Sure Recover Including deep learning With HP Wolf Pro
with embedded reimaging8 AI with HP Sure Sense11 Security Service29 and HP
Wolf Enterprise Security18
[AMD Official Use Only]

Ensure optimal safeguards


on your data security
HP commercial PCs work closely with AMD PRO™ technologies to provide complimentary enterprise-
level security features for a robust suite of built-in security and manageability solutions.

Remember every PC purchase


decision is a security decision

HP WOLF SECURITY35,36

Enhanced security features with Hardware enforced, in-the-box security


AMD Ryzen™ PRO processors such as protecting below, in, and above the OS
AMD Memory Guard

HP Confidential. For HP and Channel Partner internal training purposes only.


[AMD Official Use Only]

Disclaimers
1. Based on HP’s unique and comprehensive security capabilities at no additional cost among vendors on HP Workstations with Windows and 8th Gen and higher Intel® processors or AMD Ryzen™ 4000 processors and higher.
2. Source: https://www.teiss.co.uk/r3/cth_schedule/94-of-cyber-attacks-start-with-an-email-how-resilient-is-your-endpoint-protection-solution/
3. https://www.wired.com/story/notpetya-cyberattack-ukraine-russia-code-crashed-the-world/
4. 13th annual 2018 Cost of a Data Breach Study: Global Overview from IBM Security and Ponemon Institute.
5. https://cybersecurityventures.com/hackerpocalypse-cybercrime-report-2016/
6. (3) Source: https://www.i-cio.com/innovation/it-infrastructure/item/the-security-risks-keeping-cios-awake-at-night
7. HP Sure Start Gen6 is available on select HP PCs.
8. HP Sure Recover Gen4: See product specifications for availability. Requires an open, wired network connection. Not available on platforms with multiple internal storage drives. You must back up important files, data, photos,
videos, etc. before using HP Sure Recover to avoid loss of data.
9. HP Sure Run Gen3 is available on select Windows 10 and higher and higher and higher based HP Pro, Elite and Workstation PCs with select Intel® or AMD processors.
10. HP Sure Click is available on select HP PCs and requires Windows 10 and higher. See https://bit.ly/2PrLT6A_SureClick for complete details.
11. HP Sure Sense requires Windows 10 and higher and higher and higher. See product specifications for availability. 
12. HP Sure View Gen3 integrated privacy screen is an optional feature that must be configured at the factory. It is only available on non-touch models and is designed to function in landscape orientation.
13. HP Privacy Camera is only available on PCs equipped with HD or IR camera, and must be installed at the factory.
14. HP Sure Erase: For the methods outlined in the National Institute of Standards and Technology Special Publication 800-88 "Clear" sanitation method. HP Secure Erase does not support platforms with Intel® Optane™.
15. Wolf Pro Security. HP Security is now HP Wolf Security. Security features vary by platform, please see product data sheet for details
16. HP Security is now HP Wolf Security. Security features vary by platform, please see product data sheet for details.
17. HP Wolf Pro Security Edition (including HP Sure Click Pro and HP Sure Sense Pro) is available preloaded on select SKUs and, depending on the HP product purchased, includes a paid 1-year or 3-year license. The HP Wolf Pro
Security Edition software is licensed under the license terms of the HP Wolf Security Software - End-User license Agreement (EULA) that can be found at: https://support.hp.com/us-en/document/ish_3875769-3873014-16 as that
EULA is modified by the following: “7. Term. Unless otherwise terminated earlier pursuant to the terms contained in this EULA, the license for the HP Wolf Pro Security Edition (HP Sure Sense Pro and HP Sure Click Pro) is
effective upon activation and will continue for either a twelve (12) month or thirty-six (36) month license term (“Initial Term”). At the end of the Initial Term you may either (a) purchase a renewal license for the HP Wolf Pro
Security Edition from HP.com, HP Sales or an HP Channel Partner, or (b) continue using the standard versions of HP Sure Click and HP Sure Sense at no additional cost with no future software updates or HP Support.”
18. HP Wolf Enterprise Security is an optional service and may include offerings such as HP Sure Click Enterprise and HP Sure Access Enterprise. HP Sure Click Enterprise requires Windows 10 and higher and higher and higher and
Microsoft Internet Explorer, Google Chrome, Chromium or Firefox are supported. Supported attachments include Microsoft Office (Word, Excel, PowerPoint) and PDF files, when Microsoft Office or Adobe Acrobat are installed.
HP Sure Access Enterprise requires Windows 10 and higher and higher and higher Pro or Enterprise. HP services are governed by the applicable HP terms and conditions of service provided or indicated to Customer at the time of
purchase. Customer may have additional statutory rights according to applicable local laws, and such rights are not in any way affected by the HP terms and conditions of service or the HP Limited Warranty provided with your HP
Product. For full system requirements, please visit www.hpdaas.com/requirements.
19. HP Wolf Security for Business requires Windows 10 and higher, includes various HP security features and is available on HP Pro, Elite and Workstation products. See product details for included security features and OS
requirement.
20. HP Sure Shutter only available PCs equipped with HD or IR camera and must be installed at the factory.
21. Microsoft Secured Core requires an Intel® vPro® , AMD Ryzen™ Pro processor or Qualcomm® processor with SD850 or higher and requires 8 GB or more system memory. Secured Core PC functionality can be enabled from the
factory.
22. HP BIOSphere Gen6 requires Windows 10 and higher and higher and higher and is available on select HP Pro, Elite PCs, and Z Workstations. Features may vary depending on the platform and configurations.
23. HP Sure Admin requires Windows 10 and higher, HP BIOS, HP Manageability Integration Kit from http://www.hp.com/go/clientmanagement and HP Sure Admin Local Access Authenticator smartphone app from the Android or
Apple store.
24. HP Tamper Lock must be enabled by the customer or your administrator.
25. HP Client Security Manager Gen7 requires Windows and is available on the select HP Pro, Elite, PCs, and Z Workstations.
26. The world’s most advanced privacy in its class based on HP’s internal analysis of optional, physically embedded, hardware based, privacy screens for laptops. Most advanced based on an average of .32% luminance reduction in
privacy mode at 45⁰ as of December 2019.
27. HP Multi Factor Authenticate Gen3 is available on select HP PCs and requires Intel® Core™ processor, Intel® integrated graphics, and Intel® WLAN.
HP Confidential. For HP and Channel Partner internal training purposes only.
[AMD Official Use Only]

Disclaimers
28. HP Sure Click Enterprise is sold separately and requires Windows 8 or 10 and Microsoft Internet Explorer, Google Chrome, Chromium or Mozilla Firefox and new Edge are supported. Supported attachments include Microsoft
Office (Word, Excel, PowerPoint) and PDF files, when Microsoft Office or Adobe Acrobat are installed.
29. HP Pro Security Edition is available preloaded on AVs of select HP PCs and includes HP Sure Click Pro and HP Sure Sense Pro. 3-year license required. The HP Pro Security Edition software is licensed under the license terms of
the HP End User License Agreement (EULA) that can be found at: https://h30670.www3.hp.com/ecommerce/common/disclaimer.do#EN_US as modified by the following: “7. Term. Unless otherwise terminated earlier pursuant to
the terms contained in this EULA, the license for the HP Pro Security Edition (HP Sure Sense Pro and HP Sure Click Pro) is effective upon activation and will continue for thirty-six (36) months thereafter (“Initial Term”). At the
end of the Initial Term you may either (a) purchase a renewal license for the HP Pro Security Edition from HP.com, HP Sales or an HP Channel Partner, or (b) continue using the standard versions of HP Sure Click and HP Sure
Sense at no additional cost with no future software updates or HP Support.” HP Pro Security Edition is optimized for the SMB environment and ships pre-configured - manageability is optional. The HP Pro Security Edition
supports a limited tool set that can be used by the HP Manageability Integration Kit which can be downloaded from http://www.hp.com/go/clientmanagement.
30. HP Proactive Security HP services are governed by the applicable HP terms and conditions of service provided or indicated to Customer at the time of purchase. Customer may have additional statutory rights according to
applicable local laws, and such rights are not in any way affected by the HP terms and conditions of service or the HP Limited Warranty provided with your HP Product.
31. HP Wolf Security Threat Research: 92% of Malware is delivered through email. 67% is embedded in word documents.
32. Average based on global trials conducted by Ponemon Institute during the “Visual Hacking Experiment,” 2015, and the “Global Visual Hacking Experiment,” 2016, both sponsored by 3M.
33. Based on HP’s internal analysis of mobile devices in its class with optional, physically embedded, hardware based, reflective privacy screen. Most effective based on an average of .32% luminance reduction in privacy mode at 45⁰
as of December 2019. HP Sure View is an optional feature that must be configured at purchase and is designed to function in landscape orientation.
34. HP Security is now HP Wolf Security. Security features vary by platform, please see product data sheet for details.
35. HP Wolf Security for Business requires Windows 10 and higher and higher and higher, includes various HP security features and is available on HP Pro, Elite and Workstation products. See product details for included security
features and OS requirement.
36. For general business laptops and desktops AMD Memory Guard, full system memory encryption, is included in AMD Ryzen PRO and Athlon PRO processors.
37. Based on HP’s internal analysis of mobile devices in its class with optional, physically embedded, hardware based, reflective privacy screen. Most effective based on an average of .32% luminance reduction in privacy mode at 45⁰
as of December 2019.
38. HP Wolf Security Controller is not available as a standalone product and required HP Wolf Pro Security Service. For full system requirements, please visit http://www.hpdaas.com/requirements.HP services are governed by the
applicable HP terms and conditions of service provided or indicated to Customer at the time of purchase. Customer may have additional statutory rights according to applicable local laws, and such rights are not in any way affected
by the HP terms and conditions of service or the HP Limited Warranty provided with your HP Product.
39. Based on HP’s internal analysis of isolation backed, deep learning endpoint security services including SaaS and managed services. Most advanced based on application isolation and AI-based protection with machine learning and
deep learning on Windows 10 and higher and higher and higher PCs as of March 2020.
40. MITRE does not claim ATT&CK enumerates all possibilities for the types of actions and behaviors documented as part of its adversary model and framework of techniques.
41. The world’s most advanced privacy in its class based on HP’s internal analysis of optional, physically embedded, hardware based, privacy screens for laptops. Most advanced based on an average of .32% luminance reduction in
privacy mode at 45⁰ as of December 2019.
42. HP Sure View Reflect integrated privacy screen is an optional feature that must be configured at purchase and is designed to function in landscape orientation.

HP Confidential. For HP and Channel Partner internal training purposes only.


Thank you

HP Confidential. For HP internal & Channel Partner training


only.

You might also like