HP Wolf Security

Simplified security management for end devices.

 

Endpoints are increasingly in the crosshairs of attackers.

Prioritise their protection with an endpoint security solution that covers all your needs. HP Wolf Security.

HP WOLF PRO SECURITY SUITE

HP Sure Click Pro

EFFECTIVE THREAT CONTAINMENT

HP Sure Click opens files, applications and websites in micro VMs so even when the file contains malware and/or ransomware, it’s isolated so that devices and user data remain secure. It’s all hardware-supported and won’t disrupt the user experience.

HP SureSense

AI-SUPPORTED NEXT-GEN MALWARE PROTECTION

HP Sure Sense Pro far exceeds standard antivirus software capabilities. Leveraging AI, it offers effective protection against previously unknown threats—even zero day. The innovative solution is based on deep learning and behaviour analysis and utilises predictive identification to offer advanced protection against phishing attacks while keeping your access credentials safe.

Simplified security management for end devices

Benefit from an advanced security service, including actionable insights, without the complexity or need for in-house expertise.
Keep your IT focused on more strategic business initiatives instead of responding to false positives or optimising controller settings.

HP Wolf Security Image
Comprehensive controller configuration and automated threat monitoring

Reduce the burden on IT and free resources to focus on strategic projects instead of monitoring security threats. With HP Wolf Pro Security2, an expert-backed endpoint security service, certified security experts provide ongoing management of the controller.

HP Wolfsecurity
Expertly managed by certified security professionals

Help protect yourself against future attacks with device protection state monitoring, and automated forensic threat intelligence, and with controller troubleshooting by the security experts on our service team.

HP Wolfsecurity
Timely and actionable analytics and insights


Monitor the security of your devices from the HP Wolf Security controllers5 dashboard and receive real-time reports and alerts about unprotected devices and insights on attempted threats.

HP Wolf Security Whitepaper
Download HP WOLF SECURITY FOR BUSINESS

This whitepaper gives an overview of the security solutions integrated into HP Business PCs to protect against cyberattacks. End devices are the first line of defence, which makes hardware-based PC security more important than ever.

* Fields marked with an asterisk (*) are required.

ZERO-TRUST APPROACH

HP’s zero-trust approach for hardware, software and services reduces the number of vulnerabilities in the system to make your corporate IT even more resilient.

READ E-BOOK (GER)

A NEW BREED OF ENDPOINT SECURITY11

Cybercriminals are more sophisticated, organised, and determined than ever, and they have their sights set on your endpoints. HP Wolf Security for Business is always-on and always watching, to help ensure you and your team stay protected.

Watch video

DEFENCE AGAINST KNOWN AND UNKNOWN THREATS

From self-healing firmware and in-memory breach detection, to threat containment via isolation, HP Wolf Security reduces the addressable attack surface and enables remote recovery from firmware attacks.

HP Elite Dragonfly

HP Elite Dragonfly

Portable and elegant with a long battery life, the HP Elite Dragonfly ensures all-day productivity.
 

Shop now

HP EliteBook 840

HP EliteBook 840

This enterprise laptop offers new conferencing, productivity and security features that are easy to manage in hybrid work environments.

Shop now

HP x360

HP x360

Impressively slim and lightweight, work as efficiently on the road as in the office with this elegant Convertible. Flexibility that meets your needs.
 

Shop now

HP Probook

HP ProBook

The lightweight, compact design delivers professional performance, maximum security and can be easily upgraded to keep up with your company’s growth.

Shop now

HP EliteOne

HP EliteOne

The all-in-one PC with a powerful Intel Core processor plus premium-class audio and video features transforms every workspace into something a little bit special.

Shop now

HP Elite PC

HP Elite PC

A secure PC with fast memory for power users needing top performance for extensive workloads and complex programs.

Shop now

THE WORLD’S MOST SECURE PCS9

HP Wolf Security for Business includes a portfolio of security solutions that are built into the hardware and designed for businesses of all sizes. You benefit from a secure foundation that puts protection first.

HP Sure Click Pro

HP Sure Click Pro2

Opens files, applications and websites inside micro VM containers so even when the file contains malware, it’s isolated so that devices and user data remain secure.

HP Sure Start

HP Sure Start3

The world’s first self-repairing BIOS recovers from firmware attacks or corruption by restarting with a safe copy of the BIOS.

HP Sure Run

HP Sure Run4

Keeps critical security processes up and running, even if malware tries to shut them down.

HP SureSense

HP SureSense5

Uses deep-learning AI to protect against threats and neutralises between malware and ransomware.

HP Sure View

HP Sure View6

Shield sensitive information from prying eyes with just the touch of a button.

HP Sure Recover

HP Sure Recover7

Allows users to automatically restore their OS using only a network connection.

HP Sure Admin

HP Sure Admin8

Creates a digital signature that allows IT administrators to securely manage BIOS settings over the network.

HP Endpoint Security Controller

HP Endpoint Security Controller

Allows you to quickly recover your PC from attacks with and isolated chip that acts as a control centre for monitoring vulnerabilities.

Questions?

Contact our sales team.

Upgrade timing may vary depending on the device. Features and app availability may vary according to region. Certain features require special hardware (see aka.ms/windows11-spec).

1. Aspen Institute, Combatting Cybercrime During COVID-19, https://www.aspeninstitute.org/blog-posts/combatting-cybercrime-during-covid-19/, April 2020.

2. HP Sure Click requires Windows 10. See SureClick for complete details.

3. HP Sure Start Gen6 is available on select HP PCs and requires Windows 10.

4. HP Sure Start Gen6 is available on select HP PCs and requires Windows 10.

5. HP Sure Start Gen6 is available on select HP PCs and requires Windows 10.

6. HP Sure View integrated privacy screen is an optional feature that must be configured at purchase and is designed to function in landscape orientation.

7. See product specifications for availability. Requires an open, wired network connection. Not available on platforms with multiple internal storage drives. You must back up important files, data, photos, videos, etc. before using HP Sure Recover to avoid loss of data. HP Sure Recover (Gen1) does not support platforms with Intel® Optane™.

8. HP Sure Admin requires Windows 10, HP BIOS, HP Manageability Integration Kit from http://www.hp.com/go/clientmanagement and HP Sure Admin Local Access Authenticator smartphone app from the Android or Apple store.

9. Based on HP's comprehensive unique security features, available at no additional cost on HP Elite PCs and HP Workstations with Windows and 8th generation Intel® processors or higher or AMD RyzenTM 4000 processors and higher. HP ProDesk 600 G6 with Intel® processors from the 10th generation up and HP ProBook 600 with AMD RyzenTM 4000 or Intel® processors from the11th generation up.

10. HP Services are sold separately and are governed by the applicable HP terms and conditions of service provided or indicated to Customer at the time of purchase. In accordance with country-specific laws, the customer may be able to make additional claims. These claims are not affected by HP’s Terms and Conditions of Service or the HP manufacturer’s product warranty.

11. HP Security is now HP Wolf Security. Security features vary by platform. Please see the video for details.

Subject to change. The only warranties for HP products and services are set forth in the express warranty statements accompanying such products and services. Nothing herein should be construed as constituting an additional warranty. HP shall not be liable for technical or editorial errors or omissions contained herein.

*Mandatory field

If you’d like to know more about how we handle your personal data, please read our Privacy Policy.