HP Wolf Security

HP Wolf Security products.

A breakthrough in integrated endpoint security.

Hardware and software work together to make you safer and more productive.

HP Wolf Security1 takes a full-stack approach to securing the weakest links in your security architecture—your endpoints and users. Our advanced threat containment strategy combines unique, CPU-enforced isolation technology with security features embedded into motherboard hardware to form a fortress of protection most threats can’t penetrate.

3 years Wolf Security
at a special price.

Learn more

Unique malware prevention.

Threat containment – An advanced approach to endpoint protection.

Threat Containment technology uses isolation based on micro-virtual machines to protect users and defeat phishing and other attack vectors NGAV and EDR solutions may let through. Malware can’t make its way around isolation measures because they are enforced by CPU hardware.

 

  • Mitigates attacks from e-mail attachments, web links, and USB drives
  • Supported by AMD and Intel CPUs
  • More than 18 billion clicks without a reported compromise

 

Endpoint Isolation Technology Brief

HP Wolf Security

Threat containment – An advanced approach to endpoint protection.

Threat Containment technology uses isolation based on micro-virtual machines to protect users and defeat phishing and other attack vectors NGAV and EDR solutions may let through. Malware can’t make its way around isolation measures because they are enforced by CPU hardware.

 

  • Mitigates attacks from e-mail attachments, web links, and USB drives
  • Supported by AMD and Intel CPUs
  • More than 18 billion clicks without a reported compromise

 

Endpoint Isolation Technology Brief

 

Threat Containment advantages across the organisation.
Endpoint protection.
  • Prevents phishing and ransomware from corrupting PCs
  • Patch management compensating control
  • CPU acceleration maintains app performance
SOC efficiency.
  • Fewer high-priority tickets and false positives
  • Less endpoint remediation
  • High fidelity visibility and threat intelligence
User experience.
  • Work without worry; open email attachments with confidence
  • Reduce “spot the phishing” exercises
  • No proxy delays or changes to application behaviour
Key components of Threat Containment technology.

Micro-virtual machines.
  • Per-task isolation of potentially risky activity 
  • Hardware-enforced attack surface reduction 
  • Secure web browser

Isolated introspection.
  • “Safe Space” malware execution sandbox 
  • Realistic environment provides superior forensics of malware behaviour
  • Identifies previously unseen attack techniques and combinations

Analytics and reporting.
  • Centralised cloud or on-premises policy and event management 
  • Detailed per-event threat intel reports, including MITRE ATT&CK mapping 
  • Integrations via STIX/TAXII
Threat containment products for any environment.
HP Wolf Security
HP Sure Click Enterprise.

Maximum flexibility to satisfy the most demanding requirements.

 

  • Threat Containment, credential protection, and secure browser 
  • Enterprise-class policies, RBAC, and integrations 
  • On-premises or cloud-based management

 

View the data sheet

 

HP Wolf Security
HP Wolf Pro Security.

Simplified policy management for smaller organisations or less complex systems

 

  • Threat Containment, credential protection, and optional NGAV
  • Simplified policy constructs designed for security non-experts
  • Cloud-based management

 

View the data sheet

 

Compare capabilities.

HP Wolf Security platform

 

HP Wolf Pro Security.

Enhanced protection that’s easy to use.

 

 

HP Sure Click Enterprise.

Robust, custom security for complex organisations.

 


Hardware-enforced threat containment
 


Advanced
 


Advanced
 


Browser isolation
 


Standard
 


Advanced
 


Credential protection
 


Standard
 


Advanced
 


Threat containment policy configuration
 


Basic
 


Advanced
 


HP Wolf Controller Management
 


Cloud
 


Cloud or on-premise
 


Next-gen anti-virus
 


Optional
 


Customer choice
 

 

 

View the data sheet

Read the solution brief

 

 

View the data sheet

Read the solution brief

 

 

HP Sure Access Enterprise.
Improved protection and user experience for Privileged Access Workstations.

Cyber criminals target privileged users with spear-phishing and other behaviour-based attacks to try and access sensitive data. HP Sure Access Enterprise2 uses endpoint isolation technology to defeat such attacks, protecting your privileged data and securing remote access sessions—even if a PC is compromised–with CPU-enforced micro-virtualisation. Your data stays safe and your systems remain available.

 

  • IT System Administration
  • Database & Applicated Elevated Privileged Access
  • OT and IoT Administration

 

View the data sheet

Read the solution brief

HP Wolf Security
Improved protection and user experience for Privileged Access Workstations.

Cyber criminals target privileged users with spear-phishing and other behaviour-based attacks to try and access sensitive data. HP Sure Access Enterprise2 uses endpoint isolation technology to defeat such attacks, protecting your privileged data and securing remote access sessions—even if a PC is compromised–with CPU-enforced micro-virtualisation. Your data stays safe and your systems remain available.

 

  • IT System Administration
  • Database & Applicated Elevated Privileged Access
  • OT and IoT Administration

 

View the data sheet

Read the solution brief

 

A simpler, more secure privileged user experience.
Reduces risk.
  • Isolates sensitive data from compromises with hardware-enforced micro-virtualisation
  • Drastically reduces the attack surface area for privileged access
  • Safeguards against keylogging, screen capture, memory tampering, and man-in-the-middle attacks
Improves user experience.
  • Enables a single workstation for privileged, non-privileged, and personal activities
  • Allows IT teams to work without concern that they will facilitate a spear-phishing attack
  • Maintains a consistent user experience across applications
Streamlines IT.
  • Lowers costs and IT overhead by consolidating privileged workstations per user
  • Eliminates additional PAW endpoint controls
  • Complements and integrates with popular PAM solutions
Key capabilities of HP Sure Access Enterprise.

Session isolation.
  • Per-session isolated virtual space for each remote access session
  • Supports policies locked to specific workstations
  • Supports most business-class Intel CPUs
  • Supports HP and non-HP PCs

Application support
  • RDP
  • Citrix ICA
  • SSH
  • Web Portal (HTML5)

Management.
  • Centralised policy control and logging
  • Full audit trail of privileged access to support primary or compensating control
  • Tamper-proof logging
HP Wolf Protect and Trace.

Mitigate risk from lost or stolen PCs in remote and hybrid workplaces.

HP Wolf Protect and Trace3 dramatically reduces the risk of data falling into the wrong hands when a PC is lost or stolen. A missing laptop can be located, temporarily locked, or erased remotely, relieving IT and security teams of a major source of time and concern. With value pricing and cloud-based management, HP Wolf Protect and Trace is ideal for small to mid-sized organisations with limited IT resources.  

 

  • Quickly locate missing PCs.
  • Lock and secure data on missing PCs.
  • Wipe data on unrecoverable PCs.

 

View the data sheet

Read the solution brief

 

HP Wolf Security

Mitigate risk from lost or stolen PCs in remote and hybrid workplaces.

HP Wolf Protect and Trace3 dramatically reduces the risk of data falling into the wrong hands when a PC is lost or stolen. A missing laptop can be located, temporarily locked, or erased remotely, relieving IT and security teams of a major source of time and concern. With value pricing and cloud-based management, HP Wolf Protect and Trace is ideal for small to mid-sized organisations with limited IT resources.  

 

  • Quickly locate missing PCs.
  • Lock and secure data on missing PCs.
  • Wipe data on unrecoverable PCs.

 

View the data sheet

Read the solution brief

 

A more secure and productive remote workplace.
Reduces risk.
  • Lock or wipe missing PCs remotely to prevent data theft.
  • Create more time for effective incident response.
  • Reduce or eliminate breach notification requirements with a compensating control.
Improves user experience.
  • Find missing laptops quickly.
  • Alleviate frustration of lengthy IT support tickets or PC replacement processes.
  • Support remote work and business travel with elite security.
Streamlines IT.
  • Eliminate time-consuming tickets related to missing PCs or device replacement.
  • Enjoy simple, cloud-based management for internal or outsourced/MSSP operations.
  • Save even more with the Active Care bundle option.
Key capabilities of HP Wolf Protect and Trace.

Quickly locate PCs.
  • Geo-location instantly identifies a PCs current whereabouts.
  • Broad international coverage
  • Hardware-enforced PC agent persistence

Temporarily lock PCs.
  • Remotely disable PC login and data access.
  • Protect data while a PC is in the process of being located and recovered.
  • Eliminate the risk and uncertainty of possible data theft.

Wipe PC data.
  • Remotely erase all data on PCs that have been deemed unrecoverable.
  • Threshold Cryptographic Authorization requires multiple IT approvals to lock or erase PCs.
HP Wolf Pro Security Edition PCs.

Maximum connectivity that suits the way you work. Stay productive in any environment with these ultralight and highly secure business laptops already running advanced security software.

HP Wolf Security
 
HP EliteBook 830 G10.

Modern design for the working world of today. This slim and lightweight PC delivers performance, security and durability and is ideal for the hybrid workplace.

Shop now

HP Pro Mini 400 G9.

Professional productivity and security meet compact size and ease of manageability in this robust mini PC.

Shop now

HP Dragonfly G4.

A powerful business laptop with maximum agility and impressive design that can boast both performance and security.

Shop now

HP ProBook 440 G10.

A reliable laptop for businesses and professional users thanks to its powerful processor, large RAM and a brilliant Full HD display.

Shop now

Want to know more about HP Wolf Security?
Just get in touch.

Fabian Hotrich

Our expert would be glad to give you more information.

 

Fabian Hotrich

Send e-mail


Subject to change.

1HP Wolf Security for Business requires Windows 10 or 11 Pro and higher, includes various HP security features and is available on HP Pro, Elite, RPOS and Workstation products. See product details for included security features.

2 HP Sure Access Enterprise requires Windows 10 Pro or Enterprise. HP services are governed by the applicable HP terms and conditions of service provided or indicated to customers at the time of purchase. Customers may have additional statutory rights according to applicable local laws, and such rights are not in any way affected by the HP terms and conditions of service or the HP Warranty provided with your HP Product. For full system requirements, please visit www.hpdaas.com/requirements. 

3HP Wolf Protect and Trace is available on select HP 600, 800, 1000, Windows based Elite Dragonfly Laptops, select 800 desktops, and Z1 G8 Workstations and will function when the device is powered on and connected to the internet. HP Wolf Protect & Trace requires HP TechPulse to be installed by the customer manually via a one-click download at hp.com/active-care or by providing consent at the time of your hardware’s first boot, which enables HP to install HP TechPulse to collect information related to the device. HP TechPulse is a telemetry and analytics platform that provides critical data around devices and applications and is not sold as a standalone service. HP TechPulse follows stringent GDPR privacy regulations and is ISO27001, ISO27701, ISO27017 and SOC2 Type2 certified for Information Security. Internet access with connection to TechPulse portal is required.- For full system requirements, please visit http://www.hpdaas.com/requirements