HP Wolf Pro Security Edition Infosheet

Transcription

HP WOLF PRO SECURITYEDITIONINFOSHEETHP’s new Wolf Pro Security Edition1 combines threat containmentand malware prevention in a single package for simple ITenvironments.A NEW CATEGORYOF THREATSHP has been leading in PC security foryears, providing solutions that protectyour device, data, and identity. Thisprotection has been optimized for avariety of industries, applications, andusers. The quantity and complexity ofthreats targeting PCs have grown withincreasing intelligence and persistence.Building on over a decade of securityleadership, a new offering—HP Wolf ProSecurity Edition1 —is prepared to fightthese complex attacks.HP Wolf Pro Security Edition isprotection for the environment thatdoes not have a large budget tosupport a complex IT infrastructure.CYBER ATTACKSHAVE NOBOUNDARIESCyber attackers no longer target onlylarge enterprises. A growing number ofattackers have set their sights on smalland micro businesses (SMBs). HP researchreports many small businesses may nothave the resources or tools to effectivelyprotect their PCs.3PROTECTING THESMALL BUSINESSHP Wolf Pro Security Edition addressesthe challenges small to medium businessmay encounter in protecting against cyberattacks—insufficient IT personnel, budgetconstraints and a lack of resources.TRIPLE-LAYEREDSECURITY OPTIMIZEDFOR SMALL BUSINESS THREATCONTAINMENT MALWAREPREVENTIONIDENTITYPROTECTIONHP WOLF PRO SECURITY EDITION1Powerful, single solution that does not require anIT-managed PC backend.HP Wolf Pro Security Edition is delivered asa hassle-free pre-configured experienceon a PC client and does not require asophisticated IT console to set up ormanage. Features include: A single dashboard to monitor applicationstatus, user settings and security alerts. Software updates are automaticallypushed to the PC. No user interventionrequired. Support is included for the duration of therequired 1-year or 3-year license.HP WOLF PRO SECURITY EDITION

HP WOLF SECURITYTHREAT CONTAINMENT AND MALWARE PREVENTIONHP Wolf Pro Security Edition offers triple protection via threat containment (isolation-based virtualization), advanced malware protection(artificial intelligence (AI), deep learning) and credential protection (anti-phishing). The Threat Containment and Malware Preventiontechnologies are combined into a single integrated package. As threats are encountered via email, the web or a USB memory stick, themalware prevention agent examines file types, web downloads, email file attachments and network activity for malicious content. Ifmalware is detected, HP Wolf Pro Security Edition will ‘quarantine’ the malicious files. The threat containment technology allows theuser to open the file in an isolated virtual container for inspection and determine if the file is safe. Closing the file discards the virtualcontainer, along with the malware.HP Wolf Pro Security Edition offers more advanced capabilities than popular Anti-Virus (AV) software, such as Windows Defender, andcan perform its protection duties with or without the presence of AV software.MANAGEABILITYHP Wolf Pro Security Edition will support the same HP manageability integration kit (MIK) capabilities found in HP Sure Click and HP SureSense applications—to provide basic manageability support for the SMB operating with an IT department. The ability to support MIKprovides a growth path to the SMB for progressing to a larger, managed environment.HP WOLF PRO SECURITY EDITION

HP WOLF SECURITYHP WOLF PRO SECURITY EDITION FEATURESPROTECTION TECHNOLOGYThreat ContainmentHP Wolf Pro Security Edition protects users and contains downloaded threats by opening received files in a protected window.This is formidable protection, considering the amount of malware that enters PCs within downloaded files.7When opening email attachments, HP’s hardware-enforced solution isolates the file in a safe virtual container, to protect yourPC. If you encounter malware, HP Wolf Pro Security Edition keeps the file isolated, in a protected view. Closing the file will removepotential harmful files.HP Wolf Pro Security Edition protects files that could be downloaded by Chrome, Edge and Firefox browsers on Windows 10 (Proand Enterprise, 64-bit only).Advanced MalwareProtection:Prevention againstzero day attacksHP Wolf Pro Security Edition provides real-time malware protection using deep neural nets—deep learning technology—withan agent that enables it to recognize malware attacks instinctively—the way a human mind would.Using Deep Learning, the AI is trained on raw data – taught to recognize individual features and the malware itself.When applied to capturing malware, deep learning can: Recognize known and unknown attacks Recognize malware in milliseconds Function in an autonomous way because a deep learning solution can work with minimal updates.Anti-PhishingUSB Thumb DriveIngress SupportHP Wolf Pro Security Edition provides protection against phishing content in websites, email or other formats used to seize dataand block the harmful content.HP Wolf Pro Security Edition conducts a protective scan on files that are added to your PC via USB thumb drives.DASHBOARDHP Wolf ProSecurity Editionprovides a singlepoint control pointfor preferences andsettings4Dashboard features (Not all dashboard features are listed) HP Wolf Pro Security Edition Enable and Disable—allows user to activate or deactivate the protection capabilities provided byHP Wolf Pro Security Edition Scanning – ability to manually initiate a system scan and check for malware. (Note: HP Wolf Pro Security Edition performsautomatic files scans and inspections.) Logging – activates a logging function for the purpose of system diagnostics and troubleshooting, in the event of a systemattack.5 Security Alerts – A reporting window containing a list of files or attack events that HP Wolf Pro Security Edition has identifiedand categorized as harmful. The user can Remove or View quarantined files.Feature ThreatReportingHP Wolf Pro Security Edition will provide multiple viewpoints to inform the user when threats were present. A Windows toaster pop-up6 is presented when an attack has occurred and reports the resulting action (e.g., HP Wolf ProSecurity Edition has encountered a file that may contain malware and isolate to a VM or quarantine.) Via the Dashboard, Security alerts are recorded—attacks that have occurred, time of attack, filename, type of attack and theresulting action taken by HP Wolf Pro Security Edition.SUPPORTHP will provide email and direct customer support for the duration of the license, including but not limited to, feature support, how to download a replacement ofthe application (requires a paid, active HP Wolf Pro Security Edition license) and guidance to provide HP with Logging Files for system debugging.MANAGEABILITYHP Wolf Pro Security Edition is optimized for the SMB environment and ships pre-configured. Manageability is optional. HP Wolf Pro Security Edition does supporta limited tool set that can be used by HP’s MIK tools.HP WOLF PRO SECURITY EDITION

HP WOLF SECURITYFREQUENTLY ASKED QUESTIONSQ: I have a growing business but no ITdepartment. Can I benefit from HP WolfPro Security Edition?A: Yes. HP Wolf Pro Security Edition isoptimized and shipped pre-configuredfor small to medium sized businesseswithout large IT systems in place. HPWolf Pro Security Edition is self-managedand will automatically update via HP’scloud services to detect new threats andincrease its security capabilities.Q: What HP platforms can use HP WolfPro Security Edition?A: HP Wolf Pro Security Edition issupported and can be ordered on(including but not limited to) select HPnotebooks and desktops. Intel i3, i5,i7 and AMD Ryzen processors with aminimum of 8GB of memory are required.Q: Is HP Wolf Pro Security Edition “nocharge” or “free” software on an HP PC?A: HP Wolf Pro Security Edition is a paidlicensed application that offers advancedprotections and an HP support contractto accompany the software. The licenseincludes advanced levels of ThreatContainment and Malware Preventionfor the duration of the license and 1 or 3years of support. Please contact your HPsales representative or HP partner forpricing and availability.Q: Would HP Wolf Pro Security Editionwork as a good endpoint securityapplication in a large scale, IT-managedenvironment?A: HP’s Wolf Pro Security Editionpackage offers enterprise gradeprotection. As shipped, it does notrequire a management console, so itis well-optimized for small to mediumbusinesses. Using Microsoft SCCM8and HP MIK tools, HP Wolf Pro SecurityEdition can support limited managementcapabilities, enabling HP Wolf ProSecurity Edition to be managed in SCCMenvironments.HP WOLF PRO SECURITY EDITIONQ: Is there an upgrade path to managedsecurity?A: Yes. In the event your business growsand requires managed security, contactHP Proactive Security.Q: At the end of the 1-year or 3-yearsupport term, does the HP Wolf ProSecurity Edition continue to offerupdates and support with HP.com?A: At the end of the 1-year or 3-year term,the software will revert to HP Sure Senseand HP Sure Click Foundational versionsand continue to receive updates via thecloud directly to the PC. New licensesfor HP Pro Security will be availablevia HP.com, HP Sales and HP ChannelPartners.

HP WOLF SECURITYHP Wolf Pro Security Edition (including HP Sure Click Pro and HP Sure Sense Pro) is available preloaded on select SKUs and, depending on the HPproduct purchased, includes a paid 1-year or 3-year license. The HP Wolf Pro Security Edition software is licensed under the license terms of the HPWolf Security Software - End-User license Agreement (EULA) that can be found at: https://support.hp.com/us-en/document/ish 3875769-387301416 as that EULA is modified by the following: “7. Term. Unless otherwise terminated earlier pursuant to the terms contained in this EULA, the license forthe HP Wolf Pro Security Edition (HP Sure Sense Pro and HP Sure Click Pro) is effective upon activation and will continue for either a twelve (12) monthor thirty-six (36) month license term (“Initial Term”). At the end of the Initial Term you may either (a) purchase a renewal license for the HP Wolf ProSecurity Edition from HP.com, HP Sales or an HP Channel Partner, or (b) continue using the standard versions of HP Sure Click and HP Sure Sense at noadditional cost with no future software updates or HP Support.”2 HP Sure Click Pro requires Windows 10 and Microsoft Internet Explorer, Google Chrome, or Chromium are supported. Supported attachments includeMicrosoft Office (Word, Excel, PowerPoint) and PDF files, when Microsoft Office or Adobe Acrobat are installed.32019 Verizon Data Breach Investigations Report; 2018 State of Cybersecurity in Small & Medium Businesses4 This document presents a partial list of available controls of the HP Wolf Pro Security Edition feature set.5 HP may request a user to enable Logging to diagnose system issues or attacks.6 Windows Toast Pop Up Notification. A text message that shows up in a notification window at the bottom of the screen and disappears on its own afterfew seconds. It is a simple feedback mechanism during which current activity remains visible and active.7 Protection is provided for the following document types: Excel, PowerPoint, PDF, TXT, PowerShell, Images8 Microsoft System Center Configuration Manager9 Microsoft Intelligent Security Graph data.1 Learn more at hp.com/go/computer security. Copyright 2021 HP Development Company, L.P. The information contained herein is subject to change without notice. The only warranties forHP products and services are set forth in the express warranty statements accompanying such products and services. Nothing herein should beconstrued as constituting an additional warranty. HP shall not be liable for technical or editorial errors or omissions contained herein.4AA7-7677ENW, May 2021

attackers have set their sights on small and micro businesses (SMBs). HP research reports many small businesses may not have the resources or tools to effectively protect their PCs. 3 PROTECTING THE SMALL BUSINESS HP Wolf Pro Security Edition addresses the challenges small to medium business may encounter in protecting against cyber