Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

Press Releases

May 12, 2021 | ChannelPro

HP Inc. Introduces Integrated Security Offering

HP Wolf Security includes the world’s most secure PCs1 and printers2 with expansive set of software and services to increase endpoint protection and resiliency.

HP Inc. (NYSE: HPQ) today introduced HP Wolf Security, a newly integrated portfolio of secure by design PCs and printers, hardware-enforced endpoint security software, and endpoint security services to protect customers from growing cyber threats.3

HP Wolf Security’s Blurred Lines & Blindspots report, also released today, highlights that the global volume of cyberattacks has increased 238% during Covid, with hackers particularly focused on targeting remote workers. The company’s new HP Wolf Security platform builds on over 20 years of security research and innovation to offer a unified portfolio for customers focused on delivering comprehensive endpoint protection and cyber-resiliency.

“The future of work will be more distributed than ever before, with a growing number of people working from multiple locations outside the office. This will unlock exciting new opportunities for greater mobility, but it also creates new vulnerabilities,” said Joanna Burkey, Chief Information Security Officer (CISO), HP Inc.

HP Wolf Security’s Blurred Lines & Blindspots report reveals that endpoints connected to the internet were experiencing 1.5 attacks per minute globally in 2020. As a result, 91% of IT decision makers surveyed said they spend more time on endpoint security now than two years ago, with a further 91% reporting that endpoint security has become just as important as network security.

HP has long been a leader in PC and printer security. By uniting the company’s security offerings into a single platform for customers, HP is addressing a growing customer need for comprehensive and resilient endpoint infrastructure and cyber defense.

“As the importance of endpoint security continues to grow, we saw an opportunity to create a more integrated offering for customers to simplify security and stay ahead of future threats,” said Ian Pratt, Global Head of Security, Personal Systems, HP Inc. “The leading technology of the future will be secure by design and intelligent enough to not simply detect threats, but to contain and mitigate their impact, and to recover quickly in the event of a breach, which could happen at any time, to any one of us. HP Wolf Security is a new breed of endpoint security tailored for the future of work.”

Rooted in Zero Trust principles, HP Wolf Security harnesses state-of-the-art technologies to reduce pressure on IT. From self-healing firmware, in-memory breach detection and threat containment via virtualization, to cloud-based intelligence, HP Wolf Security delivers comprehensive protection by: shrinking the addressable attack surface; enabling remote recovery from firmware attacks; enhancing threat data collection; and delivering high fidelity alerts.

The newly integrated HP Wolf Security portfolio is categorized by:

  • HP Wolf Security for Home4 includes a set of built-in security features for select consumer PCs as well as HP Wolf Essential Security software and services. HP Wolf Essential Security is included on select home printers.
  • HP Wolf Security for Business5 includes a portfolio of hardware-enforced security features, included with every business PC purchase, designed for businesses of all sizes.
  • HP Wolf Pro Security, devices, software and services6 for small to mid-sized businesses.
  • HP Wolf Enterprise Security, devices, software and services for enterprises and government.7

HP adds Sure Access Enterprise8 to HP Wolf Enterprise Security to Defend Mission-Critical Applications from Cyber threats

New to HP Wolf Enterprise Security is Sure Access Enterprise, which applies HP’s unique isolation technology to ensure critical applications are completely safeguarded from any malware lurking on a user’s PC. HP Sure Access creates hardware-enforced micro-virtual machines (VM) that can protect key applications – forming a virtual air gap between the application and the host PC. The application and data is securely isolated from the host OS, and any malicious actors that may have breached it. This unique, hardware-enforced approach helps by:

  • Securing key tasks such as remote sysadmin activity of mission-critical systems.
  • Allowing users to work securely on multiple virtual Privileged Access Workstations (PAWs) on a single device.
  • Securing browser-based access of critical applications.

HP introduces HP Wolf Pro Security Edition9 platform for small and mid-sized businesses

HP redefines PC security for small and mid-sized customers with the announcement of HP Wolf Pro Security. HP Wolf Pro Security integrates Threat Containment based on micro-virtualization, Malware Prevention based on Next-Gen Anti-Virus, and Identity Protection – all integrated with HP’s hardware security capabilities to deliver superior protection that is simple for IT to acquire, deploy and operate.

  • Threat Containment raises the bar in endpoint protection by providing protection that doesn’t rely on detection. Hardware-powered micro-virtualization performs full isolation of threats delivered via all the most common threat vectors, without impacting user experience.
  • Malware Prevention is a complete Next-Gen AV that uses a combination of AI-based techniques, like deep learning, and behavioral analysis to provide advanced malware protection through predictive detection.
  • Identity Protection provides defense against credential phishing attacks for all popular browsers.
  • Integrated with HP’s built-in hardware security capabilities such as Application Persistence, OS Resiliency and Physical Tamper Protection.

Today, HP also announced a new Flexworker offering with HP Wolf Security that allows IT departments to boost workforce productivity while helping to protect corporate networks and data. This new extended Managed Print Service (MPS) allows IT departments to arm hybrid workers with secure, company-approved printers that can be monitored and automatically remediated if a device falls out of compliance with corporate policies.

In addition, HP Wolf Essential Security is included with HP+ smart printers, with 24-7 built-in Security. HP+ printers with Smart Security help consumers and small businesses stay two steps ahead of hackers, helping to prevent potential malware attacks and stop your information from ending up in the wrong hands.

To support the launch of HP Wolf Security, HP has created a series of creative videos, depicting common security scenarios that have come about due to the shift to remote working during the pandemic. These include: a child clicking on a phishing link when using a parent’s laptop, a compromised printer being used to send malicious spam to the rest of the company, and an IT team being blindsided by a cyberattack. These videos, starring Christian Slater as ‘The Wolf’ – who walks the line between good and bad, putting to use his hacker mindset to show how an attacker might operate – help to demonstrate the impact of such events.

About HP
HP Inc. creates technology that makes life better for everyone, everywhere. Through our product and service portfolio of personal systems, printers and 3D printing solutions, we engineer experiences that amaze. More information about HP Inc. is available at http://www.hp.com

About HP Wolf Security
From the maker of the world’s most secure PCs and Printers, HP Wolf Security is a new breed of endpoint security. HP’s portfolio of hardware-enforced security and endpoint-focused security services are designed to help organizations safeguard PCs, printers and people from circling cyber predators. HP Wolf Security provides comprehensive endpoint protection and resiliency that starts at the hardware level and extends across software and services.

Media Contact
Vanessa Godsal
vgodsal@hp.com
HP Inc.

_____________________

1 Based on HP’s unique and comprehensive security capabilities at no additional cost among vendors on HP Elite PCs with Windows and 8th Gen and higher Intel® processors or AMD Ryzen 4000 processors and higher; HP ProDesk 600 G6 with Intel® 10th Gen and higher processors; and HP ProBook 600 with AMD Ryzen 4000 or Intel® 11th Gen processors and higher.
2 HP’s most advanced embedded security features are available on HP Enterprise and HP Managed devices with HP FutureSmart firmware 4.5 or above. Claim based on HP review of 2021 published features of competitive in-class printers. Only HP offers a combination of security features to automatically detect, stop, and recover from attacks with a self-healing reboot, in alignment with NIST SP 800-193 guidelines for device cyber resiliency. For a list of compatible products, visit: hp.com/go/PrintersThatProtect. For more information, visit: hp.com/go/PrinterSecurityClaims.
3 HP Security is now HP Wolf Security. Security features vary by platform.
4 HP Wolf Security for Home is planned to be available for select HP Consumer PCs in Spring 2022 and HP Wolf Essential Security Services will be sold separately.
5 HP Wolf Security for Business requires Windows 10, includes various HP security features and is available on HP Pro, Elite and Workstation products. See product details for included security features and OS requirement.
6 HP Wolf Pro Security Service is sold separately. For full system requirements, please visit http://www.hpdaas.com/requirements. HP services are governed by the applicable HP terms and conditions of service provided or indicated to Customer at the time of purchase. Customer may have additional statutory rights according to applicable local laws, and such rights are not in any way affected by the HP terms and conditions of service, or the HP Limited Warranty provided with your HP Product. For full system requirements, please visit www.hpdaas.com/requirements
HP Wolf Pro Security is included on select pro level printers.
7 HP Wolf Enterprise Security is an optional service and may include offerings such as HP Sure Click Enterprise and HP Sure Access Enterprise. HP Sure Click Enterprise requires Windows 8 or 10 and Microsoft Internet Explorer, Google Chrome, Chromium or Firefox are supported. Supported attachments include Microsoft Office (Word, Excel, PowerPoint) and PDF files, when Microsoft Office or Adobe Acrobat are installed.
HP Wolf Enterprise Security is included on select enterprise level printers.
8 HP Sure Access Enterprise requires Windows 10 Pro or Enterprise. HP services are governed by the applicable HP terms and conditions of service provided or indicated to Customer at the time of purchase. Customer may have additional statutory rights according to applicable local laws, and such rights are not in any way affected by the HP terms and conditions of service, or the HP Limited Warranty provided with your HP Product. For full system requirements, please visit www.hpdaas.com/requirements. HP Sure Access Enterprise requires Windows 10 Pro or Enterprise and is planned to be available from late 2021.
9 HP Wolf Pro Security Edition (including HP Sure Click Pro and HP Sure Sense Pro) is available preloaded on select SKUs and, depending on the HP product purchased, includes a paid 1-year or 3-year license. The HP Wolf Pro Security Edition software is licensed under the license terms of the HP Wolf Security Software – End-User license Agreement (EULA) that can be found at: https://support.hp.com/us-en/document/ish_3875769-3873014-16 as that EULA is modified by the following: “7. Term. Unless otherwise terminated earlier pursuant to the terms contained in this EULA, the license for the HP Wolf Pro Security Edition (HP Sure Sense Pro and HP Sure Click Pro) is effective upon activation and will continue for either a twelve (12) month or thirty-six (36) month license term (“Initial Term”). At the end of the Initial Term you may either (a) purchase a renewal license for the HP Wolf Pro Security Edition from HP.com, HP Sales or an HP Channel Partner, or (b) continue using the standard versions of HP Sure Click and HP Sure Sense at no additional cost with no future software updates or HP Support.”

©Copyright 2021 HP Development Company, L.P. The information contained herein is subject to change without notice. The only warranties for HP products and services are set forth in the express warranty statements accompanying such products and services. Nothing herein should be construed as constituting an additional warranty. HP shall not be liable for technical or editorial errors or omissions contained herein.


Editor’s Choice

MSP360 Bolsters Managed Backup Solution With Full Sharepoint Backup and Restore, Object Lock, and More

March 25, 2024 |

MSP360 CEO Brian Helwig details the latest improvements in its managed backup solutions and teases some new opportunities down the road for its partners in an exclusive ChannelPro interview.

Peer to Peer: Aurora’s Philip de Souza shares his secrets to creating a successful MSSP

March 19, 2024 | Philip de Souza

“It’s important that we understand when it comes to this whole MSP world that it’s all about the customer.”

Evolving State AI Regulations: Best Practices for Mitigating Risk

March 14, 2024 | Anurag Lal

While AI technologies can unlock tremendous business value, they also have potential risks.


Related News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience