Contact Us

HP WOLF PRO SECURITY SERVICE1

Defend against cyber attacks without changing user behavior or increasing IT's workload with a multi-layered endpoint protection security service.

HP Wolf Security logo.

HP Wolf Security logo.


Invisible layers of protection

Protect data, devices and employee credentials with reinforcing layers of security monitored by a certified HP Security Services team.

1
A protection-first approach

A multi-layered defense with advanced, AI-based, next-gen antivirus3 and industry-leading isolation4 technologies.

2

Enterprise-grade technology

Secure endpoints with trusted technology that’s been adapted to address the needs of mid-sized business and enterprises needing additional security expertise.

3

Worry-free endpoint security

HP Security Services teams optimize protection settings and enable threat notifications.



Simplified endpoint security management

Benefit from an advanced security service, including actionable insights, without the complexity or need for in-house
expertise. Keep your IT focused on more strategic business initiatives instead of responding to false positives or optimizing controller settings.

Comprehensive controller configuration and automated threat monitoring

Reduce the burden on IT and free resources to focus on strategic projects instead of monitoring security threats. With HP Wolf Pro Security,2 an expert-backed endpoint security service, certified security experts provide ongoing management of the controller.

Expertly managed by certified security professionals

Help protect yourself against future attacks with device protection state monitoring, and automated forensic threat intelligence, and with controller troubleshooting by the security experts on our service team.

Timely and actionable analytics and insights

Monitor the security of your devices from the HP Wolf Security controllers5 dashboard and receive real-time reports and alerts about unprotected devices and insights on attempted threats.

Keep employees productive

Empower employee productivity with transparent protection for the applications they prefer without restrictions, or fear of compromising their data, credentials or network.

  • Invisible layers of protection

    Help protect employees from malware and phishing attacks without creating barriers to their daily productivity with transparent protection that works behind the scenes.

  • Freedom to work uninterrupted

    Give employees the freedom to work unrestricted with full functionality to securely read, edit, save and print Microsoft Office and PDF documents.

What’s included in the HP Wolf Pro Security Service:1

Advanced deep learning anti-malware protection3

  • Detection of both known and previously unseen threats
  • Static malware files and file-less threat protection
  • Cloud-based reputation analysis of files
  • Detects malware evasion techniques
  • No signature updates required

Real-time threat isolation protection4

  • Email attachment isolation
  • Chat link and file sharing protection
  • Protection from documents sent by phishing emails
  • File download protection
  • Corporate website whitelisting support for IT

Credential theft protection4

  • Prevents credential theft by alerting and blocking users from sharing login details on websites
  • Allows users to login as usual to known safe sites
  • Blocks users from entering credentials on known malicious sites
  • Warns users against entering credentials on unknown and low-reputation sites

Security analytics and reporting5

  • Unified dashboard to review prevented and isolated malware events, as well as prevented password phishing attempts
  • Real-time views and reports of quarantined items, threat activity, including full kill-chain analysis mapped to the MITRE ATT&CK™ framework6
  • View policy, trusted sites and exclusions/whitelist settings

Optimized and supported by HP Security Services team

  • Provide guidance on recommended actions associated with security policy settings and configuration issues for unprotected devices
  • Centralized policy-based administration and settings management
  • Host and maintain the HP Wolf Security Controller5
  • Enable and configure automatic client software update channels

Resources

Security Brief

Click the download link below to learn more about HP Wolf Pro Security Service.

Download

Disclaimer

The information contained herein is subject to change without notice. The only warranties for HP products and services are set forth in the express warranty statements accompanying such products and services. Nothing herein should be construed as constituting an additional warranty. HP shall not be liable for technical or editorial errors or omissions contained herein.

  1. HP Wolf Pro Security Service availability planned in Fall 2021. HP Wolf Pro Security Service requires Windows 11 or Windows 10 Pro or Enterprise version 2004 or later and Google Chrome, Mozilla Firefox or Microsoft Edge (Chromium). HP services are governed by the applicable HP terms and conditions of service provided or indicated to Customer at the time of purchase. Customers may have additional statutory rights according to applicable local laws, and such rights are not in any way affected by the HP terms and conditions of service or the HP Limited Warranty provided with your HP Product. For full system requirements, please visit www.hpdaas.com/requirements.
  2. Based on HP’s internal analysis of isolation backed, deep learning endpoint security services including SaaS and managed services. Most advanced based on application isolation and deep learning endpoint protection on Windows 10 PCs as of March 2020.
  3. HP Wolf Pro Security isolation technology requires Windows 11 or Windows 10 Pro or Enterprise and Microsoft Edge, Google Chrome, Chromium or Mozilla Firefox. Supported attachment file types for isolation include Microsoft Office (Word, Excel, PowerPoint) and PDF files, when Microsoft Office or Adobe Acrobat are installed.
  4. MITRE does not claim ATT&CK enumerates all possibilities for the types of actions and behaviors documented as part of its adversary model and framework of techniques. Using the information contained within ATT&CK to address or cover full categories of techniques will not guarantee full defensive coverage as there may be undisclosed techniques or variations on existing techniques not documented by ATT&CK.
  5. HP Wolf Security Controller is not available as a standalone product and requires HP Wolf Pro Security Service. For full system requirements, please visit http://www.hpdaas.com/requirements. HP services are governed by the applicable HP terms and conditions of service provided or indicated to Customer at the time of purchase. Customer may have additional statutory rights according to applicable local laws, and such rights are not in any way affected by the HP terms and conditions of service or the HP Limited Warranty provided with your HP Product.

Intel, the Intel Logo, Intel Inside, Intel Core, and Core Inside are trademarks of Intel Corporation or its subsidiaries in the U.S. and/or other countries.

© 2021 The MITRE Corporation. This work is reproduced and distributed with the permission of The MITRE Corporation