IE 11 Not Supported

For optimal browsing, we recommend Chrome, Firefox or Safari browsers.
Sponsor Content
What does this mean?

Is Your Agency Just One Click Away from a Data Breach?

Data breach

HP Sure Click Enterprise isolates and protects government agencies from undetectable threats.

Even the best security relies on people, but people are fallible and make mistakes. It’s possible to train an IT admin to safely administer a server. It’s quite another thing to train every one of your users to avoid clicking on seemingly benign links that lead to malware.

Bad actors know that. It’s why incidents of phishing and malware against governments, some apparently driven by hostile governments, have climbed so dramatically.1,2 And it’s not just rank-and-file employees who are targeted; senior executives are particularly targeted because their information and access privileges are so highly prized.

But you can get an edge on people who target your agency. HP Sure Click Enterprise3 provides a virtual safety net for PC users, even when threats slip past other defenses. What’s even better is that it’s completely transparent to your users; it doesn’t require any change in your users’ behavior.

HOW IT WORKS

HP Sure Click Enterprise makes PC security simple and flexible to strengthen protection for governments, their workers and the citizens who depend on them. It stops endpoint attacks by creating micro virtual machines (micro VMs) that secure many common user tasks, from surfing the web to opening emails and downloading attachments. Those tasks are completely isolated inside the micro VM. When a task is closed, the micro VM and any threat it contained are disposed of without any breach.

Hardware-enforced virtualization isolates high-risk content to protect PCs, data and credentials, rendering malware harmless, while IT gets actionable threat intelligence to help strengthen your organization’s security. This approach dramatically decreases attack surfaces, without changing how end users access their email, browsers or data.

A robust policy engine lets administrators configure secure web and file access by user groups, with granular controls and default policies for common use cases such as email attachments, phishing links and web file downloads. Policies are easy to set, layered and able to be fine-tuned to address your unique security concerns and risk profiles.

KEY BENEFITS

SAFELY ACCESS FILES FROM INBOUND SOURCES

Gives IT peace of mind that files and documents can be opened without risk of infection, whether downloaded from the web, received in an email or saved via portable USB drives.

STOP MALWARE

Micro VMs isolate and contain malicious activity, while malware is blocked and the VM disappears when the file or document closes.

PROTECT CREDENTIALS FROM PHISHING

Sure Click Enterprise blocks users from entering login details on known malicious websites, and alerts users to potential risky behavior on all low-reputation sites.

HARDEN YOUR ENTIRE DEFENSIVE INFRASTRUCTURE

Use Sure Click indicators of attack and compromise to quarantine files and search for malware lurking on servers and devices not using Sure Click but that are using third-party tools.

GAIN THREAT INTELLIGENCE

Each Sure Click endpoint and server is part of a continuously adaptive sensor network that can be used for malware analysis and instant sharing of threat indicators. Security teams receive threat intelligence and complete kill-chain analyses, which help them hunt threats, share information across the enterprise and resolve issues fast.

THE FOUR COMPONENTS OF ENDPOINT PROTECTION

HP Sure Click Enterprise consists of four parts:

SECURE BROWSING

Secure Browsing isolates web-borne threats and browser exploits using hardware-enforced micro VMs, so you don’t have to rely on detection or restrictive blacklists. Each browser tab is completely isolated from all other tabs, the host PC and the internal network, so sensitive files and processes are protected. Users browse as usual, and risky sites are automatically isolated. When the user closes the browser tab, the threat is destroyed, and a forensic report is sent to administrators.

CREDENTIAL PROTECTION

Credential Protection blocks users from giving away their passwords and usernames. When a user visits a website and is prompted to log in, Sure Click Enterprise uses the HP Threat Intelligence Service to conduct a reputation and domain analysis behind the scenes.

If a site is legitimate and known to be safe, all is well. If a site is known to be malicious, users are blocked from entering passwords (although Sure Click can be configured to let them look, but not to enter data).

At low-reputation sites, users receive a warning message; administrators can create policies that allow users to proceed. All actions on malicious and low-reputation sites are logged and reported.

SECURE FILES

Secure Files uses hardware-enforced micro-virtualization to isolate malicious threats hidden within many inbound files and documents, including email attachments, web downloads and USB files. Each file is seamlessly opened inside a protected micro VM, and any threat is terminated when the file is closed. The process is transparent to the user, with the files contained and isolated from other files and processes. Protection extends to known and unknown vulnerabilities, including zero-day exploits, malicious macros, scripts and advanced techniques that take advantage of memory kernel bugs or other Windows weaknesses.

THREAT INTELLIGENCE AND REPORTING

Threat Intelligence and Reporting in Sure Click Enterprise sends security teams real-time alerts with complete forensic intelligence for each attack. The Sure Click Enterprise endpoint application and central controller form a continuously adaptive sensor network for malware analysis and the instant sharing of threat indicators. The HP Sure Click Enterprise central controller manages enterprisewide policies and collects real-time attack data to deliver unparalleled forensic analysis and threat telemetry data.

SECURE YOUR AGENCY

Government agencies have particularly difficult security challenges. They’re a favorite target of hackers, but there is rarely enough funding for protection, prevention or training. Moreover, the data that agencies are charged with safeguarding tend to be highly confidential and personal.

HP Sure Click Enterprise allows hybrid government employees to manage security remotely. It helps bridge staffing gaps while you work with a trusted partner with extensive security experience. And it helps you implement zero-trust security techniques almost immediately.

LEARN MORE

HP Sure Click Enterprise protects your endpoints against deliberate attacks and simple user error and neglect. It keeps data safe by isolating potentially damaging actions from mistakes that could expose your network to expensive and embarrassing breaches. It requires zero end-user training, and its reporting features keep IT administrators informed about what their users are really up to.

LEARN MORE AT HP.COM/WOLF

FOOTNOTES

1. IT Pro, “Cyber attack on US court system being investigated, DoJ confirms,” July 29, 2022, https://www.itpro.co.uk/security/cyber-attacks/368670/cyber-attack-on-us-court-system-being- investigated-doj-confirms

2. Security Affairs, “FBI seized $500,000 worth of bitcoin obtained from Maui ransomware attacks,” July 23, 2022, https://securityaffairs.co/wordpress/133587/cyber-warfare-2/fbi-seized- bitcoin-maui-ransomware.html

3. HP Sure Click Enterprise is sold separately. Supported attachments include Microsoft Office (Word, Excel, PowerPoint) and PDF files, when Microsoft Office or Adobe Acrobat are installed. For full system requirements, please visit HP Sure Access Enterprise and HP Sure Click Enterprise system requirements at: https://enterprisesecurity.hp.com/s/article/System-Requirements-for-HP-Sure-Access-Enterprise