Servers & Systems: The Right Compute
1745819 Members
4117 Online
108722 Solutions
New Article ๎ฅ‚
Bob_Moore

Cybersecurity: What does it take to tackle the real, pervasive and growing threat?

Cybersecurity_Root-of-Trust_blog_shutterstock_607445402 (3).jpg

According to the FBI, there are two kinds of companies: those whoโ€™ve experienced a cybersecurity hit and know it, and those that have had a penetration and donโ€™t know it. In other words, the threat is real, pervasive, and growing, costing the global economy billions of dollars every year. Identifying the vulnerabilities at your site is key because it illustrates how much risk exists for your company. Helping you identify your risks and managing them is part of the DNA makeup in HPEโ€™s security strategy.

Extending security leadership

Today, HPE is extending our security leadership, building on the foundation of the HPE Silicon Root of Trust , across our HPE ProLiant, Apollo, and Synergy lines of servers.

By building on our existing security foundation, we are extending our security capabilities with breakthrough technologies and services to ensure our customers are protected throughout the entire lifecycle of their compute infrastructure.  One key area of focus is to identify potential risks. This is an incredibly important first step because it lays the foundation to support and effectively manage cybersecurity-related vulnerabilities.  

To enable improvements in cyber risk identification, HPE is delivering the following:

  • Security Dashboard: This dashboard gives you the ability to monitor the security condition of your servers with several new features that include inspecting and ensuring correct password strength, determining if the Intelligent Platform Management Interface (IPMI) is active, and if the last security scan of server firmware was successful.
  • Aruba ClearPass Device Insight: This platform delivers machine learning and crowdsourcing to automate the discovery and fingerprinting of all IP-enabled managed or unmanaged devices, along with IoT devices, on any wired or Wi-Fi network.
  • Security risk management and digital protection services: These critical services are designed to help you understand the risks that your business assets and applications are exposed to. HPE Pointnext can conduct a vulnerability scan, penetration testing, threat modeling, and phishing assessment on your critical assets to help you to proactively protect physical and virtual assets, as well as your data in the cloud.

Beyond providing invaluable risk assessments and ensuring that your server infrastructure is protected from cradle to grave, weโ€™ve introduced a variety of features that will help harden the security throughout a serverโ€™s lifecycle:

  • Server Configuration Lock: Everyone is familiar with tamper-proof packaging that ensures that no one has meddled with a product before it reaches the consumer. HPE Server Configuration Lock does just that by โ€œsecuringโ€ your servers from the time they leave the HPE warehouse until the time you deploy them, ensuring that your server is fully protected from malicious intent while in transit.
  • Firmware Downgrade Prevention: This attribute locks-in the most recent version of server firmware to prevent a hacker from potentially downgrading to an older version of firmware that might have known vulnerabilities which could be exploited.
  • One-Button Secure Erase: This feature allows you to easily and securely erase all user data on a server, its secondary storage, as well as NVRAM to NIST-800-88r1 standards, with a click of a button, allowing your servers to be securely retired or redeployed.

Building on HPE leadership and unique security foundation

All of these new products and features build upon HPEโ€™s existing server infrastructure security foundation, with features like the HPE Silicon Root of Trust, HPE Firmware Runtime Verification, HPE Firmware Recover, and HPE Server System Restore.

Your server infrastructure should be your strongest defense, armed with the latest innovations to guard against and recover from security attacks. In todayโ€™s world, where cyber crime threats are accelerating, limiting security to firewalls is no longer enough. You need to protect your enterprise and valuable data assets with innovations in firmware protection, malware detection, and firmware recovery โ€” right down to the silicon.

Why not get out ahead of cyber threats?

Contact your HPE sales rep or HPE Authorized Partner to find out what you should be thinking about when it comes to cybersecurity for your business.


Bob Moore
Hewlett Packard Enterprise

twitter.com/HPE_Servers
linkedin.com/showcase/hpe-servers-and-systems/
hpe.com/servers

0 Kudos
About the Author

Bob_Moore

Bob leads the partner software organization for the server division. His team is also responsible for productizing the new HPE security technologies and delivering a comprehensive approach to security across all solutions.