Skip to content
Daisie RegisterJune 8 20215 min read

How HP Sure Click Enterprise is Supporting Productivity in Today’s Age of Cyber Security

Every day now, we’re seeing headlines of more organizations succumbing to ransomware attacks. With the FBI recently reporting an increase of 300,000 complaints of suspected internet crime and expected losses exceeding $4.2 billion, it is absolutely essential for organizations to protect themselves against cyber threats in order to maintain business continuity. Knowing that productivity hinges on the safety from cyber threats, HP Inc., the information technology giant founded in 1939, took their decades of industry expertise and launched the HP Sure Click Enterprise software.

HP Sure Click Enterprise is powered by hardware-enforced isolation technology that uses virtualization-based security on the host to contain threats inside individual, disposable micro–virtual machines (micro-VMs) that stop attacks and protect your endpoints. The micro-VM secures your computer when you browse the Internet or view untrusted documents by acting as a container that prevents malware from infecting your computer because any high-risk tasks are completely isolated inside the micro-VM. When a task is closed, the micro-VM—and any threat it contained—is disposed of without any breach. This approach dramatically decreases attack surfaces, while preserving familiar user workflows. And it’s hardware-agnostic, so it works on Windows 10 devices, whether the organization has all HP devices, or none.

Types of use cases for HP Sure Click Enterprise:

  • Attachment protection – Proactive email attachment protection allows organizations to guard users and gain threat intelligence from email attachments without needing a user to open them. A good example of this is determining the quality of an attachment if a corporate recruiter receives a resume file from a potential employee. Supported attachments include Microsoft Office (Word, Excel, PowerPoint), PDF files (with Adobe Acrobat), and executables (.EXE, .JS, etc.).
  • File download protection – Users can be confident a file is safe before opening it and exposing themselves and their network to malicious downloads. Sure Click Enterprise is compatible with most of the common file-sharing tools used today including Outlook, Gmail, Teams, Skype and Slack.
  • Link protection – While most organizations are good at blocking malicious links via their internal email service, some allow employee access to Gmail which can be easier to embed malicious links, exposing organizational networks to outside influence.
  • Browser protection – The Sure Click Enterprise’s active mode isolates individual tabs so users can surf the web on legacy browsers like Internet Explorer without fear of breach. For more current browsers, among the following are supported: Google Chrome, Chromium and Firefox.
  • Credential attack protection – some organizations are commonly phished for employee credentials (ex. “enter your username and password to gain access to this site”). HP Sure Click Enterprise has the ability to gauge the reputation of websites to assist in determining the safety of such requests and can help guide a user away from exposure.

 

To protect users, devices and networks against attacks, cyber security methods today generally fall into one of two categories – hash-based detection and behavioral detection. The hash-based detection approach can include using electronic signatures, or “hashes” to identify malware. The benefit of this method is that it’s very powerful in recognition but the drawback is that malicious software today is polymorphic, allowing it to constantly changing the shape, look and feel of the malware. So software and developers must play a reactive role in trying to keep up with the changes. The behavioral detection approach uses common behavioral patterns and trends exhibited by that which it is trying to protect. Many endpoint detection and response (EDR) tools and next generation anti-virus (NGAV) tools use behavioral methods to detect malware.  In both cases, the security vendors need to know how the malware authors will attack before the tools can be updated to defend through detection. HP Sure Click Enterprise does it differently.

 

Business benefits of Sure Click Enterprise:

Isolation method – What makes HP Sure Click Enterprise software truly unique is the way their isolation approach benefits its users. HP does not have to rely on current knowledge of existing malware. Instead, they take a proactive approach by isolating everything from the start. By relying on isolation, not just detection, it doesn’t matter if a file attachment is malicious or has malware because they isolate the file, link or site prior to any end user action, therefore keeping operating system and network safe. Having this approach to cyber security is like providing a separate, wholly distinct meeting room outside the building in which to greet guests to that organization. In this way, HP Sure Click Enterprise acts as its own entity in which the employee can leave the confines of the network and connect with the outsider without having to compromise the remainder of the organization.

Controller – As you can imagine, whether isolated or not, organizations care if there is malware existing within the micro-virtual machine, so HP goes above and beyond simple isolation and builds in software called a controller (which can be utilized either on premise or in the cloud). A controller gives the organization the ability to apply specific policies to groups of devices, review forensics from specific threats, and manage insights from the malware that has been isolated.

Bolstering hash-based security – the extra benefit of having HP’s isolation approach is gaining the ability to apply it to hash-based security by taking what the controller sees and learning what the malware looks like before detection-based security catches it by experiencing an attack. This combines the power of completely avoiding an attack but takes it a step further by protecting the organization from future attacks, as well.

 

With HP’s isolation method via Sure Click Enterprise software, organizations can rest assured all their data entryways are protected, they can protect themselves from future attacks and can realize multiple benefits to their organization’s cyber security posture so productivity never has to stop. While HP continues to bring robust capabilities to a cyber threat-fraught world, their one goal has always been very simple: helping people do their jobs. When users, devices and networks are safely protected from malicious attacks, productivity flourishes.

For more information on the HP Sure Click Enterprise, read more here. To learn how Iron Bow can assist your organization with cyber security implementation, click here.

COMMENTS