Combating Endpoint Cyberattacks With Zero-Trust

In an era of increased remote work, protecting the entire organization along with high-value applications and data is essential.In an era of increased remote work, protecting the entire organization along with high-value applications and data is essential.

June 28, 2021

4 Min Read

The dramatic shift in 2020 toward work from home settings (WFH) poses critical cybersecurity challenges for business and IT leaders. Organizations suddenly face new threat levels due to a massive, geographically dispersed workforce and the limitations of traditional IT safeguards. In current WFH scenarios, remote employees are regularly accessing more company data than they did pre-pandemic. And research from Gartner indicates that two-thirds of executives (74%) plan to shift a portion of their employees to permanent remote status as well as a hybrid work/home model once the COVID-19 crisis is over.

Companies Left to Defend Expanding Attack Vectors

Amid this volatile mix of unsecured devices and increased threat levels, digital security must be nimble enough not only to protect hardware against incursions, but also safeguard the larger organization from malware triggered by unwary end users. These threat scenarios range from phishing emails and web browsing to VPN-based or compromised printer attacks. In WFH settings, employees further increase risk by using personal devices for work or innocently sharing work devices with friends and family. Indeed, a significant number (70%) use their work devices for personal tasks and a high percentage (69%) employ personal laptops or printers for work activities.

Today’s cyber-defense perimeter has shifted from the network to the endpoint and this realignment requires more granular and focused protections. A zero-trust approach defends against this new breed of threats by applying attack prevention at the source and neutralizes most malware before it can infect a single device. According to research, a majority of IT leaders (91%) consider end user device protection to be on par with network security and they currently devote more time to boosting endpoint protection than in the past.

Change the Threat Landscape With a Zero-Trust Approach

Traditional security approaches employ detect-to-protect methods. For example, techniques that identify network anomalies such as bad signatures and code are powerless against machine-generated malware. And corporate firewalls have become ineffective as increasing numbers of remote business users relay company data via insecure network connections.

While restricting access helps to protect corporate data, such an approach limits the abilities of business teams to quickly pivot and respond to changing demands. For WFH employees, this approach can cause issues with security administrators and CISOs when they try to bypass these restrictions.

As organizations fast-track digital adoptions to transform their businesses, they're also expanding attack vectors. The risks multiply even further as employees in WFH settings use their devices in ways they never would in the office. To counter this trend, HP Wolf Security applies zero-trust principles to enforce threat prevention at the source rather than relying on detection. This approach employs isolation and containment across an entire organization, from devices and software, to the entire compute stack.

For example, if an end user unknowingly clicks on a malicious file, that file is opened and contained within a hardware-enforced micro virtual machine (micro-VM). This action ensures that once an application is closed, any malware is rendered harmless, preventing it from infecting the user’s device or anything else on the network. Of course, customers also benefit from the built-in virus protections that are standard components in all HP products.

Whether it’s unwary business end users who expose vulnerabilities or more targeted attacks, HP Wolf Security* renders most malware harmless before it can infect a single device. Offering an integrated approach, the solution combines hardware-enforced security built into the endpoint along with isolation and deep learning protection features, augmented by cloud-based contextual threat intelligence.

As organizations think more strategically about cybersecurity, they recognize that the recent shift to remote work will require new approaches to defending against cyberattacks. HP’s zero-trust approach uniquely combines efficiency with effectiveness.

From the maker of the world’s most secure PCs and Printers, HP Wolf Security is a new breed of endpoint security. HP’s portfolio of hardware-enforced security and endpoint-focused security services are designed to help organizations safeguard PCs, printers, and people from circling cyber predators. HP Wolf Security*** provides comprehensive endpoint protection and resiliency that starts at the hardware level and extends across software and services. For more information, visit www.hp.com/wolf

*Based on HP’s unique and comprehensive security capabilities at no additional cost among vendors on HP Elite PCs with Windows and 8th Gen and higher Intel® processors or AMD Ryzen™ 4000 processors and higher; HP ProDesk 600 G6 with Intel® 10th Gen and higher processors; and HP ProBook 600 with AMD Ryzen™ 4000 or Intel® 11th Gen processors and higher.

***HP Security is now HP Wolf Security. Security features vary by platform, please see product data sheet for details.

 

Never Miss a Beat: Get a snapshot of the issues affecting the IT industry straight to your inbox.

You May Also Like


More Insights