Keep Data Secure with Intelligent Client-Side Protection for Lost or Stolen Laptops

Size: px
Start display at page:

Download "Keep Data Secure with Intelligent Client-Side Protection for Lost or Stolen Laptops"

Transcription

1 WHITE PAPER: INTEL AND PHOENIX TECHNOLOGIES Keep Data Secure with Intelligent Client-Side Protection for Lost or Stolen Laptops Phoenix Technologies Ltd. 1 and Intel Corporation have collaborated to deliver a robust solution for protecting laptops and their sensitive data through integrated hardware and software technologies. FailSafe from Phoenix allows businesses and consumers to take advantage of Intel Anti-Theft Technology (Intel AT), 2 which is available in system hardware. Through FailSafe, an authorized administrator or enterprise security officer can define hardware-based policies, including a poison pill (also known as a disable command) that remotely or locally commands the laptop to take specific actions intended to protect the laptop and the data, identify whether the intended user has the asset, and identify the asset s location. The next time the laptop checks with the FailSafe server over the Internet, it will block the boot process and lock the laptop, rendering the system unusable and the data safe. Since the FailSafe agent checks in every three minutes when connected to the network, the window of vulnerability for data breaches is reduced from hours even days to mere minutes. Additionally, FailSafe with Intel AT capabilities is a hardened solution. Key components of the solution remain in place even if the OS is inoperable, the laptop s BIOS is reflashed, or the hard drive is reformatted or replaced. Finally, if the system is recovered, reactivation is simple and rapid. Since the poison pill is not destructive, the administrator simply enters the passphrase to restore the system to normal operation. With FailSafe and Intel AT, administrators now have a more reliable, hardware-based approach to protecting assets and minimizing risk from lost or stolen laptops.

2 Table of Contents Executive Summary...3 Intelligent PC-disable protects resources on lost or stolen laptops...4 Data security on laptops remains a critical challenge...4 Massive exposure of corporate data...4 The real cost of a lost laptop is high...4 Always-on protection for data on lost or stolen laptops...5 Proactive full-spectrum assurance against threats...5 Easy-to-use interface for administrators...5 Hardware-based security easy to enroll and protect laptops...5 Tamper-resistant technology...6 Faster lock-down and quick recovery...6 Two options to protect data: Data delete or PC lock-down...6 Reducing the window of vulnerability...7 PC-disable is rapid and allows quick, full reactivation...7 FailSafe enables better self-reliance...7 Use case: Stolen laptop...8 Timer expiry allows for intelligent local response...8 Use case: Undetected theft, but missed check-in results in system lock-down...8 Use case: End-of-life disable...9 Easy reactivation and full system restore...10 Rapid reactivation mitigates the traditional burden of false positives...10 Easy deployment...10 Protect data more effectively and minimize risk...11 Learn more

3 Executive Summary Businesses and consumers are increasingly at risk for data breach and intellectual property loss. Financial and legal exposure causes additional problems and disruptions to business. Phoenix Technologies, one of the world s largest BIOS vendors, has collaborated closely with Intel to deliver a robust, intelligent, clientside solution to protect the laptop and sensitive data even after a laptop PC is lost or stolen. 1 Phoenix s implementation of FailSafe with Intel Anti-Theft Technology (Intel AT) 2 is inherently more secure than traditional solutions in that it leverages the hardened Intel technology that is designed into system hardware and firmware. FailSafe is built on top of Phoenix s long history of leadership in BIOS security. The FailSafe implementation of Intel AT now provides businesses and consumers with the ability to lock assets in a rapid, non-destructive manner. Enabled by Intel AT, FailSafe allows an administrator to remotely or locally and automatically lock down a lost or stolen laptop within seconds of its check-in with the central server, or after a local timer (defined by the administrator) expires. Reactivation is easy the lock down is not a destructive process. The administrator simply enters the laptop s passphrase to allow the system to complete its boot process and return to normal operation. FailSafe and Intel AT deliver a security solution that works regardless of the state of the OS, even if the BIOS is reflashed, and even if the hard drive is reformatted or replaced. Because local Intel AT timers are designed into the laptop s chipset, administrators also have hardened, always-on tamper-resistant protection for sensitive data, even if the laptop is disconnected from the network. The result is better protection for data, and greater assurance that security solutions remain in place even for lost or stolen systems. 3

4 Intelligent PC-disable protects resources on lost or stolen laptops Phoenix and Intel deliver a hardened, always-on intelligent, client-side solution to protect assets and sensitive data. Data security on laptops remains a critical challenge One of the greatest risks to businesses and consumers are data breaches and the exposure of data on a lost or stolen laptop. According to a recent Ponemon Institute study, 72% of employees are allowed to store sensitive and confidential information on their laptops in order to perform their jobs. 3 The ability to secure data on such systems even after the laptop is lost or stolen is key to improving enterprise data security and ensuring compliance with security standards. Massive exposure of corporate data Businesses are at risk today because their sensitive and confidential data is at risk. Most of the threat is not to financial data, but to intellectual property and other confidential corporate information, as well as to consumer information. As thieves grow more sophisticated, businesses find themselves dealing with an increasing number of threats and increasingly sophisticated attacks on that data. Recent studies have shown that: A laptop is stolen every 53 seconds. 4 More than 12,000 laptops disappear each week from U.S. airports. 4 In 2007, 81% of U.S. firms lost laptops with sensitive data. 4 Laptop theft doubles every year. 4 The real cost of a lost laptop is high When software-based solutions fail, the real cost of a lost or stolen laptop to business is high. Ponemon Institute studies show that the average cost of a lost or stolen laptop is $49,000 per laptop based on multiple factors such as intellectual property loss and data breach especially when a business must notify clients or the public of the breach. 3 Although most reported losses are under $200,000, costs can be as high as $975,000 almost $1 million. 3 The highest losses relate to data breach (80% of cost of loss) and intellectual property loss (17% of cost of loss). 3 These costly losses have resulted in three main business drivers for deploying anti-theft solutions on laptops: Avoiding requirements for notifying agencies and clients of data breaches (67%) 3 Improving the organization s security environment for corporate data (58%) 3 Ensuring compliance with data security standards, such as the Payment Card Industry (PCI) standard (42%) 3 4

5 Always-on protection for data on lost or stolen laptops Phoenix and Intel have been working closely to deliver a new, intelligent, client-side solution to secure data and assets: FailSafe with Intel AT a robust tool to protect, track, and manage laptops. This solution delivers hardware-based local and remote protection of data and assets even for laptops that are lost or stolen. Enabled by Intel AT, FailSafe lets administrators lock down the laptop at the level of the Intel Management Engine (Intel ME) 5 with either a remote poison pill or with local policies that will automatically shutdown the laptop when certain predefined conditions are met. This thwarts thieves by preventing the system from booting even if the hard drive is reformatted or replaced. Administrators can then rapidly reactivate the system when it is recovered. Administrators now have a powerful, policy-based tool to: Flag systems that are missing or might be lost or stolen. Send a data-destruct command to erase sensitive data files. Disable a laptop that does not check in within a defined period of time. Send a poison pill to lock down the laptop and prevent an OS from booting. Unlock a laptop once security is reestablished. Table 1. Advantages of client-side intelligence in theft-management FailSafe with Intel AT Hardware/BIOS/software-based Local and remote PC disable Works with and without network connectivity PC disable (via timer expiry) remains active even if OS is missing or reinstalled, hard drive is reimaged or replaced, or BIOS is reflashed Benefits of FailSafe with Intel AT Tamper-resistant hardware-based capabilities Allows a rapid response to loss or theft, even without a network connection Addresses compliance via flexible administratordefined policies Reduces corporate and consumer risk Proactive full-spectrum assurance against threats FailSafe with Intel AT uses administrator-based policies to determine the best software- or hardware-based mechanism(s) to disable sensitive information on a lost or stolen laptop via: Intel AT, a hardened solution which allows administrators to disable the laptop via the Intel ME in the chipset. FailSafe agent, which allows administrators to remotely retrieve and erase sensitive data from the hard drive of the missing computer. Easy-to-use interface for administrators FailSafe is easy to use. As a hosted solution, FailSafe offers a simple web client for administrators to remotely interact, track, monitor, set policies, and issue commands to laptops. FailSafe is optimized for Internet Explorer,* and supports a variety of operating systems, including Microsoft Windows Vista* 64, Windows Vista* 32, Microsoft Windows XP* 32-bit, and Microsoft Windows 7* 32-bit and 64-bit. Hardware-based security easy to enroll and protect laptops To use FailSafe, administrators simply enroll the laptops with the FailSafe server. In normal mode, FailSafe sends a periodic signal a rendezvous to the FailSafe server every few minutes. When a rendezvous is missed, the system can be flagged as lost or stolen. The administrator can then remotely erase specific files, and/or send a poison pill to the laptop through the FailSafe console. Because timers are local and designed into the chipset, a local time-out can also trigger a lock-down based on administrator-defined policies. 5

6 Tamper-resistant technology Phoenix is especially pleased to take advantage of Intel AT features because the capabilities are designed into a low level of the hardware stack. The lower in the stack such protection can be designed, the more secure it is. Because Intel AT is designed into the laptop s chipset, the new FailSafe anti-theft capabilities are more protected from tampering (see Figure 1). The Intel AT capabilities, which lie below the OS level, can remain in place even if the OS is inoperable, the BIOS is reflashed, or the hard drive is reformatted or replaced. Intel AT also works regardless of boot device: hard drive, USB key, CD, DVD, or other boot device. In addition, because local timer expiry is designed into the chipset, this client-side intelligence can disable the laptop even if the PC is not connected to the network, then continues to block the boot process. Figure 1. FailSafe architecture, as enabled by Intel Anti-Theft Technology. The host embedded controller interface (HECI) allows the host OS or BIOS to communicate directly with the Intel Management Engine (Intel ME) integrated into the chipset. FailSafe Client Applications Intel AT Client Module FailSafe Client FailSafe BIOS Communication FailSafe Communication Module FailSafe Architecture with Intel AT Internet Hosted FailSafe Solution FailSafe Server Application (Maintains administratordefined policies) Database Intel AT-enabled FailSafe Server Module Intel AT BIOS Module FailSafe BIOS Module Internet Intel Management Engine (Firmware in chipset) HECI Hardware (CPU, GPU, disk, and HDD-locking FDE if available) Intel AT Authentication Server (Validates license, stores keys) Faster lock-down and quick recovery FailSafe provides administrators with a fast, easy way to track laptops and erase sensitive data from systems that are lost or stolen. Enabled by Intel AT, FailSafe also delivers a fast, intelligent, client-side ability to lock down the laptop and prevent any OS from booting: hard drive, USB key, CD, DVD, or other boot devices. Timer expiry works even if theft/loss is not reported, and even if the laptop cannot communicate with the FailSafe server. For example, timer expiry works even if central server communication is disabled via port blocking, or the agent is prevented from running. Poison pill delivers a rapid PC disable. Reactivation is easy and fast via a strong passphrase. 6 Two options to protect data: Data delete or PC lock-down Enabled by Intel AT, FailSafe gives two options to manage a system that is reported lost or stolen (see Figure 2). IT can remotely delete critical files on the machine or send a poison pill to the laptop to disable the PC and turn it into a brick an unusable weight. The laptop can also lock itself down if it misses a check-in after its timer expires. Administrators can now respond quickly

7 Figure 2. Administrators can simply flag a system for a poison pill. FailSafe with Intel Anti- Theft Technology makes it easy to lock down the laptop, erase files, and restore files from a backup. in the face of a threat, or allow the always-on capabilities to lock down the laptop in suspicious circumstances. Because the lock-down is not destructive, administrators can also rapidly re-enable the laptop by entering the system s passphrase. Businesses and consumers can now be more assured that security is always in place, and that reactivation can be fast and easy. Reducing the window of vulnerability The FailSafe solution can reduce a business or consumer s window of vulnerability from hours sometimes even days to mere minutes. With FailSafe, the Intel AT rendezvous timer is set to check in with the server every three minutes when connected to the network. Once a system is flagged as missing or stolen, the FailSafe response is initiated as soon as the system next checks in. This allows for an extremely rapid response, with the poison pill initiated upon check-in. PC-disable is rapid and allows quick, full reactivation According to the Ponemon Institute, the most important anti-theft capability for IT and business is a poison pill that prevents access to the platform or its data. 3 The second most important capability: automatic recovery of information that does not require a system rebuild. 3 Enabled by Intel AT, FailSafe delivers both capabilities for administrative personnel. Administrators can now remotely and rapidly lock down a laptop as soon as the system connects to the Internet and checks in with the central server. If that system s theft flag has been set in the server database, FailSafe delivers the poison pill when the laptop checks in. The laptop then disables itself and prevents the OS from rebooting. Even if the BIOS is reflashed or the hard drive is reformatted or replaced, the laptop will not boot. Only the reactivation screen is available. This solution lets administrators remotely turn a lost or stolen system into a brick that is useless to a thief. Administrators also have the option to lock down with a custom message or a sound alarm. Custom message disable allows for the sending of a custom text message that will be displayed on the lock screen. Sound alarm disable locks the computer and provides an audible alarm noise and message on the screen of the computer. FailSafe enables better self-reliance One of the key differentiators of FailSafe with Intel AT is that administrators do not have to rely on a third party to track down a laptop in order to secure its data. Administrators simply flag the system in the FailSafe console, and send a poison pill upon its next check-in. Administrators can now manage their own network, secure systems, and erase sensitive data even on lost or stolen assets, without relying on outside agencies. 7

8 Use case: Stolen laptop In this case, Sue, a design engineer has traveled to an important design collaboration meeting with a partner company s research division. At the airport, Sue s bag is stolen while she goes through bag-check. Sue immediately calls the administrator who flags the laptop in the FailSafe console to put the system in theft mode and specify sensitive files that should be erased. As is typical, the airport-based thief does not wait long to power up the laptop and connect to the Internet. The thief wants to find out if the system is working and what kind of data is on it. However, protected by FailSafe with Intel AT, as soon as the laptop connects to the network, it checks in with the central FailSafe console. The laptop then receives the poison pill set in the server by IT, along with instructions to erase sensitive data. Triggered by the poison pill, the laptop erases sensitive files, and disables itself to prevent a reboot and thwart access to its data. To the thief, the rendezvous (check-in) process with the central server is invisible. All the thief sees is that the laptop has become inoperable and won t load the OS. Even if the thief tries to replace the hard drive, the poison pill remains in effect, blocking the boot process. Advanced Features for Tracking a Lost or Stolen Laptop Along with integrating the critical Intel PC-disable feature into FailSafe, Phoenix has incorporated mapping solutions to provide advanced features for tracking a lost or stolen laptop. With FailSafe, information about the laptop s location is collected using Internet Protocol (IP) trace data, Global Positioning Signal (GPS) coordinates, Wi-Fi triangulation, and image capture (through the laptop s webcam hardware). When the laptop is connected to the Internet, location information is uploaded to the FailSafe server and presented to the administrator as satellite or aerial images via interactive maps. IP Trace uses the external IP of the Internet service provider s router closest to the network, as well as public and local IP addresses and ISP names. The FailSafe GPS module acquires satellite-generated GPS coordinates from the PC chipset. Wi-Fi support collects information on wireless networks (detectable on the client side) such as network name, universal unique identifier (UUID), signal strength, and whether the network is secured (i.e., WEP enabled). Webcam can capture, encrypt, and send the user s photo for legal action if necessary. Timer expiry allows for intelligent local response Intel AT timers, which are designed into system hardware, establish rendezvous requirements. A rendezvous is an authorized check-in via the Internet, with the FailSafe Command Center. This check-in must occur within the administrator-defined time period. For example, a company accountant might be required to connect to the Internet daily, to ensure their laptop can check in with the FailSafe server and upload its asset and location information. Or a marketing consultant who works four days on and three days off each week might be required to connect to the Internet every four days, allowing the system to recognize a nonstandard work schedule. The rendezvous helps FailSafe determine whether or not the laptop is safe and under control of the intended user. Based on administrative policy, the FailSafe agent uses the check-in information to trigger a local response if necessary, such as locking down the system if the local timer expires. This is not a remote, reactive approach, but a proactive, always-on solution that helps protect a laptop s data at all times. 8 Use case: Undetected theft, but missed check-in results in local system lock-down In this type of case, a sales engineer (Jack) leaves his laptop in his car at home while taking his family on vacation. While he s gone, his laptop is stolen from the car. The thief does not immediately power up the laptop, but takes it to a safe, temporary place. Since Jack will be gone for a week, the theft is not immediately noticed.

9 However, because Jack works with high-profile clients, administrative policy is that the laptop must check in with the central server each day. When the laptop was stolen, the daily check-in was missed. As defined by administrative policy, the next time the laptop powers up, it enters Theft mode. The FailSafe agent then uses Intel AT to lock down the laptop. The laptop disables itself and blocks boot processes from all boot devices (hard drive, CD, DVD, USB key, and so on). Even if the thief tries to power up the system later, the OS will not boot, so access to the system and use of the laptop is denied. Use case: End-of-life disable Traditionally, as laptops are refreshed, administrators must manually access the system to erase sensitive data and disable the PC to prevent access to residual files. FailSafe with Intel AT helps administrators manage end-of-life processes more easily and remotely. Administrators can use FailSafe to send a poison pill to the laptop being discarded to erase sensitive data and lock down the computer. Only an authorized administrator can then unlock the system for reconfiguration or some other authorized use. Addressing consumer needs FailSafe with Intel Anti-Theft Technology (Intel AT) is also available to consumers, giving access to the same proactive and instant on protection that corporations use. For example, if a high-school or college student loses their laptop or the system is stolen, they can use the FailSafe console to have the PC locked down the next time it accesses the Internet. Since a thief can no longer boot the system after a lock-down, the laptop could be recovered more easily if it is discarded by the thief. The service provider can then unlock the system so the student can return to work. The combination of FailSafe and Intel AT provides consumers with enterprise-level protection, and service providers with the opportunity to offer new services and improve revenue streams. In the future... FailSafe with Intel AT for Ericsson 3G*-enabled Laptops Administrators can soon use FailSafe and Intel AT to take advantage of sending poison pill thru short messaging service (SMS) to secure lost or stolen laptops connected using Ericsson 3G modem virtually instantly. In addition, administrators can also send the reactivation code via SMS to rapidly unlock the laptop and return it to normal use. FailSafe with Intel AT for desktop PCs Phoenix is expected to add FailSafe for desktop PCs to its current support for laptops in the coming year. The intelligent, client-side protection solution is expected to be particularly useful to respond to theft and manage end-of-life security. 9

10 Easy reactivation and full system restore With FailSafe and Intel AT, reactivation is easy. The administrator simply enters the strong passphrase in the system s reactivation screen the only screen available after a lock-down. This resets the local timer and allows the system to boot to its normal working state. FailSafe delivers a rapid, simple way to restore a laptop without compromising corporate data or the system s other security features. Rapid reactivation mitigates the traditional burden of false positives One of the traditional costs of security management is a false positive. Not all laptops that seem to be missing are actually lost or stolen. For example, a missing system might simply be with a coworker or left at home while a corporate officer goes on vacation. FailSafe has traditionally allowed administrators to remotely manage missing laptops by erasing critical files when the laptop checks in with the central server. This helps secure sensitive data and prevent data breaches. When the laptop is recovered, FailSafe can retrieve important files from the FailSafe Data Center and restore them to the system. However, recovering files or rebuilding a system after a destructive data wipe can be time-consuming. Enabled by Intel AT, FailSafe allows IT to lock down a potentially missing system without a destructive data wipe. When a laptop is located, the administrator simply enters the laptop s strong passphrase to reactivate the system. This lets administrators rapidly secure systems that might be missing, yet still reactivate and recover quickly and fully when the laptop is actually located. Easy deployment FailSafe with Intel AT makes it easy to deploy the advanced, robust security capabilities of poison pill and timer expiry. The FailSafe client agent can be deployed like a typical patch or other software update, via existing deployment processes. Also, administrators do not need to purchase additional software for the FailSafe and Intel AT solution. The capabilities are enabled or ready as a preconfigured feature of select models of laptops. Intel Anti-Theft Technology (Intel AT): Independent of Trusted Platform Module (TPM) and Intel Active Management Technology (Intel AMT): Intel AT works independently of a TPM. You do not need TPM in order to take advantage of the Intel AT capabilities in FailSafe. Intel AT works independent of Intel AMT. You do not need to provision Intel AMT in order to enable or use Intel AT. 10

11 Protect data more effectively and minimize risk FailSafe and Intel AT deliver intelligent, client-side protection for laptops and sensitive data. With FailSafe, administrators can define policies that remotely or locally and automatically lock down a laptop, even if the system is disconnected from the network, and regardless of the state of the OS, hard drive, or boot device. Because the poison-pill lock-down is not destructive, administrators can secure the laptop without destroying it and recover more easily. Enabled by Intel AT, FailSafe can also reduce the window of vulnerability for data breaches from hours and days to mere minutes. Most importantly, this level of rapid, intelligent protection remains enabled even if a loss or theft is not immediately realized. Corporations and consumers can now reduce costly financial, personal, and legal liabilities, reduce data breaches and intellectual property loss, and minimize business risks. Learn more To learn more about Intel Anti-Theft technology, visit: For more information about Phoenix products that support Intel AT and lists of laptops that are ready for FailSafe and Intel AT, visit: 11

12 1 All information about Phoenix Technologies was provided by Phoenix. 2 No computer system can provide absolute security under all conditions. Intel Anti-Theft Technology (Intel AT) for PC protection (also referred to as the poison pill in some documents) requires the computer system to have an Intel AT-enabled chipset, BIOS, firmware release, software and an Intel AT-capable Service Provider/ISV application and service subscription. Intel AT (PC Protection) performs the encrypted data access disable by preventing access to or deleting cryptographic material (e.g., encryption keys) required to access previously encrypted data. ISV-provided Intel-AT-capable encryption software may store this cryptographic material in the PC s chipset. In order to restore access to data when the system is recovered, this cryptographic material must be escrowed/backed up in advance in a separate device or server provided by the security ISV/service provider. The detection (triggers), response (actions), and recovery mechanisms only work after the Intel AT functionality has been activated and configured. The activation process requires an enrollment procedure in order to obtain a license from an authorized security vendor/service provider for each PC or batch of PCs. Activation also requires setup and configuration by the purchaser or service provider and may require scripting with the console. Certain functionality may not be offered by some ISVs or service providers. Certain functionality may not be available in all countries. Intel assumes no liability for lost or stolen data and/or systems or any other damages resulting thereof. 3 Source: The Cost of a Lost Laptop, The Ponemon Institute, LLC. April Source: A Chronology of Data Breaches and National Hi-Tech Crime Unit, Privacy Rights Clearinghouse, The Intel Management Engine (Intel ME) is built into PCs with Intel Active Management Technology. Intel AMT requires the computer system to have an Intel AMT-enabled chipset, network hardware and software, as well as connection with a power source and a corporate network connection. Setup requires configuration by the purchaser and may require scripting with the management console or further integration into existing security frameworks to enable certain functionality. It may also require modifications of implementation of new business processes. With regard to laptops, Intel AMT may not be available or certain capabilities may be limited over a host OS-based VPN or when connecting wirelessly, on battery power, sleeping, hibernating or powered off. For more information, see platform-technology/intel-amt/. INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION WITH INTEL PRODUCTS. NO LICENSE, EXPRESS OR IMPLIED, BY ESTOPPEL OR OTHERWISE, TO ANY INTELLECTUAL PROPERTY RIGHTS IS GRANTED BY THIS DOCUMENT. EXCEPT AS PROVIDED IN INTEL S TERMS AND CONDITIONS OF SALE FOR SUCH PRODUCTS, INTEL ASSUMES NO LIABILITY WHATSOEVER, AND INTEL DISCLAIMS ANY EXPRESS OR IMPLIED WARRANTY, RELATING TO SALE AND/OR USE OF INTEL PRODUCTS INCLUDING LIABILITY OR WARRANTIES RELATING TO FITNESS FOR A PARTICULAR PURPOSE, MERCHANTABILITY, OR INFRINGEMENT OF ANY PATENT, COPYRIGHT OR OTHER INTELLECTUAL PROPERTY RIGHT. Copyright 2009 Intel Corporation. All rights reserved. Intel and the Intel logo are trademarks of Intel Corporation in the U.S. and other countries. Copyright Phoenix Technologies, FailSafe, and the FailSafe logo are trademarks or registered trademarks of Phoenix Technologies, Ltd. in the U.S. and other countries. *Other names and brands may be claimed as the property of others. 1009/RM/OCG/XX/PDF Please Recycle Order Number: US

Security Solutions Advanced Theft Protection Notebooks

Security Solutions Advanced Theft Protection Notebooks Issue July 2009 Security Solutions Advanced Theft Protection Notebooks Pages 9 Index Introduction 2 Advanced Theft Protection: The story behind 2 Approaching the challenge 3 The Layered Approach 3 Fujitsu

More information

White paper Security Solutions Advanced Theft Protection (ATP) Notebooks

White paper Security Solutions Advanced Theft Protection (ATP) Notebooks White paper Security Solutions Advanced Theft Protection (ATP) Notebooks Contents Introduction 2 Approaching the Challenge 4 Fujitsu s Offering Advanced Theft Protection (ATP) 5 Fujitsu is taken the lead

More information

Intel Cyber Security Briefing: Trends, Solutions, and Opportunities. Matthew Rosenquist, Cyber Security Strategist, Intel Corp

Intel Cyber Security Briefing: Trends, Solutions, and Opportunities. Matthew Rosenquist, Cyber Security Strategist, Intel Corp Intel Cyber Security Briefing: Trends, Solutions, and Opportunities Matthew Rosenquist, Cyber Security Strategist, Intel Corp Legal Notices and Disclaimers INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION

More information

Secure Mobile. Mark Blatt MD Global HealthCare Strategy Intel Corporation January 2011

Secure Mobile. Mark Blatt MD Global HealthCare Strategy Intel Corporation January 2011 Secure Mobile Computing Mark Blatt MD Director Global HealthCare Strategy Intel Corporation January 2011 Breaches Cost the Enterprise Risks are Growing, Costs are Increasing Prevention the Best Solution

More information

Intel Cyber-Security Briefing: Trends, Solutions, and Opportunities

Intel Cyber-Security Briefing: Trends, Solutions, and Opportunities Intel Cyber-Security Briefing: Trends, Solutions, and Opportunities John Skinner, Director, Secure Enterprise and Cloud, Intel Americas, Inc. May 2012 Agenda Intel + McAfee: What it means Computing trends

More information

How To Get A Client Side Virtualization Solution For Your Financial Services Business

How To Get A Client Side Virtualization Solution For Your Financial Services Business SOLUTION BRIEF Financial Services Industry 2nd Generation Intel Core i5 vpro and Core i7 vpro Processors Benefits of Client-Side Virtualization A Flexible, New Solution for Improving Manageability, Security,

More information

Intel Embedded Virtualization Manager

Intel Embedded Virtualization Manager White Paper Kelvin Lum Fee Foon Kong Platform Application Engineer, ECG Penang Intel Corporation Kam Boon Hee (Thomas) Marketing Development Manager, ECG Penang Intel Corporation Intel Embedded Virtualization

More information

Intel vpro. Technology-based PCs SETUP & CONFIGURATION GUIDE FOR

Intel vpro. Technology-based PCs SETUP & CONFIGURATION GUIDE FOR SETUP & CONFIGURATION GUIDE FOR Intel vpro Technology-based PCs This Setup Guide details what makes a true Intel vpro technology-based PC, and how to set up and configure Intel AMT (Active Management Technology)

More information

Intel Cyber-Security Briefing: Trends, Solutions, and Opportunities. John Skinner, Director, Secure Enterprise and Cloud, Intel Americas, Inc.

Intel Cyber-Security Briefing: Trends, Solutions, and Opportunities. John Skinner, Director, Secure Enterprise and Cloud, Intel Americas, Inc. Intel Cyber-Security Briefing: Trends, Solutions, and Opportunities John Skinner, Director, Secure Enterprise and Cloud, Intel Americas, Inc. Agenda Intel + McAfee: What it means Computing trends and security

More information

Solution Recipe: Remote PC Management Made Simple with Intel vpro Technology and Intel Active Management Technology

Solution Recipe: Remote PC Management Made Simple with Intel vpro Technology and Intel Active Management Technology Solution Recipe: Remote PC Management Made Simple with Intel vpro Technology and Intel Active Management Technology Preface Intel has developed a series of unique Solution Recipes designed for channel

More information

Solution Recipe: Improve PC Security and Reliability with Intel Virtualization Technology

Solution Recipe: Improve PC Security and Reliability with Intel Virtualization Technology Solution Recipe: Improve PC Security and Reliability with Intel Virtualization Technology 30406_VT_Brochure.indd 1 6/20/06 4:01:14 PM Preface Intel has developed a series of unique Solution Recipes designed

More information

PC Solutions That Mean Business

PC Solutions That Mean Business PC Solutions That Mean Business Desktop and notebook PCs for small business Powered by the Intel Core 2 Duo Processor The Next Big Thing in Business PCs The Features and Performance to Drive Business Success

More information

Intel Entry Storage System SS4000-E

Intel Entry Storage System SS4000-E Intel Entry Storage System SS4000-E Software Release Notes March, 2006 Storage Systems Technical Marketing Revision History Intel Entry Storage System SS4000-E Revision History Revision Date Number 3 Mar

More information

McAfee epolicy Orchestrator * Deep Command *

McAfee epolicy Orchestrator * Deep Command * SOLUTION BLUEPRINT IT SECURITY MANAGEMENT McAfee epolicy Orchestrator * Deep Command * Industry IT security management across industries Business Challenge Comprehensive security management solution allowing

More information

Hardware + Software Solutions for The Best in Client Management & Security. Malcolm Hay Intel Technology Manager

Hardware + Software Solutions for The Best in Client Management & Security. Malcolm Hay Intel Technology Manager Hardware + Software Solutions for The Best in Client Management & Security Malcolm Hay Intel Manager vpro - Hardware Management & Security for the New Era of End User Computing Hardware Management Intel

More information

Intel vpro Technology Module for Microsoft* Windows PowerShell*

Intel vpro Technology Module for Microsoft* Windows PowerShell* Intel vpro Technology Module for Microsoft* Windows PowerShell* 1 Legal Disclaimer INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION WITH INTEL PRODUCTS. NO LICENSE, EXPRESS OR IMPLIED, BY ESTOPPEL

More information

Solution Recipe: Improve Networked PC Security with Intel vpro Technology

Solution Recipe: Improve Networked PC Security with Intel vpro Technology Solution Recipe: Improve Networked PC Security with Intel vpro Technology Preface Intel has developed a series of unique Solution Recipes designed for channel members interested in providing complete solutions

More information

Strategies for Hardware Enabled Security

Strategies for Hardware Enabled Security Strategies for Hardware Enabled Security Safeguarding Health Information: Building Assurance through HIPAA Security David Houlding, MSc, CISSP Healthcare Security & Privacy Intel Healthcare IT Program

More information

Dell Client. Take Control of Your Environment. Powered by Intel Core 2 processor with vpro technology

Dell Client. Take Control of Your Environment. Powered by Intel Core 2 processor with vpro technology Dell Client Systems Take Control of Your Environment Powered by Intel Core 2 processor with vpro technology Simplifying IT As IT infrastructures grow, heterogeneous environments expand. Growing infrastructures

More information

Intel Trusted Platforms Overview

Intel Trusted Platforms Overview Intel Trusted Platforms Overview Greg Clifton Intel Customer Solutions Group Director, DoD & Intelligence 2006 Intel Corporation Legal Disclaimer INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION

More information

Trusted Platform Module (TPM) Quick Reference Guide

Trusted Platform Module (TPM) Quick Reference Guide Trusted Platform Module (TPM) Quick Reference Guide System builders/integrators should give this Guide to the system owners to assist them in enabling and activating the Trusted Platform Module. Warning

More information

Intel Compute Stick STCK1A32WFC User Guide. Intel Compute Stick STCK1A32WFC

Intel Compute Stick STCK1A32WFC User Guide. Intel Compute Stick STCK1A32WFC Intel Compute Stick STCK1A32WFC User Guide 1 Revision History Revision Revisions History Date 01 First release of the Intel Compute Stick STCK1A32WFC User Guide April 2015 Disclaimer INFORMATION IN THIS

More information

Intel Management and Security Status Application

Intel Management and Security Status Application Intel Management and Security Status Application User s Guide November 2010 Document Revision Version: 1.31 Firmware version: 7.1 INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION WITH INTEL PRODUCTS.

More information

Intel Management Engine BIOS Extension (Intel MEBX) User s Guide

Intel Management Engine BIOS Extension (Intel MEBX) User s Guide Intel Management Engine BIOS Extension (Intel MEBX) User s Guide User s Guide For systems based on Intel B75 Chipset August 2012 Revision 1.0 INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION WITH

More information

Best Practices for Protecting Laptop Data

Best Practices for Protecting Laptop Data Laptop Backup, Recovery, and Data Security: Protecting the Modern Mobile Workforce Today s fast-growing highly mobile workforce is placing new demands on IT. As data growth increases, and that data increasingly

More information

Intel Active Management Technology Embedded Host-based Configuration in Intelligent Systems

Intel Active Management Technology Embedded Host-based Configuration in Intelligent Systems WHITE PAPER Intel vpro Technology Embedded Host-based Configuration in Intelligent Systems Easy activation of Intel vpro technology remote manageability without trade-offs in security, functionality, and

More information

Intel Remote Configuration Certificate Utility Frequently Asked Questions

Intel Remote Configuration Certificate Utility Frequently Asked Questions Intel Remote Configuration Certificate Utility Frequently Asked Questions General Info 1. What operating system do I have to use to run the wizard? 2. What configurations are required prior to running

More information

SecureD Technical Overview

SecureD Technical Overview WHITEPAPER: SecureD Technical Overview WHITEPAPER: SecureD Technical Overview CONTENTS section page 1 The Challenge to Protect Data at Rest 3 2 Hardware Data Encryption Provides Maximum Security 3 3 SecureD

More information

Trusted Platform Module (TPM) Quick Reference Guide

Trusted Platform Module (TPM) Quick Reference Guide Trusted Platform Module (TPM) Quick Reference Guide System builders/integrators should pass this Guide on to the system owner to assist them in enabling and activating the TPM. Warning of Potential Data

More information

Intel Active Management Technology with System Defense Feature Quick Start Guide

Intel Active Management Technology with System Defense Feature Quick Start Guide Intel Active Management Technology with System Defense Feature Quick Start Guide Introduction...3 Basic Functions... 3 System Requirements... 3 Configuring the Client System...4 Intel Management Engine

More information

2nd Generation Intel Core vpro Processor Family

2nd Generation Intel Core vpro Processor Family 2nd Generation Intel Core vpro Processor Family New levels of security, manageability, and responsiveness White Paper 2nd Gen Intel Core i7 vpro Processor 2nd Gen Intel Core i5 vpro Processor Business

More information

Do "standard tools" meet your needs when it comes to providing security for mobile PCs and data media?

Do standard tools meet your needs when it comes to providing security for mobile PCs and data media? Product Insight Do "standard tools" meet your needs when it comes to providing security for mobile PCs and data media? Author Version Document Information Utimaco Product Management Device Security 4.30.00

More information

Protecting Your Business from Costly Data Theft: Why Hardware-Based Encryption Is the Answer

Protecting Your Business from Costly Data Theft: Why Hardware-Based Encryption Is the Answer Protecting Your Business from Costly Data Theft: Why Hardware-Based Encryption Is the Answer The Data Breach Epidemic Continues.. 1 Data Encryption Choices for Businesses................... 2 The Hardware

More information

Call Center Achieves 428% ROI Using Dynamic Virtual Clients on PCs with Intel Core 2 Processor with vpro Technology

Call Center Achieves 428% ROI Using Dynamic Virtual Clients on PCs with Intel Core 2 Processor with vpro Technology White Paper and ROI Study Intel Core 2 Processor with vpro Technology Lenovo Secure Managed Client (SMC)* Dynamic Virtual Client Food and Beverage Industry Call Center Achieves 428% ROI Using Dynamic Virtual

More information

Computrace Agent Quick Reference and Best Practices Guide

Computrace Agent Quick Reference and Best Practices Guide Computrace Agent Quick Reference and Best Practices Guide www.absolute.com May 14, 2008 Absolute Software Computrace Agent Quick Reference and Best Practices Guide This document, as well as the software

More information

Samsung SED Security in Collaboration with Wave Systems

Samsung SED Security in Collaboration with Wave Systems Samsung SED Security in Collaboration with Wave Systems Safeguarding sensitive data with enhanced performance, robust security, and manageability Samsung Super-speed Drive Secure sensitive data economically

More information

BASIC INSTRUCTIONS TO CONFIGURE ZYXEL P8701T CPE USING THE WEB INTERFACE

BASIC INSTRUCTIONS TO CONFIGURE ZYXEL P8701T CPE USING THE WEB INTERFACE BASIC INSTRUCTIONS TO CONFIGURE ZYXEL P8701T CPE USING THE WEB INTERFACE 12/11/2012 Index 1 INTRODUCTION... 1-1 2 FACTORY DEFAULT SETTINGS... 2-1 3 CPE BASIC OPERATIONS... 3-1 3.1 PASSWORD MODIFICATION...

More information

Healthcare Security: User Experience, Compliance, and Risk

Healthcare Security: User Experience, Compliance, and Risk SOLUTION BRIEF Hardware-based Security Solutions Healthcare Information Security Healthcare Security: User Experience, Compliance, and Risk David Houlding, CISSP, CIPP Healthcare Privacy and Security Lead

More information

Intel Anti-Theft Service

Intel Anti-Theft Service Intel Anti-Theft Service user guide Version 1.0 Contents Chapter 1: Quickstart... 4 Quickstart Requirements...4 Quickstart Procedure...4 Chapter 2: Introducing the Service... 6 Congratulations....6 Service

More information

Intel Identity Protection Technology Enabling improved user-friendly strong authentication in VASCO's latest generation solutions

Intel Identity Protection Technology Enabling improved user-friendly strong authentication in VASCO's latest generation solutions Intel Identity Protection Technology Enabling improved user-friendly strong authentication in VASCO's latest generation solutions June 2013 Dirk Roziers Market Manager PC Client Services Intel Corporation

More information

The Art of Graceful Application Suspension. by Lynn Merrill

The Art of Graceful Application Suspension. by Lynn Merrill The Art of Graceful Application Suspension by Lynn Merrill Feburary 3, 2004 The information contained in this document is provided for informational purposes only and represents the current view of Intel

More information

HP MediaSmart Server Software Upgrade from v.2 to v.3

HP MediaSmart Server Software Upgrade from v.2 to v.3 HP MediaSmart Server Software Upgrade from v.2 to v.3 Table of Contents Table of Contents Upgrade Your Server Software to HP MediaSmart Server v.3 2 Before You Begin 3 What's New 3 Features That Will

More information

Intel Identity Protection Technology with PKI (Intel IPT with PKI)

Intel Identity Protection Technology with PKI (Intel IPT with PKI) Intel Identity Protection Technology with PKI (Intel IPT with PKI) Technology Overview White Paper by Paul Carbin Rev 1.0, May 22 2012 Technology Overview Page 1 of 26 Legal Notices and Disclaimers INFORMATION

More information

Intel vpro Technology. Common-Use Guide. For the Kaseya IT Automation Platform* Introduction

Intel vpro Technology. Common-Use Guide. For the Kaseya IT Automation Platform* Introduction Intel vpro Technology Common-Use Guide For the Kaseya IT Automation Platform* Introduction Common Uses for the Kaseya IT Automation Framework and Intel vpro Technology 1 Intel Core vpro processors extend

More information

Intel System Event Log (SEL) Viewer Utility

Intel System Event Log (SEL) Viewer Utility Intel System Event Log (SEL) Viewer Utility User Guide Document No. E12461-003 Legal Statements INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION WITH INTEL PRODUCTS FOR THE GENERAL PURPOSE OF SUPPORTING

More information

Enterprise Data Protection

Enterprise Data Protection PGP White Paper June 2007 Enterprise Data Protection Version 1.0 PGP White Paper Enterprise Data Protection 2 Table of Contents EXECUTIVE SUMMARY...3 PROTECTING DATA EVERYWHERE IT GOES...4 THE EVOLUTION

More information

BitLocker Drive Encryption Hardware Enhanced Data Protection. Shon Eizenhoefer, Program Manager Microsoft Corporation

BitLocker Drive Encryption Hardware Enhanced Data Protection. Shon Eizenhoefer, Program Manager Microsoft Corporation BitLocker Drive Encryption Hardware Enhanced Data Protection Shon Eizenhoefer, Program Manager Microsoft Corporation Agenda Security Background BitLocker Drive Encryption TPM Overview Building a BitLocker

More information

What is a Managed Service Provider (MSP)? What is the best solution for an MSP?

What is a Managed Service Provider (MSP)? What is the best solution for an MSP? Managed Service Providers An Introductory Overview Agenda Managed Services What is a Managed Service Provider (MSP)? Why become an MSP? How do you become an MSP? What is the best solution for an MSP? Where

More information

System Image Recovery* Training Foils

System Image Recovery* Training Foils Intel-powered Classmate PC System Image Recovery* Training Foils Version 1.0 1 *Other names and brands may be claimed as the property of others. Legal Information INFORMATION IN THIS DOCUMENT IS PROVIDED

More information

Hardware-Assisted Workspace Virtualization RingCube vdesk on Intel Core vpro Processors

Hardware-Assisted Workspace Virtualization RingCube vdesk on Intel Core vpro Processors Hardware-Assisted Workspace Virtualization RingCube vdesk on Intel Core vpro Processors About the Authors Dr. Charlton Barreto Platform Architect Intel Corporation Charlton Barreto is a member of Intel

More information

Desktop Authority vs. Group Policy Preferences

Desktop Authority vs. Group Policy Preferences Desktop Authority vs. Group Policy Preferences A Comparison of Desktop Lifecycle Management Features Introduction Group Policy Preferences In Windows Server 2008 and Windows Vista Service Pack 1, Microsoft

More information

Disk Encryption. Aaron Howard IT Security Office

Disk Encryption. Aaron Howard IT Security Office Disk Encryption Aaron Howard IT Security Office Types of Disk Encryption? Folder Encryption Volume or Full Disk Encryption OS / Boot Volume Data Volume Managed or Unmanaged Key Backup and Data Assurance

More information

Self-Service, Anywhere

Self-Service, Anywhere 2015 Hitachi ID Systems, Inc. All rights reserved. Contents 1 Introduction 1 2 Mobile users warned of password expiry 2 3 Reset forgotten, cached password while away from the office 2 4 Unlock encrypted

More information

Technical Note. Installing Micron SEDs in Windows 8 and 10. Introduction. TN-FD-28: Installing Micron SEDs in Windows 8 and 10.

Technical Note. Installing Micron SEDs in Windows 8 and 10. Introduction. TN-FD-28: Installing Micron SEDs in Windows 8 and 10. Technical Note Installing Micron SEDs in Windows 8 and 10 TN-FD-28: Installing Micron SEDs in Windows 8 and 10 Introduction Introduction Self-encrypting drives (SEDs) can provide an effective way of protecting

More information

ACER ProShield. Table of Contents

ACER ProShield. Table of Contents ACER ProShield Table of Contents Revision History... 3 Legal Notices... 4 Executive Summary... 5 Introduction... 5 Protection against unauthorized access... 6 Why ACER ProShield... 7 ACER ProShield...

More information

Intel Cloud Builder Guide: Cloud Design and Deployment on Intel Platforms

Intel Cloud Builder Guide: Cloud Design and Deployment on Intel Platforms EXECUTIVE SUMMARY Intel Cloud Builder Guide Intel Xeon Processor-based Servers Red Hat* Cloud Foundations Intel Cloud Builder Guide: Cloud Design and Deployment on Intel Platforms Red Hat* Cloud Foundations

More information

Mobile Device Security and Encryption Standard and Guidelines

Mobile Device Security and Encryption Standard and Guidelines Mobile Device Security and Encryption Standard and Guidelines University Mobile Computing and Device best practices are currently defined as follows: 1) The use of any sensitive or private data on mobile

More information

Managing Remote Access

Managing Remote Access VMWARE TECHNICAL NOTE VMware ACE Managing Remote Access This technical note explains how to use VMware ACE to manage remote access through VPN to a corporate network. This document contains the following

More information

Imagine What Fitness Can Look Like in the Future

Imagine What Fitness Can Look Like in the Future Imagine What Fitness Can Look Like in the Future Take a glimpse into tomorrow s digital health club. Imagine a future where technology is seamlessly integrated into the fitness experience from the time

More information

WHITE PAPER. Altiris Recovery Products for DELL Customers. Produced By Product Management Altiris. August 6, 2003.

WHITE PAPER. Altiris Recovery Products for DELL Customers. Produced By Product Management Altiris. August 6, 2003. Altiris Recovery Products for DELL Customers Produced By Product Management Altiris August 6, 2003 By Todd Mitchell 2003 Altiris, Inc. All Rights Reserved Altiris Recovery Solution 5.7 Page 2 Notice The

More information

ZENworks 11 Support Pack 4 Full Disk Encryption Agent Reference. May 2016

ZENworks 11 Support Pack 4 Full Disk Encryption Agent Reference. May 2016 ZENworks 11 Support Pack 4 Full Disk Encryption Agent Reference May 2016 Legal Notice For information about legal notices, trademarks, disclaimers, warranties, export and other use restrictions, U.S. Government

More information

CHOOSING THE RIGHT PORTABLE SECURITY DEVICE. A guideline to help your organization chose the Best Secure USB device

CHOOSING THE RIGHT PORTABLE SECURITY DEVICE. A guideline to help your organization chose the Best Secure USB device CHOOSING THE RIGHT PORTABLE SECURITY DEVICE A guideline to help your organization chose the Best Secure USB device Introduction USB devices are widely used and convenient because of their small size, huge

More information

Intel Cloud Builders Guide: Cloud Design and Deployment on Intel Platforms

Intel Cloud Builders Guide: Cloud Design and Deployment on Intel Platforms Intel Cloud Builders Guide Intel Xeon Processor 5600 Series Parallels* Security Monitoring and Service Catalog for Public Cloud VPS Services Parallels, Inc. Intel Cloud Builders Guide: Cloud Design and

More information

A M D DA S 1. 0 For the Manageability, Virtualization and Security of Embedded Solutions

A M D DA S 1. 0 For the Manageability, Virtualization and Security of Embedded Solutions A M D DA S 1. 0 For the Manageability, Virtualization and Security of Embedded Solutions AMD DAS (DASH, AMD Virtualization (AMD-V ) Technology, and Security) 1.0 is a term used to describe the various

More information

Intel Management Engine Software

Intel Management Engine Software Intel Management Engine Software Installation and Configuration Guide February 2011 Document Revision Version: 1.51 Firmware version: 7.1 INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION WITH INTEL

More information

Getting Ahead of Malware

Getting Ahead of Malware IT@Intel White Paper Intel Information Technology Security December 2009 Getting Ahead of Malware Executive Overview Since implementing our security event monitor and detection processes two years ago,

More information

IT@Intel. Virtualizing the Client PC: A Proof of Concept. White Paper Intel Information Technology Computer Manufacturing Client Virtualization

IT@Intel. Virtualizing the Client PC: A Proof of Concept. White Paper Intel Information Technology Computer Manufacturing Client Virtualization White Paper Intel Information Technology Computer Manufacturing Client Virtualization Virtualizing the Client PC: A Proof of Concept To determine whether virtualizing client PC operating systems could

More information

Classroom Management, part of Intel Education User Manual

Classroom Management, part of Intel Education User Manual Classroom Management, part of Intel Education User Manual Disclaimer INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION WITH INTEL PRODUCTS. EXCEPT AS PROVIDED IN INTEL'S TERMS AND CONDITIONS OF SALE

More information

Whitepaper Enhancing BitLocker Deployment and Management with SimplySecure. Addressing the Concerns of the IT Professional Rob Weber February 2015

Whitepaper Enhancing BitLocker Deployment and Management with SimplySecure. Addressing the Concerns of the IT Professional Rob Weber February 2015 Whitepaper Enhancing BitLocker Deployment and Management with SimplySecure Addressing the Concerns of the IT Professional Rob Weber February 2015 Page 2 Table of Contents What is BitLocker?... 3 What is

More information

How to Encrypt your Windows 7 SDS Machine with Bitlocker

How to Encrypt your Windows 7 SDS Machine with Bitlocker How to Encrypt your Windows 7 SDS Machine with Bitlocker ************************************ IMPORTANT ******************************************* Before encrypting your SDS Windows 7 Machine it is highly

More information

Security Overview for Windows Vista. Bob McCoy, MCSE, CISSP/ISSAP Technical Account Manager Microsoft Corporation

Security Overview for Windows Vista. Bob McCoy, MCSE, CISSP/ISSAP Technical Account Manager Microsoft Corporation Security Overview for Windows Vista Bob McCoy, MCSE, CISSP/ISSAP Technical Account Manager Microsoft Corporation Agenda User and group changes Encryption changes Audit changes User rights New and modified

More information

Intel Server Raid Controller. RAID Configuration Utility (RCU)

Intel Server Raid Controller. RAID Configuration Utility (RCU) Intel Server Raid Controller RAID Configuration Utility (RCU) Revision 1.1 July 2000 Revision History Date Rev Modifications 02/13/00 1.0 Initial Release 07/20/00 1.1 Update to include general instructions

More information

The Virtualization Practice

The Virtualization Practice The Virtualization Practice White Paper: Security and Data Protection with Intelligent Desktop Virtualization Bernd Harzog Analyst Virtualization Management January 2012 2012 The Virtualization Practice.

More information

Database Security Guideline. Version 2.0 February 1, 2009 Database Security Consortium Security Guideline WG

Database Security Guideline. Version 2.0 February 1, 2009 Database Security Consortium Security Guideline WG Database Security Guideline Version 2.0 February 1, 2009 Database Security Consortium Security Guideline WG Table of Contents Chapter 1 Introduction... 4 1.1 Objective... 4 1.2 Prerequisites of this Guideline...

More information

RAID Basics Training Guide

RAID Basics Training Guide RAID Basics Training Guide Discover a Higher Level of Performance RAID matters. Rely on Intel RAID. Table of Contents 1. What is RAID? 2. RAID Levels RAID 0 RAID 1 RAID 5 RAID 6 RAID 10 RAID 0+1 RAID 1E

More information

Management of Hardware Passwords in Think PCs.

Management of Hardware Passwords in Think PCs. Lenovo Corporation March 2009 security white paper Management of Hardware Passwords in Think PCs. Ideas from Lenovo Notebooks and Desktops Workstations and Servers Service and Support Accessories Introduction

More information

Intel Management and Security Status Application

Intel Management and Security Status Application Intel Management and Security Status Application User s Guide April 2010 Document Revision Version: 0.91 Firmware version: 6.1.x INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION WITH INTEL PRODUCTS.

More information

ASF: Standards-based Systems Management. Providing remote access and manageability in OS-absent environments

ASF: Standards-based Systems Management. Providing remote access and manageability in OS-absent environments ASF: Standards-based Systems Management Providing remote access and manageability in OS-absent environments Contents Executive Summary 3 The Promise of Systems Management 3 Historical Perspective 3 ASF

More information

Intel Rapid Storage Technology

Intel Rapid Storage Technology Intel Rapid Storage Technology User Guide August 2011 Revision 1.0 1 Document Number: XXXXXX INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION WITH INTEL PRODUCTS. NO LICENSE, EXPRESS OR IMPLIED,

More information

CONTENTS. Windows To Go: Empower And Secure The Mobile Workforce

CONTENTS. Windows To Go: Empower And Secure The Mobile Workforce Windows To Go: Empower And Secure The Mobile Workforce CONTENTS 2 Windows To Go: Support New Levels of Secure Mobility 3 Benefits of IT-Managed Windows Workspaces 5 Mobile Workforce Use Cases 5 Superior

More information

Intel vpro Technology. How To Purchase and Install Symantec* Certificates for Intel AMT Remote Setup and Configuration

Intel vpro Technology. How To Purchase and Install Symantec* Certificates for Intel AMT Remote Setup and Configuration Intel vpro Technology How To Purchase and Install Symantec* Certificates for Intel AMT Remote Setup and Configuration Document Release Date: September 14, 2012 Revision History Revision Revision History

More information

Directed Circuits Meet Today s Security Challenges in Enterprise Remote Monitoring. A White Paper from the Experts in Business-Critical Continuity TM

Directed Circuits Meet Today s Security Challenges in Enterprise Remote Monitoring. A White Paper from the Experts in Business-Critical Continuity TM Directed Circuits Meet Today s Security Challenges in Enterprise Remote Monitoring A White Paper from the Experts in Business-Critical Continuity TM Executive Summary With continued efforts to reduce overhead,

More information

Using AORUS Notebook for the First Time

Using AORUS Notebook for the First Time V2.0 Congratulations on your purchase of the AORUS Notebook! This Manual will help you to get started with setting up your notebook. For more detailed information, please visit our website at http://www.aorus.com.

More information

Navigating Endpoint Encryption Technologies

Navigating Endpoint Encryption Technologies Navigating Endpoint Encryption Technologies Whitepaper November 2010 THIS WHITE PAPER IS FOR INFORMATIONAL PURPOSES ONLY, AND MAY CONTAIN TYPOGRAPHICAL ERRORS AND TECHNICAL INACCURACIES. THE CONTENT IS

More information

with PKI Use Case Guide

with PKI Use Case Guide Intel Identity Protection Technology (Intel IPT) with PKI Use Case Guide Version 1.0 Document Release Date: February 29, 2012 Intel IPT with PKI Use Case Guide i Legal Notices and Disclaimers INFORMATION

More information

Use of tablet devices in NHS environments: Good Practice Guideline

Use of tablet devices in NHS environments: Good Practice Guideline Use of Tablet Devices in NHS environments: Good Practice Guidelines Programme NPFIT Document Record ID Key Sub-Prog / Project Technology Office Prog. Director Chris Wilber Status APPROVED Owner James Wood

More information

1 Introduction to Microsoft Enterprise Desktop Virtualization (MED-V)... 3 1.1 Terminology... 4 1.2 Key Capabilities... 4

1 Introduction to Microsoft Enterprise Desktop Virtualization (MED-V)... 3 1.1 Terminology... 4 1.2 Key Capabilities... 4 MED-V v1 Contents 1 Introduction to Microsoft Enterprise Desktop Virtualization (MED-V)... 3 1.1 Terminology... 4 1.2 Key Capabilities... 4 2 High-level Architecture... 6 2.1 System Requirements for MED-V

More information

Virtualizing the Desktop with ScriptLogic Desktop Authority

Virtualizing the Desktop with ScriptLogic Desktop Authority Virtualizing the Desktop with ScriptLogic Desktop Authority A ScriptLogic Product Positioning Paper By Nick Cavalancia 1. 8 0 0. 4 2 4. 9 4 1 1 w w w. s c r i p t l o g i c. c o m Information in this document

More information

Using GIGABYTE Notebook for the First Time

Using GIGABYTE Notebook for the First Time P34 V6.0 Congratulations on your purchase of the GIGABYTE Notebook. This manual will help you to get started with setting up your notebook. The final product configuration depends on the model at the point

More information

Intel Matrix Storage Manager 8.x

Intel Matrix Storage Manager 8.x Intel Matrix Storage Manager 8.x User's Manual January 2009 Revision 1.0 Document Number: XXXXXX INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION WITH INTEL PRODUCTS. NO LICENSE, EXPRESS OR IMPLIED,

More information

Windows BitLocker Drive Encryption Step-by-Step Guide

Windows BitLocker Drive Encryption Step-by-Step Guide Windows BitLocker Drive Encryption Step-by-Step Guide Microsoft Corporation Published: September 2006 Abstract Microsoft Windows BitLocker Drive Encryption is a new hardware-enhanced feature in the Microsoft

More information

Recovery BIOS Update Instructions for Intel Desktop Boards

Recovery BIOS Update Instructions for Intel Desktop Boards Recovery BIOS Update Instructions for Intel Desktop Boards All BIOS update files for Intel Desktop Boards are available on Intel's Download Center at http://downloadcenter.intel.com/. Important Notes:

More information

Secure Payment Transactions and Consumer Information from Point-of-Sale to the Server

Secure Payment Transactions and Consumer Information from Point-of-Sale to the Server Secure Payment Transactions and Consumer Information from Point-of-Sale to the Server Intel delivers flexible, end-to-end data protection for retail point-of-sale transactions any device, anywhere, anytime.

More information

Intel Identity Protection Technology (IPT)

Intel Identity Protection Technology (IPT) Intel Identity Protection Technology (IPT) Enabling improved user-friendly strong authentication in VASCO's latest generation solutions June 2013 Steve Davies Solution Architect Intel Corporation 1 Copyright

More information

Samsung Magician v.4.5 Introduction and Installation Guide

Samsung Magician v.4.5 Introduction and Installation Guide Samsung Magician v.4.5 Introduction and Installation Guide 1 Legal Disclaimer SAMSUNG ELECTRONICS RESERVES THE RIGHT TO CHANGE PRODUCTS, INFORMATION AND SPECIFICATIONS WITHOUT NOTICE. Products and specifications

More information

HDD Password Tool. User s Manual. English

HDD Password Tool. User s Manual. English HDD Password Tool User s Manual English 1 Table of Contents Chapter 1: Introduction... 3 Trademarks... 3 Chapter 2: Required Operating System... 5 - HDD Password Tool for Windows... 5 - HDD Password Tool

More information

HP MediaSmart Server Software Upgrade from v.1 to v.3

HP MediaSmart Server Software Upgrade from v.1 to v.3 HP MediaSmart Server Software Upgrade from v.1 to v.3 Table of Contents Upgrade Your Server Software to HP MediaSmart Server v.3 2 Before You Begin 3 What's New... 3 Features That Will Change... 4 Prepare

More information

Kaspersky Lab s Full Disk Encryption Technology

Kaspersky Lab s Full Disk Encryption Technology Kaspersky Lab s Full Disk Encryption Technology In the US alone, an estimated 12,000 laptops are lost or stolen each week. According to the Ponemon Institute, a laptop is stolen every 53 seconds; more

More information

LANDesk White Paper. LANDesk Management Suite for Lenovo Secure Managed Client

LANDesk White Paper. LANDesk Management Suite for Lenovo Secure Managed Client LANDesk White Paper LANDesk Management Suite for Lenovo Secure Managed Client Introduction The Lenovo Secure Managed Client (SMC) leverages the speed of modern networks and the reliability of RAID-enabled

More information

www.horizon-datasys.com User s Guide

www.horizon-datasys.com User s Guide www.horizon-datasys.com User s Guide Drive Vaccine PC Restore Plus The information contained in this document is subject to change without notice. Horizon Datasys Corporation assumes no responsibility

More information