SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
HP launches Sure Access Enterprise to protect data and systems
Wed, 2nd Nov 2022
FYI, this story is more than a year old

HP has announced enhancements to its HP Wolf Security endpoint protection portfolio with the Sure Access Enterprise (SAE) launch.

SAE protects users’ rights to access sensitive data, systems, and applications. It prevents attackers from hijacking these privileged sessions. If the users’ endpoint device is compromised, access to high-value data and systems can remain secure and stops minor endpoint breaches from turning into major security incidents.

SAE leverages HP’s task isolation technology to run each privileged access session within its hardware-enforced virtual machine (VM), ensuring the confidentiality and integrity of the data being accessed and isolating it from any malware in the endpoint operating system. As a result, users can securely conduct privileged, non-privileged, and personal activities from one machine, improving user experience, reducing IT overheads, and enhancing protection. 

“Gaining access to a privileged users’ device is a critical step in the attack chain. From here, an attacker can scrape credentials, escalate privileges, move laterally, and exfiltrate sensitive data,” says Ian Pratt, Global Head of Security for Personal Systems, HP. 

“Sure Access Enterprise is a unique solution that prevents this escalation, thwarting attackers.”

Organisations have several types of users that need access to privileged data, systems, and applications daily. These users range from IT administrators, IoT and OT support staff to customer support and finance teams.

Privileged Access Management (PAM) systems can help control access to privileged systems.

Attackers can potentially usurp sessions, steal sensitive data and credentials, or insert malicious code and commands (e.g., via injected keystrokes, clipboard capture, or memory scraping) if the endpoint is compromised.  

Traditional best practice has been to issue privileged users with separate dedicated Privileged Access Workstations (PAW) that are used solely for privileged tasks. However, this inconveniences users and increases IT overhead in purchasing and managing two systems.

SAE uses advanced hardware-enforced virtualisation to create protected VMs isolated from the desktop operating system and hence cannot be viewed, influenced, or controlled by it. 

“By isolating tasks in protected VMs, which are transparent to the end user, Sure Access Enterprise breaks the attack chain,” says Pratt. 

“As well as protecting System Administrators accessing high-value servers, SAE can be used to protect other sensitive assets – for example, protecting credit card details accessed by customer support at a retailer, patient data access at a healthcare provider, or connections to an Industrial Control System at a manufacturer.”

Features of Sure Access Enterprise include:

Strong integrations with Privileged Access Management (PAM) solutions (e.g., CyberArk, BeyondTrust), IPSec remote access tunnels and Multifactor Authentication (MFA).

Centralised management to enable separation of duties and flexible policy options – such as locking connections to specific PCs or users or requiring HP Sure View activation for privacy.

Hardware root of trust, supported by the latest Intel technologies, to prevent malware from bypassing security controls.

Encrypted, tamper-resistant session logging to track access without recording sensitive data or credentials, easing compliance.