www.hpwolf.com Open in urlscan Pro
2606:4700:4400::6812:2355  Public Scan

Submitted URL: http://bromium-online.com/
Effective URL: https://www.hpwolf.com/
Submission: On September 12 via api from JP — Scanned from JP

Form analysis 0 forms found in the DOM

Text Content

 * HP Wolf Security
    * About
    * Case Study

 * Blog
 * Careers
 * Support Center
 * Buy
 * Download

Request trialSign in
 * HP Wolf Security
   
    * About
    * Case Study

 * Blog
 * Careers
 * Support Center
 * Buy
 * Download


COMPREHENSIVE PC SECURITY, MADE SIMPLE

HP Wolf Security. Comprehensive endpoint protection and resiliency that starts
at the hardware level and extends across software and services.

Learn more



94% OF CYBERATTACKS COME IN VIA EMAIL.*

Protect your organization with a simple endpoint security solution that keeps
employees productive.

Effective endpoint protection for small and mid-sized organizations

Stops attacks including phishing and ransomware using hardware-enforced
isolation technology

PC software, managed from the cloud

1
SECURITY MADE SIMPLE

1

CLOUD-BASED CONTROL

Centralized management console for all PCs 1

LOWER IT COSTS

Fewer high priority tickets and less remediation

FLEXIBLE CONSUMPTION

HP Wolf Pro Security (WPS) is available preloaded on WPS Edition PCs2 or
purchased as a standalone software3 for and Windows PCs4

2
PROTECTION YOU CAN TRUST

PROVEN TECHNOLOGY



Over 18 billion web clicks, downloads and attachments protected without a
reported compromise

HARDWARE-ENFORCED THREAT CONTAINMENT5



CPU-enforced isolation means malware can't get around it

2

CREDENTIAL PROTECTION



Protect credentials by preventing end users from entering usernames and
passwords on fake websites

NEXT GENERATION ANTIVIRUS



Uses AI to protect PCs from emerging and known threats

3
KEEP EMPLOYEES PRODUCTIVE

3

WORK WITHOUT WORRY

Users work with documents and the web as normal, without worrying about
infecting the organization

AUTOMATIC PHISHING PROTECTION

Users do not have to be trained as "human phishing detectors"

FULL PROTECTION ANYWHERE

Work securely from home, office or on the road whether on the internet or off


CUSTOMER CASE STUDY

Listen to Tyler Timek at Masonicare discuss how "HP Sure Click Enterprise does
what no other product does": protect his fleet of PCs and healthcare systems
with a small team, allowing him to "sleep at night."

Watch Video


Disclaimers

 1. 1HP Wolf Pro Security Controller requires minimum 25 devices.
 2. 2Supported browsers for Threat Containment include the following browsers
    for Microsoft Windows: Microsoft Edge, Google Chrome, Mozilla Firefox or
    Chromium. Supported attachments include Microsoft Office (Word, Excel,
    PowerPoint) and PDF files, when Microsoft Office or Adobe Acrobat are
    installed.
 3. 3HP Wolf Pro Security is available in one and three year term licenses from
    authorized HP channel partners. At the end of the Initial Term you may
    purchase a renewal license for HP Wolf Pro Security from an HP channel
    partner. See https://www.hpwolf.com/terms-and-conditions/ for complete Terms
    of Service.
 4. 4HP Wolf Pro Security supports Microsoft Windows 10 Professional and Windows
    11 Professional operating systems.
 5. 5HP Wolf Pro Security Edition is available preloaded on select SKUs and,
    depending on the HP product purchased, includes a paid 1-year or 3-year
    license. The HP Wolf Pro Security Edition software is licensed under the
    license terms of the HP Wolf Security Software - End-User license Agreement
    (EULA) that can be found at:
    https://support.hp.com/us-en/document/ish_3875769-3873014-16 as that EULA is
    modified by the following: 7. Term. Unless otherwise terminated earlier
    pursuant to the terms contained in this EULA, the license for the HP Wolf
    Pro Security Edition is effective upon activation and will continue for
    either a twelve (12) month or thirty-six (36) month license term ("Initial
    Term"). At the end of the Initial Term you may either (a) purchase a renewal
    license for the HP Wolf Pro Security Edition from HP.com, HP sales or an HP
    channel partner, or (b) continue using a limited version of the threat
    containment, malware prevention, and credential protection technology at no
    additional cost with no future software updates or HP Support.

*Source

© Copyright 2023 HP Development Company, L.P. The information contained herein
is subject to change without notice. The only warranties for HP products and
services are set forth in the express warranty statements accompanying such
products and services. Nothing herein should be construed as constituting an
additional warranty. HP shall not be liable for technical or editorial errors or
omissions contained herein. Microsoft and Windows are either registered
trademarks or trademarks of Microsoft Corporation in the United States and/or
other countries. Intel and Core are trademarks of Intel Corporation or its
subsidiaries in the U.S. and/or other countries.

ABOUT US

 * Blog
 * Careers
 * Security Center

SUPPORT

 * Support Center
 * Contact HP
 * Service Status

PRODUCTS

 * Buy
 * Download
 * Request trial

STAY CONNECTED



Privacy|© Copyright 2023 HP Development Company, L.P.



HP Wolf Security | Endpoint Security