The world’s most secure PCs1

HP Elite PCs are engineered with hardened security features to protect, detect and recover from cyberattacks before they become headlines.

Hardware-enforced resilience

HP Elite PCs are built with hardware-enforced security features and layers of protection, below, in and above the OS to proactively prevent threats and to quickly recover in the event of a breach.

+

HP Privacy Camera2

Never wonder if someone is watching again with the HP Privacy Camera, a physical shutter to protect from malicious surveillance.

+

HP Sure View4

Instantly protect against visual hacking with the optional HP Sure View4 integrated privacy screen. At the touch of a button your screen appears unreadable to those around you.

+

HP Sure Admin

HP Sure Admin, a modern BIOS management tool, eliminates the need for a password or BIOS configuration utility in the OS by creating a digital signature that allows IT administrators to securely manage BIOS settings over a network.

+

HP Sure Sense5

Over 350,000 new malware variants are created every day, and if you want to keep up, you better fight fire with fire. Traditional antivirus can't always recognize new attacks. But HP Sure Sense uses proprietary deep learning algorithms and advanced neural network technology to instinctively recognize malware and protect against never-before seen attacks.

+

HP Sure Click6

Protects your PC from websites and read-only Microsoft® Office and PDF attachments by trapping malware in an isolated virtual machine.

+

HP Sure Start Gen57

Firmware attacks can completely devastate your PC. Stay protected with the world's first and only self-healing BIOS. HP Sure Start automatically recovers the BIOS from attacks or corruption.

Learn how HP Sure Start protects against LoJax and other sophisticated BIOS/UEFI attacks.

+

HP Sure Run8

To get control of your PC, attackers first need to take down its defenses. Keep critical security protections up and running and prevent unwanted changes to security settings with HP Sure Run, which provides resilience against attacks.

+

HP Sure Recover9

HP Sure Recover ensures fast, secure, and automated recovery of your OS with only a network connection, so you can minimize downtime and get back to business fast. Or, get HP Sure Recover with Embedded Reimaging to recover anytime, anywhere, without the need for a network connection.

+

HP Endpoint Security Controller

The HP Endpoint Security Controller is physically isolated and cryptographically secured. It provides hardware-enforced resilience for security features like HP Sure Start, HP Sure Run, and HP Sure Recover.

Intelligent threat defense

HP Elite PCs can help you stay one step ahead of threats, hacks, and attacks with best in class intelligence—artificial, and human.

HP Sure Sense5

HP Sure Sense uses deep learning and neural networks to identify behavioral traits; instinctively recognizing and neutralizing never before seen malware.

HP Security Labs

HP Security Labs exists to help HP build the most secure PCs in the world. A group of white hat hackers and leading security experts that act as a reconnaissance team, providing insights from the front lines that HP uses to reinforce its security work.

Proactive security10 management

Strengthen your security position, stay ahead of attacks, and prevent negative impact on your business with our specialized Service Experts who monitor reports, analyze threats, and help you plan.11

World’s most advanced isolation security service for files and browsing on Win1012

Transform endpoints from your biggest risk to your best defense with HP Device as a Service (DaaS) Proactive Security.

HP Manageability Integration Kit13

Streamline the management of security, hardware, and BIOS settings for your fleet with the HP Manageability Integration Kit.

Every PC purchase decision is a security decision.

Stay up to date on the latest industry trends.

Find out if your current solution is keeping you and your company safe.

Intel, the Intel logo, Intel Core, Intel vPro, Core Inside and vPro Inside are trademarks of Intel Corporation or its subsidiaries in the U.S. and/or other countries.

USB Type-C® and USB-C® are trademarks of USB Implementers Forum.

1. Based on HP’s unique and comprehensive security capabilities at no additional cost among vendors on HP Elite PCs with Windows 10 Pro or Enterprise and 8th Gen and higher Intel® or AMD Ryzen™ 4000 and higher processors; HP ProDesk 600 G6 with Intel® 10th Gen and higher processors.

2. HP Privacy Camera only available PCs equipped with HD or IR camera and must be installed at the factory.

3. Sold separately or as an optional feature on select platforms.

4. HP Sure View integrated privacy screen is an optional feature that must be configured at purchase and is designed to function in landscape orientation.

5. HP Sure Sense requires Windows 10. See product specifications for availability.

6. HP Sure Click is available on most HP PCs and supports Microsoft® Internet Explorer, Google Chrome, and Chromium™. Supported attachments include Microsoft Office (Word, Excel, PowerPoint) and PDF files in read only mode, when Microsoft Office or Adobe Acrobat are installed.

7. HP Sure Start Gen5 is available on select HP PCs with Intel processors. See product specifications for availability.

8. HP Sure Run is available on HP Elite products equipped with 8th generation Intel® or AMD® processors.

9. HP Sure Recover Gen2: See product specifications for availability. Requires an open, wired network connection. Not available on platforms with multiple internal storage drives. You must back up important files, data, photos, videos, etc. before using HP Sure Recover to avoid loss of data. HP Sure Recover (Gen1) does not support platforms with Intel® Optane™.

10. HP Proactive Security is sold separately. HP services are governed by the applicable HP terms and conditions of service provided or indicated to Customer at the time of purchase. Customer may have additional statutory rights according to applicable local laws, and such rights are not in any way affected by the HP terms and conditions of service or the HP Limited Warranty provided with your HP Product. System requirements for HP Proactive Security are: multi-vendor client devices running Windows 10 1703 or later with a minimum of 8 GB memory and 6 GB of free hard disk space to install the software client. HP Proactive Security requires HP TechPulse, which is included in any HP DaaS or HP Proactive Management plan.

11. Service Experts available in the Proactive Security Enhanced plan only. Requires optional HP DaaS Proactive Security Service, sold separately. HP DaaS plans and/or included components may vary by region or by Authorized HP DaaS Service Partner. Please contact your local HP Representative or Authorized DaaS Partner for specific details in your location. HP services are governed by the applicable HP terms and conditions of service provided or indicated to Customer at the time of purchase. Customer may have additional statutory rights according to applicable local laws, and such rights are not in any way affected by the HP terms and conditions of service or the HP Limited Warranty provided with your HP Product.

12. Based on HP’s internal analysis of isolation security services that offer SaaS and managed services that include on-board and configure, compliance enforcement and malware threat analytics. Most advanced based on hardware VM isolation enforced protection, with individual browser tabs and apps in isolation as of March 2019.

13. HP Manageability Integration Kit can be downloaded from http://www.hp.com/go/clientmanagement.

© Copyright HP Development Company, L.P.