The Gorilla Guide To… How HPE ProLiant Gen11 servers powered by Intel deliver trusted security

The Gorilla Guide To… How HPE ProLiant Gen11 servers powered by Intel deliver trusted security
(Image credit: HPE)

Today, businesses and organizations can’t survive or thrive without strong, trusted security from the hardware level all the way through services and applications. 

HPE ProLiant Gen11 servers offer trusted security by design from design to delivery and throughout the IT lifecycle.

Highlights include:

  • Trusted supply chain ensures servers are built secure, and stay secure until they’re delivered (now available worldwide)
  • Silicon root of trust with hardware protection, processor validation and attestation baked in
  • Firmware and start-up checks for UEFI and BIOS, with validation and verification for third-party NICs and storage controllers
  • Continual attestation during runtime
  • HPE GreenLake security protection ensures protection for operation systems, software frameworks, and platforms, plus apps and services

Download now

Provided by HPE | Intel

ITPro

ITPro is a global business technology website providing the latest news, analysis, and business insight for IT decision-makers. Whether it's cyber security, cloud computing, IT infrastructure, or business strategy, we aim to equip leaders with the data they need to make informed IT investments.

For regular updates delivered to your inbox and social feeds, be sure to sign up to our daily newsletter and follow on us LinkedIn and Twitter.