Dell Technologies Intrinsic Security Helps Firms Build Cyber Resilience

Dell Technologies extends its cyber-resilient server architecture with unique features to verify supply chain integrity, protect the boot process and offer dynamic system lockdown

0 1,677

Dell Technologies brings intrinsic security to the forefront with new solutions and services that protect customers’ data. By building security into its supply chain, services, infrastructure and devices, Dell Technologies helps customers lower risk and become more cyber resilient.

Organisations face increasing pressure to protect themselves and their customers as security risks intensify. The Dell Technologies 2020 Digital Transformation Index found that data privacy and cybersecurity concerns are the No. 1 barrier to digital transformation. Recent Futurum Research also found that 56% of companies experienced an external cyberattack attributed to a vulnerability in hardware or silicon-level security.

“As digital value is created, security threats follow,” said John Roese, Global Chief Technology Officer, Dell Technologies. “Security is the foundation of everything we do, and our intrinsic security approach addresses our customers’ need for trusted technology and partners to help them fend off attacks and lower business risk.”

For years, Dell has embedded hundreds of professional security engineers across the company to design and build security into its supply chain, services, infrastructure and devices. From hardware Root of Trust in PowerEdge servers and security below the operating system in Dell PCs, to end-to-end encryption in PowerMax and cyber recovery solutions in PowerProtect, security is top of mind.

Validate server integrity upon arrival: The Dell EMC PowerEdge server portfolio now comes with Secured Component Verification, an embedded certificate that lets companies verify their servers arrive as they were ordered and built – without hardware compromise. Dell Technologies is the first server provider with a portfolio-wide solution for cryptographically verified hardware integrity.Also, PowerEdge servers are built with a cyber-resilient architecture, including a well-established silicon Root of Trust.

Redeploy, retire and keep assets securely: Dell Technologies extends its data security-focused services to the entire Dell Technologies infrastructure portfolio:

Secure infrastructure with customisation, automation and intelligence

Forty-four percent of organisations experienced at least one hardware-level or BIOS attack over the past 12 months and 16% have had more than one attack. Companies need to secure infrastructure at the hardware and firmware level to help prevent certain types of vulnerabilities and malicious attacks. Dell Technologies tackles these issues with new levels of security customisation, automation and intelligence for the PowerEdge server portfolio.

Customise boot security for servers: The boot process is the secure foundation for any device. If the boot process is compromised, attackers can subvert security controls to access any part of the system. With Dell Technologies server security capabilities, IT staff can customise their server boot process to reduce the threat surface and thwart boot-related attacks. This exclusive capability – PowerEdge UEFI Secure Boot Customization – provides advanced mitigation for industry-wide bootloader vulnerabilities. This approach is featured in a recent United States National Security Agency report. 

Lockdown servers to protect against threats: PowerEdge servers’ integrated Dell Remote Access Controller (iDRAC) offers automated server management both at the server and remotely. With iDRAC, customers can enable or disable a system lockdown without having to reboot. This Dell-only security feature prevents unintentional or malicious changes to the server’s firmware and critical configuration data. The newest release – iDRAC9 – extends the lockdown capability to include network interface controllers, providing customers more control over the lockdown. The latest release also:

  • Offers stronger security controls with multi-factor authentication
  • Enables Dell EMC OpenManage Ansible Modules to automate important PowerEdge security workflows such as user privilege configuration and data storage encryption
  • Allows customers to manage iDRAC certificates via Redfish APIs for easy access scripting and to automate secure erase scripting across servers

Dell SafeSupply Chain is currently available in the U.S. for commercial PCs. Dell Technologies Secured Component Verification on PowerEdge Servers will be available by the end of the calendar year 2020. Dell EMC Data Sanitization for Enterprise and Data Destruction for Enterprise Services are currently available. Dell EMC Keep Your Hard Drive for Enterprise and Keep Your Component for Enterprise Services are currently available. Dell Technologies PowerEdge UEFI Secure Boot Customisation is currently available. iDRAC security updates will be available by the end of the calendar year 2020. Dell EMC OpenManage Ansible Modules will be available January 31, 2021.

Leave A Reply

Your email address will not be published.

Join our mailing list
Sign up here to get the latest news, updates and special offers delivered directly to your inbox.