4 Things To Know About Dell's New PC Security Capabilities

Dell says the new BIOS protection capabilities are focused on helping secure businesses during remote-work deployments.

ARTICLE TITLE HERE

Dell Technologies Friday unveiled new PC security capabilities aimed at supplementing existing solutions at a time when countless businesses have moved outside corporate networks and into remote-work deployments.

The new solution includes capabilities for preventing, detecting and responding to cyberattacks that occur below the operating system level.

[Related: 5 Things To Know About Dell's New Latitude 9000 Series]

id
unit-1659132512259
type
Sponsored post

The solution—Dell SafeBIOS Events and Indicators of Attack—is targeted at Dell's commercial PCs but will also be made available to other Dell PC lines, said David Konetski, Dell Fellow and vice president for the Client Solutions Office of the CTO at Dell Technologies.

What follows are four key things to know about Dell's new PC security solution.

BIOS Attack Protection

SafeBIOS Events and Indicators of Attack is a utility that deploys behavior-based threat detection within the BIOS level, Dell said. The solution can thus provide detection of advanced endpoint threats in the BIOS—which is responsible for tasks such as PC boot-up and providing assurance that the PC has a secure configuration.

The new solution is "a supplemental capability that now gives customers the ability to detect an attack as it happens on the BIOS as key BIOS attributes are changed by bad actors," Konetski said, in comments provided to CRN via email. "Once detected, the customer can analyze the attack and respond appropriately."

BIOS Attribute Changes

"We believe we are the only PC OEM that has the ability to check and report on BIOS attribute changes as they occur, so IT and security teams can identify and take action," Konetski said.

The solution competes with capabilities from rival PC makers such as HP Inc., which offers BIOS protection through its Sure Start "self-healing" BIOS.

Dell Trusted Device

SafeBIOS Events and Indicators of Attack becomes part of the Dell Trusted Device solution, the company said. The Dell Trusted Devices portfolio represents the endpoint security capabilities that Dell offers on its commercial PCs.

"Within the Trusted Devices portfolio, we have solutions that are built into the device such as SafeBIOS, and additional solutions above the OS that customers can select like SafeGuard and Response," Konetski said.

Availability

SafeBIOS Events and Indicators of Attack will be offered by default on the current generation of Dell commercial devices, the company said. The solution can also be downloaded for free by customers after purchase on supported Dell PC models—including Latitude, OptiPlex, Precision and XPS models, Dell said.

"The intent is to have these features continue to be available on our current generation and future generation Dell commercial PCs. In addition to this, customers can always download Dell SafeBIOS on supported Dell PC models," Konetski said.