Embedded Security For Hp Protecttools - HP ProBook 4325s - Notebook PC Frequently Asked Questions Manual

Hp protecttools security software 2010
Hide thumbs Also See for ProBook 4325s - Notebook PC:
Table of Contents

Advertisement

N either the answers to the three questions nor the encryption key are stored in memory. The only
way to access the encrypted password is to answer the same three questions with exactly the same
responses used during initial enrollment.

Embedded Security for HP ProtectTools

Embedded Security for HP ProtectTools is an add-on module that allows users to configure the TPM
embedded security chip (Figure 8 ). This add-on module is intended for HP business notebooks,
desktops and workstations configured with a TPM embedded security chip designed to the TC G
standard. Embedded Security for HP ProtectTools version 4 . 0 or later supports the latest TPM v1 . 2
as well as the previous TPM v1 . 1 .
Figure 8. Embedded Security for HP ProtectTools
Embedded Security for HP ProtectTools uses the TPM embedded security chip to help protect against
unauthorized access to sensitive user data and credentials. Features accessed through Embedded
Security for HP ProtectTools include:
• Administrative functions such as taking ownership and managing the owner pass phrase
• User functions such as user enrollment and management of user pass phrases
• C onfiguration options including setting up enhanced Microsoft Encrypted File System (EFS) and
Personal Secure Drive for helping to protect user data as well as functions such as backing up and
restoring the key hierarchy as well as key migration.
Embedded Security for HP ProtectTools is supported on all HP business notebooks, desktops and
workstations configured with a qualified TPM embedded security chip. See Table 6 of this white
paper for more information on support by platform.
1 4

Advertisement

Table of Contents
loading

Table of Contents