Interactive Demo
Securing the BIOS with Dell Trusted Device
ITD-0130
Client Solutions| 24 hrs

This interactive demo takes you through many of the key capabilities that the Dell Trusted Device (DTD) agent offers in the Microsoft Intune and Carbon Black Cloud environments.

The DTD agent provides "below-the-OS" insights into the security state of your platform that help keep your fleet safe - from the factory to your door and beyond. The DTD agent detects and notifies admins of possible BIOS tampering with seamless integration into Microsoft Intune, Carbon Black Cloud, and other endpoint managers and SIEMs.

The DTD agent works with Dell TechDirect to provide a fleet-level view of device health. It also provides assurance that endpoint devices and their components make it from the factory to your door safely and securely with Dell's unique Secured Component Verification offering.


Demo Update History
Author: Tom Bentz
Stages