Trusted Platform Module 1.2 For Ucs (spi-based)

Trusted Platform Module 1.2 For Ucs (spi-based)
Brand: CISCO
Part Number: UCSX-TPM2-001=
Stock:
Real time Stock Check

£34.80 (Excl VAT)
£41.76  (incl. VAT)

CISCO
Introduction
The Trusted Platform Module (TPM, Cisco Product ID UCSX-TPM2-001) is a component that can securely store artifacts used to authenticate the server. These artifacts can include passwords, certificates, or encryption keys. A TPM can also be used to store platform measurements that help ensure that the platform remains trustworthy. Authentication (ensuring that the platform can prove that it is what it claims to be) and attestation (a process helping to prove that a platform is trustworthy and has not been breached) are necessary steps to ensure safer computing in all environments. It is a requirement for the Intel Trusted Execution Technology (TXT) security feature, which must be enabled in the BIOS settings for a server equipped with a TPM.
Features
Compatibility Cisco UCS B2xx
No options for this product


Partners

Every effort has been made to ensure the accuracy of all information contained herein. e-nitiative shall not be liable for any changes resulting in wrong product description, tax code and/or price. The shown information (specifications, prices, taxes) should be considered as an indication and can be changed at any moment and without any prior notice.

Call us Now: 02920 333 000

Call us Now: 02920 333 000