Cart

  • Cart Empty!
Trusted Platform Module 1.2 For Ucs (spi-based)

Trusted Platform Module 1.2 For Ucs (spi-based)

£39.51 
Part Number: UCSX-TPM2-001=
Language: IN
Real time Stock Check

Product Details

Introduction

The Trusted Platform Module (TPM, Cisco Product ID UCSX-TPM2-001) is a component that can securely store artifacts used to authenticate the server. These artifacts can include passwords, certificates, or encryption keys. A TPM can also be used to store platform measurements that help ensure that the platform remains trustworthy. Authentication (ensuring that the platform can prove that it is what it claims to be) and attestation (a process helping to prove that a platform is trustworthy and has not been breached) are necessary steps to ensure safer computing in all environments. It is a requirement for the Intel Trusted Execution Technology (TXT) security feature, which must be enabled in the BIOS settings for a server equipped with a TPM.

Features

Compatibility

Cisco UCS B2xx

.