Boost Endpoint Resilience with Hardware-Assisted Security

Dell, CrowdStrike and Intel stop breaches. Learn how our joint solution enriches threat detection with hardware-level visibility.

Key takeaways: Cyber threats have shifted below the OS, targeting firmware and BIOS. Dell, Intel, and CrowdStrike deliver layered defenses from silicon to cloud, integrating BIOS telemetry into CrowdStrike Falcon for faster detection and response. Dell’s commercial AI PCs offer unique hardware-based security and visibility to strengthen cyber resilience.


IT and cybersecurity professionals have come to accept change as a constant factor in threat vectors. As organizations shored up their defenses at the operating system (OS) level, bad actors have increasingly turned to “softer” targets, attacking firmware and BIOS — what we call “below-the-OS” capabilities — to bypass traditional defenses. Now, to effectively detect these stealthy threats and respond quickly, you need visibility that extends beyond the OS. Additionally, you need to be able to move fast when you see suspicious activity.

Focused on security outcomes

Dell, CrowdStrike and Intel conduct an incredible amount of research and adversarial threat modeling in order to harden the attack surface – not just against today’s attacks, but also into the future as adversaries evolve and techniques change. In fact, we predicted years ago that adversaries would evolve from attacks at the OS level to attacking the PC itself. With that knowledge, we got to work.

Because Dell continuously studies the PC attack surface—potential entry points an attacker may use — over the years, we have proactively hardened our commercial PCs with intelligent, built-in security features, many of which are unique in the industry based on third-party analysis. Knowing it is impossible to block 100% of attacks, we shed light at the deepest levels of the device and make it possible to act quickly when there’s suspicious activity. With this approach, we aim to give customers the visibility and control they need across the fleet to combat modern threats.

According to Principled Technologies, Dell and Intel deliver the most secure commercial AI PCs.

That said, security takes a village. For this reason, we have partnered with Intel and CrowdStrike to mitigate risk further and help customers stay ahead of attackers with multiple layers of defense—from the silicon to the PC to the OS. That’s why Dell offers customers both hardware and software attack countermeasures within our endpoint security portfolio. And because we understand the IT-security visibility gap that organizations struggle with, we make it all work together.

Caption: Experts discuss how Dell and Intel’s AI PCs work with CrowdStrike Falcon to reduce the attack surface on theCUBE at Fal.Con 2025.

Security, rooted in hardware

The integration between the Dell Trusted Device Application (DTD App) and the CrowdStrike Falcon® platform bridges the visibility gap by bringing Dell PC security telemetry directly into the Falcon console, enabling security teams to monitor device integrity and take action before threats escalate.* Today, admins can view the results of Dell’s unique off-host BIOS Verification (which detects tampering by comparing BIOS to a known‑good image in a secure cloud environment off host) directly in the Falcon platform. Through this integration, Dell BIOS telemetry and tamper alerts appear alongside CrowdStrike Falcon® Insight XDR (EDR/XDR) data. The result: A consolidated, cloud‑native view of device health that helps teams:

    • Gain deeper insights into BIOS‑level changes within the same console used for endpoint protection;
    • Accelerate investigations by correlating firmware alerts with endpoint activity for faster root‑cause analysis;
    • Streamline operations by reducing tool sprawl so analysts can work in one console; and
    • Take proactive action on emerging BIOS firmware threats before they impact the OS or recovery.

How to activate the integration

Dell is the only commercial AI PC that deeply integrates with CrowdStrike Falcon for unparalleled BIOS-level threat detection.**

View Dell BIOS Verification results in CrowdStrike Falcon in a few steps. Make sure the latest versions of both the DTD App and the CrowdStrike Falcon sensor with Falcon Insight XDR are installed. Then, log in to the Falcon console, select ‘investigate’ in the menu pane and ‘BIOS Prevalence’ from the list of options.

For a step-by-step guide to the capabilities discussed above, see our knowledge base article.

Accelerate Investigations and Stay Cyber-Resilient with Trusted Partners

Dell, CrowdStrike and Intel’s integration exemplifies a modern approach to cyber resilience where hardware-based protections meet AI‑powered threat detection. Dell BIOS and firmware telemetry, combined with Intel silicon‑level security and CrowdStrike’s endpoint security, strengthen defenses from silicon to cloud. Teams benefit from hardware‑assisted exploit detection and PC telemetry that make endpoint security more effective without sacrificing user experience.

Need additional security support? 24/7 monitoring and response are available with Dell Managed Detection and Response which leverages CrowdStrike Falcon® Next‑Gen SIEM to speed investigations.

Learn more about our integrated solutions here. Speak to your Dell account team to upgrade to the most secure commercial AI PCs*** and evaluate hardware‑assisted security for your fleet. They can help validate configurations and deployment options with your current Falcon environment.


*The telemetry and visibility integration features into the CrowdStrike Falcon console requires the DTD App to be installed on the device(s), as well as CrowdStrike Falcon Insight (EDR/XDR).
**Based on third-party analysis by when comparing Dell commercial AI PCs on Intel processors vs. HP and Lenovo, July 2025. Backed by Dell internal analysis of worldwide PC market, October 2025. Applicable to PCs on Intel processors. Not all features available with all PCs. Dell Trusted Device Application, included at purchase, must be installed to enable integrated capabilities. Additional purchase required for some features. Backed by partner validation, January 2025.
***Based on third-party analysis by when comparing Dell commercial AI PCs on Intel processors vs. HP and Lenovo, July 2025. Backed by Dell internal analysis of worldwide PC market, October 2025. Applicable to PCs on Intel processors. Not all features available with all PCs. Additional purchase required for some features.

Donna Beyersdorf

About the Author: Donna Beyersdorf

Donna Beyersdorf is an Endpoint Security Product Marketing Manager at Dell Technologies responsible for the SafeGuard and Response Threat Management Portfolio, representing Carbon Black and Secureworks Taegis solutions. Donna has an M.B.A. from Dowling College and a Bachelor of Science degree in Marketing from Florida State University. She brings with her 25 years of experience in product and channel marketing, sales, and business development for the software and services industries. Prior to joining Dell, Donna held similar roles at leading technology providers such as Symbol Technologies, Motorola, Inc., Zebra Technologies and Computer Associates.