Skip to main content

Absolute Advances New Era of Resilient Zero Trust

New 451 Research Report Underscores Need for Resiliency in Zero Trust, Achieved via Integrated Endpoint Security, Secure Access, Network Visibility, and Management

Absolute Software™ (NASDAQ: ABST) (TSX: ABST), the only provider of self-healing, intelligent security solutions, today announced availability of Building Resilient Zero-Trust Capabilities(1), published by 451 Research, part of S&P Global Market Intelligence. This new report defines Resilient Zero Trust, validates Absolute’s ability to deliver this differentiated approach, and identifies the complex security and compliance challenges it addresses.

In the report, Erik Hanselman, Principal Research Analyst, 451 Research, part of S&P Global Market Intelligence, wrote: For a zero-trust environment to be truly resilient, it must bring together endpoint security, secure access capabilities, network visibility and management into an integrated system. Many zero-trust approaches can link these elements but don’t truly integrate them. He continued: An integrated environment can enhance situational awareness by bringing together perspectives from all the aspects of devices, their activity, network traffic and high-level threat visibility. When fused together, it is a combination that is better able to hold off attacks and recover faster when they do occur. It is how organizations can realize the benefits that real, resilient zero-trust promises.

Hanselman also points out that while there are a wide range of security and risk pain points that organizations contend with, Resilient Zero Trust alleviates many of the most frequently cited by security and risk professionals. These include dealing with User Behavior, Cloud Security, Data Privacy, Phishing, Endpoint Security, Remote Access, Visibility, Talent, Malware and Ransomware, and Budget. When an attack strikes, organizations want to make sure devices, systems, and data are made available to employees as quickly as possible, which includes ensuring that critical security controls remain functioning. As pointed out in the report, when resilience is embedded in devices, self-healing can happen more quickly - getting employees back to productivity faster.

“Absolute has been a pioneer in not only defining the concept of resilient zero trust, but also delivering the full set of capabilities needed to achieve it,” said John Herrema, EVP of Products and Strategy at Absolute. “It has become abundantly clear that widely distributed, hybrid work environments are here to stay and, as a result, organizations are seeking security approaches that fully integrate endpoint and access assessments to ensure that zero trust principles are fully applied at every step. Our unique ability to enable visibility and self-healing from the endpoint to the network edge means we can offer a truly differentiated solution in a crowded, high-growth market.”

Embedded in more than 600 million devices, Absolute is the only intelligent security solutions provider capable of delivering visibility and control capabilities to endpoints, applications, and network connections. When our unique self-healing capability is combined with the power of Absolute Secure Endpoint and Absolute Secure Access, organizations not only protect devices, data, and users alongside an optimal remote user experience, but also ensure that critical security controls operate at maximum run time.

Download the full report: Building Resilient Zero-Trust Capabilities

Register for the upcoming webinar: Insights from an Industry Analyst: The Need for Resilient, Integrated Zero Trust

[1] 451 Research, a part of S&P Global Market Intelligence, commissioned report, “Building Resilient Zero-Trust Capabilities, September, 2022

About Absolute Software

Absolute Software (NASDAQ: ABST) (TSX: ABST) is the only provider of self-healing, intelligent security solutions. Embedded in more than 600 million devices, Absolute is the only platform offering a permanent digital connection that intelligently and dynamically applies visibility, control and self-healing capabilities to endpoints, applications, and network connections - helping customers to strengthen cyber resilience against the escalating threat of ransomware and malicious attacks. Trusted by nearly 18,000 customers, G2 recognized Absolute as a Leader for the eleventh consecutive quarter in the Fall 2022 Grid® Report for Endpoint Management and as a Leader in the Grid Report for Zero Trust Networking.

©2022 Absolute Software Corporation. All rights reserved. ABSOLUTE, the ABSOLUTE logo, and NETMOTION are registered trademarks of Absolute Software Corporation or its subsidiaries. Other names or logos mentioned herein may be the trademarks of Absolute or their respective owners. The absence of the symbols ™ and ® in proximity to each trademark, or at all, herein is not a disclaimer of ownership of the related trademark.

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.