Skip to main content

Absolute Software Unveils Advances in Resilient Zero Trust Security

Enhancements to company’s secure access product line include a self-healing ZTNA client, resilient deployment architecture, and expanded network intelligence

Absolute Software™ (NASDAQ: ABST) (TSX: ABST), a leader in self-healing endpoint and secure access solutions, today announced enhancements to its Secure Access product portfolio (formerly NetMotion by Absolute), enabling customers to minimize risk exposure and further optimize the user experience in today’s borderless, work-from-anywhere environments. With this release, Absolute is delivering a broad range of new product innovations including self-healing Zero Trust Network Access (ZTNA); a resilient deployment architecture, and expanded network and ZTNA policy intelligence.

Absolute was recently included as a Representative Vendor in the February 2022 Gartner Market Guide for Zero Trust Network Access. Among the key findings in the report, Gartner states, “An increased focus by end-user organizations on zero trust strategies — and a desire to provide a more secure, flexible hybrid workforce connectivity — is driving increased interest in the ZTNA market.”1

“This release is an important milestone in our mission to be the leading ZTNA solution for the perimeter-less workplace, differentiated by resilience and reliability,” said Joe Savarese, EVP of Secure Access Products at Absolute. “The results from our customer beta test – our largest and most successful to date – validate that these new capabilities meet urgent and significant customer needs. As seamless secure access has become imperative for the perimeter-less workplace, administrators need easy-to-implement ZTNA solutions that deliver both maximum security and an optimal user experience.”

These product enhancements enable IT and security practitioners to protect critical infrastructure, applications, devices, and data without hindering user productivity. Benefits include:

  • Truly resilient ZTNA: Absolute’s self-healing ZTNA client for Windows is capable of automatically repairing or reinstalling itself if tampered with, accidentally removed, or otherwise stopped working – ensuring it remains healthy and delivers full intended value.
  • Resilient deployment architecture: Absolute has added Resilience to its distributed network architecture using active-active server technology, delivering the benefits of Software-as-a-Service (SaaS) - including high availability, horizontal scale-out, and zero downtime upgrades - to customer-managed environments. This revolutionary approach enables individual system components to automatically self-heal in the event of failure and ensures other servers can take over if needed, avoiding disruption or denial-of-service to end users without administrator intervention.
  • Dynamic re-authentication and secure access enforcement: Customers can now more easily adopt modern cloud authentication solutions to minimize the risk exposure associated with compromised credentials. Enhancements include the ability to challenge a user’s security credentials if the conditions or environment change and force them to re-authenticate via an existing method including Multi-factor Authentication (MFA).
  • Foundational zero trust security: New ZTNA policy actions strengthen the foundation of zero trust security posture, bolstering the ability to protect employees from accessing malicious applications and network destinations, and restrict lateral movement.
  • Expanded diagnostics and monitoring capabilities: As part of this release, the company has expanded its existing diagnostics and monitoring capabilities with the launch of Absolute Insights for Network (formerly NetMotion Mobile IQ). This includes support for ARM devices for MacOS and Windows, as well as broadened intelligence for 5G networks (e.g., signal quality, network availability, network coverage, and network usage) and ZTNA policy enforcement (e.g., policy-blocked hosts/websites, addresses/ports, and web reputation) to minimize phishing, smishing, and other malicious activity.

These enhancements are available to customers using Absolute’s Secure Access products (formerly NetMotion Mobility or NetMotion Mobile IQ). To read about what’s new, click here, and to learn more, visit here.

To download the 2022 Gartner Market Guide for Zero Trust Network Access, visit here.

About Absolute Software

Absolute Software (NASDAQ: ABST) (TSX: ABST) is a leading provider of self-healing endpoint and secure access solutions, delivering truly resilient zero trust security for today’s distributed workforces. Absolute is the only endpoint platform embedded in more than half a billion devices, offering a permanent digital connection that intelligently and dynamically applies visibility, control and self-healing capabilities to endpoints, applications, and network connections - enabling customers to strengthen cyber resilience against the escalating threat of ransomware and malicious attacks. Trusted by nearly 16,000 customers, G2 recognized Absolute as a leader in Zero Trust Networking and Endpoint Management in the Winter of 2022.

©2022 Absolute Software Corporation. All rights reserved. ABSOLUTE, the ABSOLUTE logo, and NETMOTION are registered trademarks of Absolute Software Corporation. Other names or logos mentioned herein may be the trademarks of Absolute or their respective owners. The absence of the symbols ™️ and ® in proximity to each trademark, or at all, herein is not a disclaimer of ownership of the related trademark.

Forward-Looking Statements

This press release contains certain forward-looking statements and forward-looking information (collectively, “forward-looking statements”) which relate to future events or Absolute’s future business, operations, and financial performance and condition. Forward-looking statements normally contain words like “will”, “intend”, “anticipate”, “could”, “should”, “may”, “might”, “expect”, “estimate”, “forecast”, “plan”, “potential”, “project”, “assume”, “contemplate”, “believe”, “shall”, “scheduled”, and similar terms and, within this press release, include, without limitation, the statements regarding the delivery of product innovations and enhancements including the ZTNA. Forward-looking statements are provided for the purpose of presenting information about management’s current expectations and plans relating to the future and allowing investors and others to get a better understanding of our anticipated financial position, results of operations, and operating environment. Readers are cautioned that such information may not be appropriate for other purposes.

Forward-looking statements are not guarantees of future performance, actions, or developments and are based on expectations, assumptions and other factors that management currently believes are relevant, reasonable, and appropriate in the circumstances. The material expectations, assumptions, and other factors used in developing the forward-looking statements set out herein include or relate to the following, without limitation: Absolute will be able to successfully execute its plans, strategies, and objectives. Although management believes that the forward-looking statements herein are reasonable, actual results could be substantially different due to the risks and uncertainties associated with and inherent to Absolute’s business, as more particularly described in the “Risk and Uncertainties” section of Absolute’s most recently filed Management’s Discussion and Analysis, which is available at www.absolute.com and under Absolute’s profile on www.sedar.com. Additional material risks and uncertainties applicable to the forward-looking statements herein include, without limitation, unforeseen events, developments, or factors causing any of the aforesaid expectations, assumptions, and other factors ultimately being inaccurate or irrelevant. Many of these factors are beyond the control of Absolute.

All forward-looking statements included in this press release are expressly qualified in their entirety by these cautionary statements. The forward-looking statements contained in this press release are made as at the date hereof and Absolute undertakes no obligation to update publicly or to revise any of the included forward-looking statements, whether as a result of new information, future events, or otherwise, except as may be required by applicable securities laws.

__________________________________________

1
Gartner Market Guide for Zero Trust Network Access, Aaron McQuaid, Neil MacDonald, John Watts, Shilpi Handa, 17 February 2022.

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.