Absolute Application Persistence Product Extends Embedded Self-Healing Capabilities to Third-Party Endpoint Security and Management Applications

February 07, 2017

Absolute Self-Healing Endpoint Security Provides Foundation for Uncompromised Visibility and Near Real-Time Remediation to Support Creation of United Front against Persistent Attackers and Insider Threats

VANCOUVER, Canada: February 7, 2017  Absolute, today announced the availability of its Application Persistence product, making the self-healing endpoint a reality for the first time. Application Persistence enables IT and security leaders to ensure that critical endpoint management and security applications remain visible to IT departments and resilient to malicious attacks or insider threats.

Once the exclusive domain of Absolute’s own cloud-based endpoint visibility and control platform, the new Application Persistence product provides embedded, self-healing capabilities to third-party endpoint controls such as VPN, anti-virus, encryption, systems management and other critical controls that are too easily compromised. Application Persistence leverages Absolute’s patented Persistence technology, embedded in the firmware of more than one billion popular PCs and mobile devices worldwide, giving enterprises and ISVs the power to build more resilient endpoints that self-heal if an application is removed or compromised, and ultimately return the endpoint to an original state of safety and efficacy without IT intervention.

Endpoint security technologies continue to rely on endpoint agents, which are notoriously vulnerable, and susceptible to being attacked or disabled. The vulnerability becomes exponential when the sheer number of agents per device is considered. According to an independent study from Ponemon institute1, nearly half of enterprises have six — to more than 10 endpoint agents — per device. The combination of agent vulnerability and volume creates a substantial blind spot for endpoint controls, and a breeding ground for security breaches.

“Organizations under constant attack demand a resilient self-healing endpoint defense,” said Christopher Bolin, Chief Product Officer, Absolute. “We believe the world is more secure when all endpoint agents can repair themselves. We are opening up our competitive advantage to empower third-party apps to self-heal, creating a united front against persistent attackers and insider threats. No other company can do this.”

Dr. Larry Ponemon, chairman and founder of the Ponemon Institute, cites the dangers and implications of a dark endpoint in the enterprise, noting that 67 percent of enterprises are unable to detect employee use of insecure mobile devices. "There’s nothing more concerning to a CISO than thousands of employees carrying laptops, smartphones and tablets around the globe — each containing sensitive and proprietary company data — and the IT department has no idea if a device has been compromised or not,” Ponemon said. “A dark endpoint is not only concerning, but it is also costly and dangerous.”

Application Persistence for Enterprises and ISVs

Application Persistence allows enterprises to harden much of their security stack, giving all of the agents on their endpoints the ability to self-heal or reinstall when attempts are made to break or compromise them. This ensures applications are always on – even if the machine is off the corporate network, the firmware is flashed, the device is re-imaged, the hard-drive is replaced, or the OS is reinstalled. It also gives enterprises complete control over endpoints, resulting in stronger, more resilient endpoint controls, uncompromised visibility and near real-time remediation.

Absolute ISV partners can leverage Application Persistence to build-in greater resiliency and differentiate their own security and management applications, delivering increased customer value and safer environment for users and regulated data. Through the extensible Application Persistence framework, providers of business-critical applications can take advantage of the same firmware-embedded resiliency and visibility as Absolute’s own platform.

Self-Healing Endpoints Protect the Digital Enterprise, at Risk Data and Critical IP Assets

Application Persistence is built on Absolute’s patented Persistence technology to give IT operations and security professionals uncompromised visibility and control of applications and devices — whether the devices are on or off the corporate network — allowing companies to:

  • Ensure Application Resiliency: Absolute provides the exclusive ability to see and control devices, applications and data to ensure critical endpoint applications are always available and effective.
  • Automatically Repair Breaches: An attempt to disable an endpoint control triggers an automatic reinstall or repair of the agent to maintain compliance in an increasingly persistent threat environment.
  • Proactively Minimize Risks: Security pros can now keep critical applications on devices, minimizing security risks and reducing vulnerabilities. With no IT intervention, agents can be restored across all endpoints.
  • Ensure Compliance: With automated control remediation, IT can easily maintain correct application versions to meet compliance requirements.
  • Deploy Instantly: Absolute’s core technology is already embedded in more than one billion popular PCs, laptops and other mobile devices, so customers only need to activate via a cloud-based platform for fast results.

The company will demonstrate Application Persistence in the Absolute booth (#S2427) at the upcoming RSA Conference in San Francisco, scheduled for February 14-17, 2017.

Availability

Application Persistence is currently available to the security industry ecosystem, including enterprises, security vendors, ISVs and OEMs worldwide. Several early-adopters in the healthcare, financial services, pharmaceuticals and manufacturing industries have already started integrating the technology into their applications. For more information, please visit: www.absolute.com/app

Share this article

About Absolute Software

Absolute Software makes security work. We empower mission-critical performance with advanced cyber resilience. Embedded in more than 600 million devices, our cyber resilience platform delivers endpoint-to-network access security coverage, ensures automated security compliance, and enables operational continuity. Nearly 21,000 global customers trust Absolute to protect enterprise assets, fortify security and business applications, and provide a frictionless, always-on user experience. To learn more, visit www.absolute.com and follow us on LinkedIn.

©2024 Absolute Software Corporation. All rights reserved. ABSOLUTE, the ABSOLUTE logo, and NETMOTION are registered trademarks of Absolute Software Corporation or its subsidiaries. Other names or logos mentioned herein may be the trademarks of Absolute or their respective owners. The absence of the symbols ™ and ® in proximity to each trademark, or at all, herein is not a disclaimer of ownership of the related trademark.

For more information, please contact:

Media Relations
Joe Franscella
[email protected]

CITATION

1. Source: Ponemon Institute, 2016 State of the Endpoint Report (published April 21, 2016)

Financial Services