Absolute Expands Sensitive Data and Device Protections for Remote Endpoints with Enhancements to Undeletable Defense Platform

June 18, 2020

VANCOUVER, British Columbia — June 18, 2020 — Absolute® (ABT.TO), the leader in Endpoint Resilience™, today announced new platform capabilities enabling customers to strengthen sensitive data and endpoint device protections in remote or hybrid work environments. Enhancements allow IT and Security teams to gain a richer understanding of their endpoint device environments; more quickly and effectively assess data or device risk; and take swift action to freeze or erase data on dark endpoints, even without physical device access.

The company also introduced the ability to perform a cryptographic erasure, a remote wipe of data from encrypted Windows or Mac endpoint devices, which renders it irretrievable. Upon completion, public and private sector organizations – notably, those in government and healthcare – can generate a certificate of sanitization within the Absolute console that meets requirements set forth by the NIST Special Publication 800-88 Guidelines for Media Sanitization and the HIPAA Security Rule.

As millions of workers were sent home with devices due to the COVID-19 outbreak, recent data from Absolute’s Remote Work and Distance Learning Insights Center revealed a 34 percent increase in the instances of sensitive data  – such as Personal Identification Information (PII), Personal Health Information (PHI), and Personal Financial Information (PFI) – identified on enterprise endpoint devices. To help organizations minimize the risk of exposure or a breach, Absolute’s customizable data risk reports now include critical device information like encryption status and security application health, allowing IT and Security teams to understand the context of how and where data is being stored and take more targeted action to safeguard it.

“With the future of work still evolving, there has never been a greater need for scalable security solutions capable of protecting users, devices, and data, no matter where they are,” said Ameer Karim, Executive Vice President of Product Management at Absolute. “For many organizations, managing remote employees and their devices is no longer seen as a short-term business continuity effort, but rather a core element of their operating models moving forward. Ensuring sensitive data is protected requires a clear understanding of where it might be most vulnerable, and the ability to take swift action to protect the device where it is being stored – even if that device is remote and off-network.”

Absolute, embedded in firmware of half a billion devices across more than 25 leading Original Equipment Manufacturers (OEMs), now delivers an enhanced integration with leading SIEM tools as well as deeper insights into historical device events and activities. While many security tools can provide a real-time snapshot of an organization’s endpoint environment, Absolute enables IT and Security teams to supplement network data with rich endpoint data and generate the holistic view needed to identify patterns or trends that heighten data or device exposure and take swift, targeted action to mitigate risk.

Other enhancements to the Absolute platform in the latest software release include:

  • Automated, rule-based policies to freeze remote endpoint devices that have gone dark and undetected by the Absolute console for a specified period
  • An expanded ecosystem of security controls that Absolute customers can persist and self-heal, ensuring they remain healthy and virtually undeletable
  • General availability of Web Usage analytics for K-12 educational institutions, helping them stand up, monitor, and measure the effectiveness of distance learning programs

To learn more about the new capabilities included in Absolute’s latest software release, visit here. To learn more about how Absolute’s undeletable digital tether enables Endpoint Resilience, Self-Healing Endpoint® security, and always-connected visibility, visit www.absolute.com.

Share this article

About Absolute Software

Absolute Software makes security work. We empower mission-critical performance with advanced cyber resilience. Embedded in more than 600 million devices, our cyber resilience platform delivers endpoint-to-network access security coverage, ensures automated security compliance, and enables operational continuity. Nearly 21,000 global customers trust Absolute to protect enterprise assets, fortify security and business applications, and provide a frictionless, always-on user experience. To learn more, visit www.absolute.com and follow us on LinkedIn.

©2024 Absolute Software Corporation. All rights reserved. ABSOLUTE, the ABSOLUTE logo, and NETMOTION are registered trademarks of Absolute Software Corporation or its subsidiaries. Other names or logos mentioned herein may be the trademarks of Absolute or their respective owners. The absence of the symbols ™ and ® in proximity to each trademark, or at all, herein is not a disclaimer of ownership of the related trademark.

For more information, please contact:

Media Relations
Joe Franscella
[email protected]

Financial Services