New Study Commissioned by Absolute Software Reveals Sixty-Six Percent of Enterprises Adopting Endpoint Resilience as Critical Capability to Secure Remote and Hybrid Workforces

March 31, 2021

VANCOUVER, British Columbia and SAN JOSE, Calif. – March 31, 2021 – Absolute Software™ (NASDAQ: ABST) (TSX: ABST), a leader in Endpoint Resilience™ solutions, today announced the availability of a commissioned study conducted by Forrester Consulting Inc. The findings shine a light on the increasingly complex realities of digital transformation, its impact on enterprise endpoint security for remote and hybrid workforces, and the need for proactive Endpoint Resilience strategies.

Resilient endpoints must rely on a persistent connection, providing IT and Security teams with unrivalled visibility and control, independent of the operating system, and are able to recover automatically from any state to a secure operational state without user intervention. Additionally, Absolute’s Resilience™ solutions can heal mission-critical security controls, ensuring they remain working, healthy and undeletable.

“With remote and hybrid work environments solidifying their place in long-term business plans and operating models, there’s never been a greater need for endpoint security solutions that enable resilience, healing, and operational agility,” said Christy Wyatt, President and CEO at Absolute. “Allowing employees to connect and remain productive no matter where they are, while also keeping company devices, data, and systems protected, is a critical capability defining the future of work.”

The study showed that traditional approaches to endpoint security are no longer effective in fighting off today’s rampant and accelerating cyber threats. Key findings include:

  • Endpoint security has evolved with increased work-from-home (WFH) and hybrid work policies. Firms are refocusing their security priorities to match the realities of remote working. In the next year, they are specifically focused on automating the protection of sensitive or at-risk data (60%), geolocation of devices (52%), and security control health (48%).
  • Security leaders are facing new endpoint security challenges. As the world migrates to a new work-from-anywhere environment, firms’ priorities are shifting. It is no longer an option to deprioritize risk associated with endpoint devices. Surveyed security leaders said their top challenges are maintaining compliance, enforcing security standards, and understanding the health of security controls.
  • Security leaders struggle to measure the return on their firms’ existing security investments. Only 38 percent of respondents said they can measure the return on their firm’s security investments. To accurately determine ROI, decision-makers need overarching visibility into the health and function of the security controls installed on endpoints.

Because of Absolute’s patented Persistence® technology and unique firmware-embedded position in more than 500 million endpoints, the company’s autonomous, self-healing agent offers complete visibility across every device, both on and off the corporate network — assuring IT and security administrators their existing security controls are working properly and delivering their intended value.

With businesses of all sizes shifting their work policies to allow employees to work from anywhere, corporations can no longer be solely reliant on network-based security; they need to increase their focus on securing endpoint devices. This means ensuring there is an unbreakable digital tether to all devices, capable of delivering complete visibility and control, enabling real-time insights into the state of those devices, and allowing them to autonomously repair security controls and productivity tools.

Share this article

About Absolute Software

Absolute Software makes security work. We empower mission-critical performance with advanced cyber resilience. Embedded in more than 600 million devices, our cyber resilience platform delivers endpoint-to-network access security coverage, ensures automated security compliance, and enables operational continuity. Nearly 21,000 global customers trust Absolute to protect enterprise assets, fortify security and business applications, and provide a frictionless, always-on user experience. To learn more, visit www.absolute.com and follow us on LinkedIn.

©2024 Absolute Software Corporation. All rights reserved. ABSOLUTE, the ABSOLUTE logo, and NETMOTION are registered trademarks of Absolute Software Corporation or its subsidiaries. Other names or logos mentioned herein may be the trademarks of Absolute or their respective owners. The absence of the symbols ™ and ® in proximity to each trademark, or at all, herein is not a disclaimer of ownership of the related trademark.

For more information, please contact:

Media Relations
Joe Franscella
[email protected]

Financial Services