Absolute Software Named an Overall Leader in KuppingerCole Leadership Compass for Zero Trust Network Access

September 20, 2022

VANCOUVER, British Columbia and SAN JOSE, Calif. — September 20, 2022 — Absolute Software™ (NASDAQ: ABST) (TSX: ABST), the only provider of self-healing, intelligent security solutions, today announced it has been named an Overall Leader in the 2022 Leadership Compass: Zero Trust Network Access (ZTNA) report, published by KuppingerCole Analysts AG. To achieve this rating, Absolute was evaluated against 13 competitors for product functionality, innovation, market presence, and financial position. 

The report recognizes Absolute Secure Access for its ability to deliver rich, real-time intelligence into the end user experience – enabling organizations to both protect users and resources while actively improving the experience of connecting and working remotely. It also highlights the Absolute’s unique, firmware-embedded position in more than 600 million devices, noting that the combined power of the company’s Secure Endpoint and Secure Access platform delivers “a completely integrated ZTNA platform from a single hand.”

“Our mission is to be the leading secure access provider for the perimeter-less workplace, and being named a Leader in this report signifies the great progress we’re making in achieving this,” said Joe Savarese, EVP of Secure Access Products at Absolute. “In today’s work-from-anywhere environments, organizations need easy-to-implement ZTNA solutions that are resilient and reliable, capable of delivering both maximum security and an optimal end user experience. We are committed to continuing to innovate and bringing to market new secure remote access capabilities that meet customer critical needs.”

“ZTNA has proven to be the most popular first step towards the strategic adoption of Zero Trust for organizations of all sizes and industries around the world, driven in large part by rapid digital transformation,” said KuppingerCole leader analyst Alexei Balaganski. “As this new reality increases complexity and risk, organizations are seeking solutions that bridge the gap between security and performance – ones that can defend them against disruptive attacks while ensuring that employees have uninterrupted connectivity to business data and systems. To help enterprises on this journey, we’ve published this comprehensive report highlighting the top capabilities that global ZTNA leaders deliver to the market.”

To download the full 2022 Leadership Compass: Zero Trust Network Access report, visit here. To learn more about Absolute Secure Access, visit here.

Share this article

About Absolute Software

Absolute Software makes security work. We empower mission-critical performance with advanced cyber resilience. Embedded in more than 600 million devices, our cyber resilience platform delivers endpoint-to-network access security coverage, ensures automated security compliance, and enables operational continuity. Nearly 21,000 global customers trust Absolute to protect enterprise assets, fortify security and business applications, and provide a frictionless, always-on user experience. To learn more, visit www.absolute.com and follow us on LinkedIn.

©2024 Absolute Software Corporation. All rights reserved. ABSOLUTE, the ABSOLUTE logo, and NETMOTION are registered trademarks of Absolute Software Corporation or its subsidiaries. Other names or logos mentioned herein may be the trademarks of Absolute or their respective owners. The absence of the symbols ™ and ® in proximity to each trademark, or at all, herein is not a disclaimer of ownership of the related trademark.

For more information, please contact:

Media Relations
Joe Franscella
[email protected]

Financial Services