Absolute Software Expands Application Resilience Ecosystem

August 30, 2023

Empowers joint customers to strengthen cyber resiliency and fortify more than 80 mission-critical security and business tools

VANCOUVER, British Columbia and SAN JOSE, Calif. — August 30, 2023Absolute Software, the leading provider of self-healing, intelligent security solutions, today announced the continued expansion of its Absolute Application Resilience™ ecosystem. Joint customers can now leverage Absolute’s firmware-embedded Persistence® technology to strengthen the resiliency of more than 80 mission-critical security and business tools. Recent additions include NetSfere®, ActivTrak™ Agent, HP TechPulse, Dell SupportAssist, Symantec Management Agent, BUFFERZONE® Safe Workspace®, Octopus Pro, and Syxsense® Responder.

With cyber risk and disruption escalating at an alarming rate, there is a critical need for resilient security controls that can effectively protect an organization’s most vulnerable assets: users, devices, and data. Maintaining application integrity and security compliance across widely distributed fleets, however, is fraught with complexities and challenges. Absolute's 2023 Resilience Index found that seven of 10 common security applications analyzed were working effectively on less than 80 percent of the devices they were installed on – and in some cases, as low as 47 percent. In contrast, when self-healing capabilities via Absolute Application Resilience were enabled, application health and efficacy rates across these same vendors increased as much as 52 percentage points.

As a result of accelerating demand, Absolute has seen a 79 percent increase over the last 18 months in the number of customers leveraging Application Resilience to both monitor the health of mission-critical applications and autonomously repair or reinstall them when needed.

"Our mission is to empower our customers to strengthen cyber resiliency by making security work," said John Herrema, EVP of Product and Strategy at Absolute. "And because of our unique firmware-embedded position and self-healing capabilities, we are uniquely qualified to do that. By continuously expanding our Application Resilience ecosystem, we are enabling organizations to fortify more of their security and business tools to ensure they stay healthy and working effectively."

The introduction of the White House National Cyber Security Strategy earlier this year has also underscored the importance for both enterprises and software vendors to harden security controls. The strategy aims to drive security and resilience by promoting secure development practices and shifting the liability for software products and services to those within the digital ecosystem “that are best positioned to reduce risk.”  

"We believe that shared accountability is key to closing the resiliency gap,” continued Herrema. “Our data consistently shows that even the most advanced applications are impacted by things like decay, unintentional tampering, or malicious actions. Both enterprises and software providers need to recognize the massive amount of complexity affecting applications, and the device and networking environments they rely upon for their successful deployment and ongoing operations - and take the right steps to ensure the resilience of those applications and insulate them from that complexity.”

Application Resilience is currently available to the global security industry ecosystem, including enterprises, software vendors (via Absolute Application Persistence-as-a-Service™ offering), and system manufacturers.

To learn more about strengthening your organization’s cyber resilience with Absolute Application Resilience, and to see the full catalog of supported vendors, visit here.

To learn more fortifying your security or business application and joining the Absolute’s ecosystem of resilient software providers, visit here.

Share this article

About Absolute Software

Absolute Software makes security work. We empower mission-critical performance with advanced cyber resilience. Embedded in more than 600 million devices, our cyber resilience platform delivers endpoint-to-network access security coverage, ensures automated security compliance, and enables operational continuity. Nearly 21,000 global customers trust Absolute to protect enterprise assets, fortify security and business applications, and provide a frictionless, always-on user experience. To learn more, visit www.absolute.com and follow us on LinkedIn.

©2024 Absolute Software Corporation. All rights reserved. ABSOLUTE, the ABSOLUTE logo, and NETMOTION are registered trademarks of Absolute Software Corporation or its subsidiaries. Other names or logos mentioned herein may be the trademarks of Absolute or their respective owners. The absence of the symbols ™ and ® in proximity to each trademark, or at all, herein is not a disclaimer of ownership of the related trademark.

For more information, please contact:

Media Relations
Joe Franscella
[email protected]

Financial Services