Secure Endpoint

Absolute Resilience

Make your endpoints and mission-critical applications cyber resilient


Achieve resilient, self-healing endpoints

Absolute is the world-leader and pioneer of endpoint resilience. Empower your organization to withstand and recover from cyber security threats and attacks on endpoints and installed, mission-critical applications.

Highlights

Absolute Resilience™ combines all the capabilities of Absolute Visibility™ and Absolute Control™ with critical resilience functions to secure endpoints from threats and vulnerabilities, respond to security breaches and incidents, and enable Absolute Application Resilience to detect unhealthy applications to autonomously self-heal them.

Monitor Icon

Monitor Application Health

Observe basic application health parameters across 2,000 Windows and Mac business, productivity, and security apps to detect any failures and analyze the root cause.

Make mission-critical applications self-healing

Leverage Application Resilience to automatically repair or reinstall mission-critical applications when they have been disabled, or are not running in a healthy state.


Learn more

Remotely query and remediate devices at scale

Take remedial action across devices by leveraging a library of hundreds of customized scripts to accelerate your response and recovery efforts.

Investigate and recover stolen devices

Leverage the expert Absolute Investigation team to locate and recover stolen devices in collaboration with law enforcement.

Remediate your devices remotely and at scale

Make your endpoints resilient to external factors

  • Monitor basic application health parameters across 2,000 Windows and Mac apps to determine any failures, allowing for swift self-mitigation.
  • Leverage Application Resilience to monitor mission-critical applications’ health and behavior; detect if missing, corrupted, or not running; and automatically repair or re-installs components when necessary – without requiring human intervention.
  • Query and remediate your whole device fleet to gather precise contextual insights. Address dark endpoints, ransomware attacks, and other vulnerabilities with automation and custom or pre-built Absolute Reach scripts.

Don’t let your devices become a liability

Minimize your risk of device loss

  • Let the Absolute Investigations team pair up with local law enforcement to lead the search for your lost or stolen devices.

What our customers love about Absolute Resilience

"With Absolute, we can quickly assess and protect our endpoints… allowing us to keep safe the PHI that we are responsible for protecting."

Chris Schmidt

Manager of Information Security at Greenville Health System

 

Absolute Visibility

Serves as your source of truth for device and application health.


Request a Demo

What's Included

  • Customizable dashboard, reports and alerts
  • Measure device usage
  • Automate hardware inventory
  • Inventory installed software
  • Assess security posture
  • Monitor application health
  • Locate and map your entire device fleet
  • Remotely scan for sensitive information
  • Track usage of Web apps and understand their ROI

Learn more

 

Absolute Control

Provides you a lifeline to protect at-risk devices and data.


Request a Demo

All Visibility features, plus

  • Draw geofences and detect unauthorized device movement
  • Remote device freeze, on-demand or with offline timer
  • Delete specific file or fully wipe the hard drive
  • Enable firmware protection
  • Secure, on-device end user communications

Learn more

 

Absolute Resilience

Delivers application self-healing and confident risk response.


Request a Demo

All Control features, plus 

  • Monitor basic application health parameters to determine any failures for swift self-mitigation
  • Make critical applications self-healing
  • Remotely run query or remediation scripts
  • Investigate and recover stolen devices

Learn more

Absolute Resilience Add-Ons


Absolute Insights for Endpoints™

Empowers your admins with fleet-wide device and security trends. Derive real-time asset and security insights across your endpoints to identify and respond to anomalies.


Learn more

Absolute Ransomware Response for Resilience

Augment your Absolute Resilience capabilities to gain an advantage for ransomware preparedness and recovery across your device fleet.


Learn more

Related Product Packages


Absolute Resilience for Chromebooks

Specifically tailored capabilities for Chromebook users.

Learn more

Absolute Resilience for Student Devices

Specifically tailored capabilities for Windows student devices.

Learn more

Absolute Resilience for Education

Specifically tailored capabilities for Education customers.

Learn more

Strengthening Security & Compliance Posture Through Cyber Resilience

Get our new report on why getting a handle on compliance and security requires a modern strategy for understanding risk and the growing attack surface.

Download the Report

Secure Endpoint FAQ

Absolute Secure Endpoint is one of our company’s core product lines, which leverages the unbreakable connection provided by Absolute Persistence® to enable IT and security personnel to monitor and address computers' problems and enables the computers and their mission-critical applications to self-heal. This helps with IT management, strengthening a company’s security posture, and maintaining compliance.

The Absolute Secure Endpoint product portfolio contains a variety of product packages:

  • Absolute Visibility
  • Absolute Control
  • Absolute Resilience
  • Absolute Ransomware Response

Other variants, such as Absolute Resilience for Student Devices, may be offered to meet particular use cases or geographic market needs.

Absolute Visibility is the entry service tier in the Absolute Secure Endpoint portfolio. Absolute Visibility collects data about the endpoints' location, security posture, and hardware/software inventory. It provides analysis of software, Web applications, and hardware utilization as well as identifies potential failure points, sensitive data, and suspicious use patterns.

Absolute Control is the mid-service tier in the Absolute Secure Endpoint portfolio. Absolute Control adds to Absolute Visibility’s capabilities to control endpoints over the Internet, allowing for critical functions such as remote file deletion and data wipe, freezing devices on demand when at-risk, end user messaging, as well as establishing geo-fences and alerts.

Absolute Resilience is the top service tier in the Absolute Secure Endpoint product portfolio and the most popular package among customers. Compared to Absolute Control, it adds further capabilities to secure endpoints from threats and vulnerabilities, respond to security breaches and incidents, and enable Application Resilience to automatically monitor and detect unhealthy applications and automatically heal them.

Absolute Ransomware Response is a stand-alone offering, which provides capabilities and services to assess an organization's ransomware preparedness and cyber hygiene across endpoints; ensures mission-critical security applications such as anti-malware and device management tools remain healthy and capable of self-healing; and expedites the quarantine and recovery of endpoints if a ransomware attack occurs.

Customers can easily upgrade/downgrade their service subscriptions between Absolute Visibility, Control, and Resilience. Capabilities are additive and enabled via a software license key.

Absolute Ransomware Response is offered as a stand-alone solution primarily for security-conscious customers. Add-on options are offered for Absolute Control and Resilience customers. Absolute Ransomware Response customers can later easily expand their capabilities by changing their subscription to the Absolute Resilience service tier.

Absolute can be purchased through leading device manufacturers, resellers, and distributors. Contact us and we would be happy to help you with this process.

Take action and learn more

Like what you're hearing?

We’d love to show you how Absolute can secure and empower your organization.

Financial Services