Application Resilience
Application Resilience keeps software running smoothly, even in disruptions. Explore blog posts here to learn top strategies on maintaining performance, reliability, and uptime.
Most recent
Button TextSound Physicians Protect Sensitive Data with Absolute Resilience.
Sound Physicians Protect Sensitive Data with Absolute Resilience.

Microsoft Patch Tuesday February 2025: 53 Fixes, Including Weaponized Threats
However, size doesn’t always equate to impact as this month’s fixes include two actively exploited vulnerabilities and two publicly disclosed ones.

Application Persistence
Get the details on Application Persistence, Absolute's one-of-a-kind platform that offers unstoppable reporting and remediation to any app that runs on Windows 7 or higher.

G2 Winter 2025 Report: Endpoint Management Software
The G2 Fall 2024 Report for Endpoint Management in collaboration with Absolute helps organizations choose the right partner for endpoint management.
Absolute Ransomware Response
Absolute Ransomware Response boosts ransomware preparedness and time-to-recovery.

Application Persistence
Get answers to common questions about Application Persistence, the most reliable way to ensure the health of your mission-critical applications.

Automate Endpoint Management Tasks Remotely
See how Absolute Reach lets you automate and extend your IT capabilities off-network. Remotely gather information and perform critical actions like setting admin passwords and installing or uninstalling applications.

New innovation in endpoint security and resilience
Live preview of new Absolute Secure Endpoint Resilience Editions and Endpoint Rehydration.

Browse All

BW Offshore
Using Absolute Secure Endpoint, BW Offshore Improves IT Efficiencies and Asset Management

NHS Royal Free London
With Absolute Secure Endpoint, Royal Free London NHS Trust Recovers 55 Missing Devices in One Year

Dailymotion
With Absolute Secure Endpoint, Dailymotion Ensures Remote Devices are Securely Protected

Ogletree Deakins
Ogletree Deakins Protects Its Systems and Data With Absolute Secure Endpoint

Sound Physicians
Using Absolute, Sound Physicians Improves Asset Management

Genpact
Genpact Uses Absolute’s Technology to Ensure Their Endpoint Security Controls Are Protected and Always Working

Lantum
With Absolute Secure Endpoint, Lantum Increases Visibility and Control of their Device Fleet While Improving Compliance Scores

Rhode Island Blood Center
With Absolute Secure Endpoint, the Blood Bank is Able to Comply With Regulations and Reduce Risk in the Event Devices Are Lost or Stolen

Euromonitor
Euromonitor Addresses Device Theft and Management Concerns with Resilient Endpoint Controls

Bovis Homes
Bovis Homes Focuses on Endpoint Security and Asset Management to Solve Compliance Challenges

Asplundh
Asplundh Uses Absolute Secure Endpoint to Protect its Distributed Workforce, Data, and Devices

Allegis Group
Absolute Application Resilience Delivers the Reliability the Staffing Company Needs

Dorset and Wiltshire Fire and Rescue Service
DWFRS Emergency Operational Capabilities Transformed by Secure Access to Vital Risk-Based Information at the Scene

Cayman Islands Ministry of Education
The Ministry Turned to Absolute to Address Challenges With Device Theft and Management and Uncovered Cost Savings and New Efficiencies

Application Persistence
Get the details on Application Persistence, Absolute's one-of-a-kind platform that offers unstoppable reporting and remediation to any app that runs on Windows 7 or higher.

Implementing the NIST Cybersecurity Framework for Government
Discover how government CIOs and CISOs can optimize their approach to security and risk management.

Two Options for Application Hardening and Resilience
Learn about application self-healing through Absolute Application Persistence and how it benefits software vendors when compared to other hardening methods.

Strengthening Security and Compliance Posture through Cyber Resilience in Government

The Third Question: What CISOs Aren't Asking, and What's at Stake

Standardize your compliance reporting and control your remote devices

7 Steps to Protecting Data in the Era of Digital Care

Insights from an Industry Analyst: The Need for Resilient, Integrated Zero Trust

K-12 Peer Advice Forum: What’s Working for IT and Security Teams

3 Immediate Actions to Save Time While Managing Online Learning

Nailing It! 5 Ways to Win with the NIST Cybersecurity Framework

3 Essential Actions to Manage and Secure Remote Devices

Endpoint Resilience As A Proactive Security Strategy

Always-on Secure Tunnel: Establish Resilient and Persistent Remote Connections

Product Briefing: Critical Steps to Secure and Manage Your Remote Workforce

Empowering Organizations to Troubleshoot in a Remote Workculture

Endpoint & Network Visibility: Ensure visibility & control, even outside of the corporate network

Self Healing: Ensure the efficacy of your most valued security applications

Ransomware Readiness: Is your organization prepared for a possible attack?

Preparing your Device Fleet for the Economic Downturn

Zero Trust Architecture: Implement & maintain a strong security posture

Leveraging Device Visibility to Boost Your IT & Security Processes

Digital Experience Monitoring: Gain actionable insight

Application Persistence: How to Secure Your Security

Absolute Secure Web Gateway Service
Absolute Secure Web Gateway provides a safe, secure browsing experience for mobile, desk, and hybrid users regardless of their location.

Absolute Secure Endpoint
Absolute self-healing, intelligent security solutions dynamically apply visibility, control, and self-healing capabilities to endpoints, applications, and network connections.

Absolute Ransomware Response
Absolute Ransomware Response boosts ransomware preparedness and time-to-recovery.

Absolute and Lenovo Security Assurance
Absolute Secure Endpoint leverages the always-on connection provided by Absolute Persistence® to allow IT and security personnel to monitor and address computers’ problems and enables the computers and their mission-critical applications to self-heal.

Absolute Application Resilience
Absolute Application Resilience monitors application health and automatically repairs and/or re-installs unhealthy third-party applications listed in the Application Resilience catalog to restore them to healthy operations.

Absolute Visibility
Absolute Visibility serves as your source of truth for device and application health.

ApaaS Solution Brief
Learn about the benefits of joining the Absolute Application Persistence ecosystem and how resilience assures the integrity of your applications.

Absolute Application Health
Absolute Application Health enables you to track the health of business, productivity, and security applications across your endpoint environment.

Application Persistence
Get answers to common questions about Application Persistence, the most reliable way to ensure the health of your mission-critical applications.

Absolute Application Health
Get answers to commonly asked questions about Absolute Insights for Endpoints, which empowers practitioners with historical asset management and security trends across their endpoint fleet via customizable dashboards and filters and targeted querying capabilities.

Absolute Application Persistence-as-a-Service (APaaS)
Understand how the Absolute APaaS program enables independent software vendors (ISVs) to integrate Absolute’s self-healing technology into their software products.

Automate Endpoint Management Tasks Remotely
See how Absolute Reach lets you automate and extend your IT capabilities off-network. Remotely gather information and perform critical actions like setting admin passwords and installing or uninstalling applications.

Resilience Obstacles in the Healthcare Industry
Resilience Obstacles in the Healthcare Industry
G2 Winter 2025 Report: Endpoint Management Software
Absolute Secure Endpoint Named Leader in Endpoint Management

Zero Trust Edge Solutions
Forrester Zero Trust Edge (ZTE) Solutions Landscape, Q4 2024

Microsoft Patch Tuesday April 2025
Microsoft’s April 2025 Patch Tuesday: 120 Fixes, Including Critical and Weaponized Threats.

Microsoft Patch Tuesday March 2025
As always, Patch Tuesday brings critical updates and security fixes to keep your systems protected. Here’s a breakdown of the most significant issues and why you should prioritize addressing them immediately.

Assessing ROI across multiple web applications
Discover strategies for evaluating return on investment (ROI) across various web applications, ensuring optimal resource allocation and enhanced security measures.

Absolute Software Recognized as a Top Company of the Year in 2021 American Business Awards®
In May, we were recognized for that work as we received a Bronze Stevie® Award in the Company of the Year category in the 19th Annual American Business Awards®.

Microsoft Patch Tuesday February 2025: 53 Fixes, Including Weaponized Threats
However, size doesn’t always equate to impact as this month’s fixes include two actively exploited vulnerabilities and two publicly disclosed ones.

Strengthening Device Management And Endpoint Security Just Got Easier With Absolute Power Of Resilience
This week, we announced that the power of Absolute’s Resilience solution and patented Absolute® Persistence™ technology now extends to more than 30 critical security applications – including, most recently, VMware® Carbon Black and Workspace OneTM as well as Crowdstrike® Falcon.

Embrace The Shadow It Mindset Not The Shadow
It may sound like a clandestine mission or something out of crime drama, but Shadow IT is actually a very common, everyday occurrence. And it has been happening in organizations (yours included) for decades.

New Education Endpoint Resilience Report Shows How New Normal is Bringing New Risks
The sudden shift to distance learning caused by COVID-19 created a significant spike in remote management, collaboration app usage and risk across K-12, new Absolute research reveals.

Absolute Software Recognized by Gartner for Enabling Automated Security Control Assessment
In the 2023 Gartner Hype Cycle, a new category has been citied for Resilience and Absolute is recognized as a Representative Vendor.

Application Health Monitoring for Business Productivity and Security Applications
Introducing Absolute Application Health. Users can now monitor the health of over 2,000 of the most used Windows and Mac applications across enterprise organizations.

Obtaining Insights on Device Activity Across a Remote Endpoint Environment
With increasing endpoint complexity brought on by remote and hybrid work and more sophisticated cyber attacks, IT needs to continuously monitor endpoint events and identify unusual activity before it develops into greater security risks. Absolute Secure Endpoint's latest enhancements deliver seamless device monitoring.

Enhancing IT Efficiency and Cyber Resilience Through Automation
The Automated Actions capability empowers IT and Security teams to leverage automation as part of their IT and incident response practices to boost efficiency and cyber resilience.

Absolute Security Acquires Syxsense: Making Cyber Resilience Accessible to the Global Enterprise
Absolute Security has acquired Syxsense, the automated endpoint and vulnerability management solution to extend cyber resilience to the global enterprise.

Introducing New Resilience Capabilities to Strengthen Endpoint Cyber Resilience While Reducing Cost and Complexity
This blog post covers how the new Patch, Remediate, Automate and Rehydrate capabilities empower organizations to boost their cyber resilience through both proactive and remedial measure.

Application Persistence-as-a-Service: When Application Hardening and Resilience Matter
NEW! Absolute Application Persistence-as-a-Service (APaaS) allows any ISV to leverage Absolute’s firmware-embedded Application Persistence capabilities in their own software. Now their mission-critical applications are always installed, fully operational and working as intended.

The Critical Role of Endpoint Resilience In A COVID-19 World
Absolute is committed to doing its part in helping enterprise and educational institutions enhance their security postures amid COVID-created remote work and distance learning.

How Absolute Is Becoming the World’s Most Trusted Security Company
Absolute's vision is to be the most trusted security provider – not because other providers are not trustworthy, but because we are rooted in trust (the BIOS) and provide the only self-healing, intelligent security solutions enterprises require. I'm thrilled to be a part of the team.

Supercharge Integrations with the Absolute API Library and Absolute Connector for ServiceNow
As part of the Absolute Secure Endpoint 7.21 release, Absolute has made significant enhancements for customers to supercharge integrations with other software products in their environments to address software bloat and reduce associated risk.

3 Critical Shifts Transforming the Education IT Landscape
With a growing reliance on devices during distance learning, there are 3 structural industry shifts that will continue to impact education in the school years to come.

Improving Online Learning Experiences One Secured Endpoint At A Time
How leading K12 educators are bringing together the latest cloud and autonomous endpoint security technologies to help students with remote learning.

Public Saftey
Learn how Secure Access helps over 2,500 law enforcement agencies, first responders, as well as 911 dispatch and CAD.

Federal Government
Leverage Secure Endpoint to enable a digital federal government, maintain security controls, protect sensitive public data and comply with a variety of federal data regulations.

Higher Education
Colleges and universities need to square their need for information with compliance risks and cybersecurity threats. Strike the balance with Absolute's endpoint visibility and control.

Financial
Meet internal and regulatory requirements for data security on all your devices with Absolute's powerful suite of tools.

Government
Leverage Absolute to enable a secure digital government, and increase your IT and security efficiency, accuracy and confidence. Stay compliant on all your endpoints.

K-12 Education
See, manage, control and validate appropriate usage across your entire device population — whether they're Chromebook, Windows, or Mac devices.

Healthcare
Learn how Absolute gives you the power to identify potential security threats and respond rapidly before they become security incidents that require breach notifications.

Legal
Law firms are trusted with some of their clients' most sensitive data. Protect it — and your IT assets — with Absolute's unprecedented endpoint visibility and control.

Energy Utilities
As the energy industry becomes more complex and distributed, it's more crucial than ever to see and protect all your endpoints. Learn how Absolute can help.