Compliance
Compliance ensures businesses meet regulatory and security requirements. Here, you’ll find blog posts featuring key strategies on staying ahead of evolving laws and industry standards.
Most recent
Button TextApria Healthcare Delivers Secure Health Solutions with Absolute Secure Endpoint
Apria Healthcare Delivers Secure Health Solutions with Absolute Secure Endpoint

Absolute Achieves FedRAMP Ready Designation
Absolute has been designated FedRAMP Ready, at the moderate security impact level, and is now listed in the Federal Risk and Authorization Management Program Marketplace for US federal agencies and government contractors.

Achieving HIPAA Compliance
Identify authorized and unauthorized devices on your network, ensure optimal security configurations, and conduct HIPAA & HITECH risk assessments with Absolute.

Absolute Security Named a Sample Vendor for ASCA by Gartner
Absolute Security named a Sample Vendor for ASCA in Gartner Hype Cycle for Endpoint and Workspace Security for the second year in a row.

GDPR
Stay audit-ready with our practical guide to GDPR – and be completely ready with Absolute's always-on visibility, control, and resilience.

Absolute Connector for Forescout eyeSight
This document answers questions about the Absolute Connector for Forescout eyeSight. Specifically, what are its benefits to customers and how it utilizes Secure Endpoint’s and Forescout’s capabilities.
.webp)
New innovation in endpoint security and resilience
Live preview of new Absolute Secure Endpoint Resilience Editions and Endpoint Rehydration.

Browse All

BW Offshore
Using Absolute Secure Endpoint, BW Offshore Improves IT Efficiencies and Asset Management

Smith Anderson
With Absolute Secure Endpoint, Smith Anderson Simplifies its Asset Management

NHS Royal Free London
With Absolute Secure Endpoint, Royal Free London NHS Trust Recovers 55 Missing Devices in One Year

US Foods
With Absolute Secure Access, US Foods Improves Productivity

SAPOL
South Australia’s State Police Force Focuses on Secure Remote Access to Become More Efficient and Improve Their Ability to Serve the Community

Leicestershire Police
The Police Force Empowers Its Officers With Remote Access Technology and Improves Their Ability to Serve the Public

NHS Norfolk
Absolute Secure Access Provides Secure Connectivity for NHS Norfolk Community Trust’s Mobile Workforce

Centre Hospitalier Universitaire
CHU Uses Absolute Persistence Technology to Reduce Device Theft

Osborne Clarke
Law Firm Osborne Clarke Addresses Visibility and Connectivity Issues With Absolute Secure Access to Meet the Requirements of Its Clients and Staff

Waterloo Regional Police
Absolute Secure Access Helps the Waterloo Regional Police Service Make Managing Mobile Connectivity Easier

Ogletree Deakins
Ogletree Deakins Protects Its Systems and Data With Absolute Secure Endpoint

Los Angeles Tourism & Convention Board
The Los Angeles Tourism and Convention Board Meets It's Compliance and Endpoint Security Needs With Absolute Secure Endpoint

Sound Physicians
Using Absolute, Sound Physicians Improves Asset Management

Genpact
Genpact Uses Absolute’s Technology to Ensure Their Endpoint Security Controls Are Protected and Always Working

NHS
Trust Partnered with Absolute to Launch Initiative to Improve Visibility Across its Estate of Approximately 6,000 Laptops to Identify Unused and Unprotected Devices

Lantum
With Absolute Secure Endpoint, Lantum Increases Visibility and Control of their Device Fleet While Improving Compliance Scores

Rhode Island Blood Center
With Absolute Secure Endpoint, the Blood Bank is Able to Comply With Regulations and Reduce Risk in the Event Devices Are Lost or Stolen

Oregon State Police
Oregon State Police Improves Troubleshooting and Eliminates Connection Issues with Absolute Secure Access

UNITY
UNITY Enhances the Security, Stability, and Reliability of Connections to Support its Business Needs

Taylor Vinters
Focusing on Secure Remote Access Allows Taylor Vinters to Improve Productivity as it Embraces a Mobile Workforce

United States Environmental Protection Agency
U.S. Environmental Protection Agency Turns to Absolute Secure Endpoint to Address Asset Management Needs

Emergency Communications of Southern Oregon
Emergency Communications of Southern Oregon Leverages Absolute Secure Endpoint to Meet Compliance and Security Demands

Bovis Homes
Bovis Homes Focuses on Endpoint Security and Asset Management to Solve Compliance Challenges

Asplundh
Asplundh Uses Absolute Secure Endpoint to Protect its Distributed Workforce, Data, and Devices

Apria Healthcare
How Apria Protects its Data and Devices and Achieves Compliance with Absolute’s Technology

CareSource
Absolute Secure Endpoint Provides the Protection CareSource Needs to Comply With Regulations and Help Keep Sensitive Information Safe

Allina Health
Absolute Helps Reduce Costs of Healthcare Organization by Enabling Self-Healing Security Controls on All Devices

Absolute Audit Readiness Guide
Learn how school districts stay audit ready, so they never have to worry about “getting audit ready.”

Cost of a Healthcare Data Breach
The Cost of a Data Breach in Healthcare Whitepaper explains how you can avoid costly data breaches with 7 practical takeaways for IT leaders.

NIST Cybersecurity Framework Implementation Overview
The National Institute of Standards and Technology (NIST)’s Cybersecurity Framework helps organizations like yours adopt formal security disciplines.

Complying with GDPR: What All Organizations Need to Know
Prepare for audits and verify compliance with GDPR, so you can increase customer trust and avoid devastating fines.

Achieving HIPAA Compliance
Download Achieving HIPAA Compliance to learn everything you need to know to avoid HIPAA and HITECH penalties.

Guiding Federal Agencies to Compliance Faster
Your guide to achieving ZTA milestones efficiently and meeting federal mandates.

Strengthening Security and Compliance Posture through Cyber Resilience in Government

The Third Question: What CISOs Aren't Asking, and What's at Stake

Standardize your compliance reporting and control your remote devices

7 Steps to Protecting Data in the Era of Digital Care

Insights from an Industry Analyst: The Need for Resilient, Integrated Zero Trust

K-12 Peer Advice Forum: What’s Working for IT and Security Teams

3 Immediate Actions to Save Time While Managing Online Learning

Nailing It! 5 Ways to Win with the NIST Cybersecurity Framework

3 Essential Actions to Manage and Secure Remote Devices

Endpoint Resilience As A Proactive Security Strategy

Always-on Secure Tunnel: Establish Resilient and Persistent Remote Connections

Product Briefing: Critical Steps to Secure and Manage Your Remote Workforce

Empowering Organizations to Troubleshoot in a Remote Workculture

Endpoint & Network Visibility: Ensure visibility & control, even outside of the corporate network

Self Healing: Ensure the efficacy of your most valued security applications

Ransomware Readiness: Is your organization prepared for a possible attack?

Preparing your Device Fleet for the Economic Downturn

Zero Trust Architecture: Implement & maintain a strong security posture

Leveraging Device Visibility to Boost Your IT & Security Processes

Digital Experience Monitoring: Gain actionable insight

Application Persistence: How to Secure Your Security

The Benefits of a Unique SSE Solution
Learn what makes Secure Access different and remarkable, from resilience to endpoint compliance.

CIS Critical Security Controls Evaluation Guide
The Center for Internet Security (CIS) publishes the CIS Critical Security Controls to help organizations better defend themselves against cyberattacks. See how the Absolute platform addresses top CIS considerations in this Evaluation Guide.

Absolute Device Wipe
Absolute Device Wipe enables organizations to wipe encrypted drives while adhering with NIST media sanitization guidelines. Ensure devices are securely sanitized for decommissioning purposes or to protect sensitive data.

HIPAA Compliance Evaluation Guide
The HIPAA Compliance Evaluation Guide looks in detail at the 3 safeguard categories within the HIPAA Security Rule, with a checklist to assess your organization’s data security and an overview of Absolute’s core capabilities in this area.

NIST CSF Evaluation Guide
Get an overview of the NIST Cybersecurity Framework for a comprehensive checklist to boost compliance.

CJIS Security Policy Evaluation Guide
Law enforcement and justice departments rely on CJIS systems and information, but access is dependent on stringent security controls. Find out how Absolute simplifies CIJS compliance in this Evaluation Guide.

CIS Controls Framework Evaluation Guide
The Center for Internet Security (CIS) publishes the CIS Critical Security Controls to help organizations better defend themselves against cyberattacks. See how the Absolute platform addresses top CIS considerations in this Evaluation Guide.

HITECH Compliance Evaluation Guide
Download the HITECH Compliance Evaluation Guide for a comprehensive checklist covering everything you need to achieve HITECH compliance, alongside specific technical capabilities that Absolute provides to avoid penalties for non-compliance.

GDPR
Stay audit-ready with our practical guide to GDPR – and be completely ready with Absolute's always-on visibility, control, and resilience.

Absolute Connector for Forescout eyeSight Solution Brief
The Absolute Connector for Forescout eyeSight enables joint customers to configure policies to continuously assess endpoint compliance before granting access to corporate resources.

Protecting PHI in 7 Steps
Healthcare is data. Take these specific and practical steps for secure digital care and data protection across all your devices, no matter where they are.
.webp)
Absolute Connector for Forescout eyeSight
Get answers to commonly asked questions about the Absolute Connector for Forescout eyeSight.

Absolute Security Named a Sample Vendor for ASCA by Gartner
Absolute Security Named a Sample Vendor for ASCA by Gartner
Strengthening Security and Compliance Posture through Cyber Resilience in Education
Strengthening Security and Compliance Posture through Cyber Resilience in Education
Strengthening Security and Compliance Posture through Cyber Resilience in Enterprises
Strengthening Security and Compliance Posture through Cyber Resilience in Enterprises
Strengthening Security and Compliance Posture through Cyber Resilience in Healthcare
Strengthening Security and Compliance Posture through Cyber Resilience in Healthcare
Strengthening Security and Compliance through Cyber Resilience in Public Safety
Strengthening Security and Compliance Posture through Cyber Resilience in Public Safety
Strengthening Security and Compliance Posture through Cyber Resilience
Strengthening Security and Compliance Posture through Cyber Resilience
Strengthening Security and Compliance through Cyber Resilience for Government
Strengthening Security and Compliance Posture through Cyber Resilience for Government

Microsoft Patch Tuesday April 2025
Microsoft’s April 2025 Patch Tuesday: 120 Fixes, Including Critical and Weaponized Threats.

Microsoft Patch Tuesday March 2025
As always, Patch Tuesday brings critical updates and security fixes to keep your systems protected. Here’s a breakdown of the most significant issues and why you should prioritize addressing them immediately.

Microsoft Patch Tuesday February 2025: 53 Fixes, Including Weaponized Threats
However, size doesn’t always equate to impact as this month’s fixes include two actively exploited vulnerabilities and two publicly disclosed ones.

What Is Cyber Resilience And How Can You Achieve It
A cyber resilient company is in the best position to prepare for, respond to, and recover from a cyberattack. Being resilient, however, means much more than attack prevention or response.

How Experts Track Stolen Laptops
At Absolute, we have the Investigations and Recovery Team to track and recover lost and stolen devices on behalf of our customers. Since the team’s formation in 1993, we have helped customers around the globe recover more than 50,000 lost or stolen laptops over the years. In FY2018 alone, the team investigated more than 15,000 laptop incidents and successfully recovered 67% of them.

How Greenville Health Systems Improved Endpoint Security And Achieved Hipaa Compliance
How Greenville Health Systems Improved Endpoint Security & Achieved HIPAA Compliance

GDPR Keeping You Up? There’s Another Monster Hiding Under the Bed…
Earlier this week the UK announced how they plan to adopt the NIS Directive and some of the measures organizations must make to ensure compliance with the directive. The NIS Directive was designed to focus on key critical portions of Member States’ information technology infrastructures – sectors like public utilities, power generators, transportation providers, and organizations providing healthcare for the public – all the basic services a nation needs to operate today.

Healthcare Top Target Data Theft
Healthcare: Top Target for Data Theft

Absolute Security Automates Remediation for CrowdStrike and other Windows BSOD Incidents
On July 19, 2024, CrowdStrike’s update caused a BSOD outage. Absolute Security provided tools to remotely repair affected endpoints and prevent future issues.

Demand for ZTNA continues its upward trajectory in 2022
Even as work from home mandates are rolled back, most organizations are finding that ‘work from anywhere’ policies are here to stay. With remote access becoming the norm, the priority for many IT teams has become sourcing secure access solutions that work for their teams.

Discover the State of Your Cyber Resilience
Read Absolute’s 2023 Resilience Index to learn how you can achieve cyber resilience despite complexity .

Strengthening the Compliance and Security Posture in Healthcare
With cyberattacks on healthcare up 74%, protecting patient data is more important than ever. Learn how to navigate compliance and strengthen your cybersecurity strategy.

Strengthening your Compliance & Security Posture for Government
Learn how government agencies can enhance compliance and cybersecurity to protect sensitive data and infrastructure. Discover secure solutions for public sectors.

Strengthening the Compliance and Security Posture in Public Safety
Explore top strategies to strengthen compliance and security in public safety. Learn how to build resilience against evolving cyber threats.

Strengthening the Compliance and Security Posture in Enterprise
Secure enterprise cybersecurity compliance with proven strategies to protect data and streamline risk management. Discover secure solutions for enterprise.

Enhancing IT Efficiency and Cyber Resilience Through Automation
The Automated Actions capability empowers IT and Security teams to leverage automation as part of their IT and incident response practices to boost efficiency and cyber resilience.

Forrester Includes Absolute Software in Security Services Edge (SSE) Landscape Report
Forrester's 2024 report highlights Absolute’s leadership in SSE, helping enterprises achieve resilience with cybersecurity and risk-based compliance strategies.

How to Achieve Cyber Resilience
How to build a resilient infrastructure that defends against attacks, zero day threats, and ensures fast recovery.

A Modern View on Achieving Risk-Based Compliance Strategy
Learn how a risk-based compliance strategy helps organizations strengthen cybersecurity in 2025. Protect sensitive data, ensure privacy, and manage risks effectively.

Emergency Connectivity Fund (ECF) Asset Management and Audit Preparedness Guide
For the many schools still struggling to meet the challenges of remote learning, the Federal Communications Commission announced a second window to submit projects for coverage under the Emergency Connectivity Fund. Here's a look at who's eligible and what's required.

Absolute Software Guide To Understanding HIPAA Compliance
While HIPAA has been the law for some time, staying in compliance with HIPAA is an increasingly challenging endeavor as the threat landscape grows.

Creating a Cybersecurity Culture with former Arsenal F.C IT Director, Christelle Heikkila
Former Arsenal F.C IT Director, Christelle Heikkila gave a thought-provoking keynote speech to kick off our ‘CIO/CISO Roundtable on the Thames' event on the challenges of changing cyber security culture and reaping the benefits when done right.

The True Challenge of School Inventory Audits
Simplify K-12 device audits with Absolute’s cybersecurity solutions. Improve accuracy, security, and efficiency for school inventory collection in 2025.

Absolute Achieves FedRAMP Ready Designation
Absolute has been designated FedRAMP Ready, at the moderate security impact level, and is now listed in the Federal Risk and Authorization Management Program Marketplace for US federal agencies and government contractors.

Strengthening the Compliance and Security Posture in Education
Explore how schools can meet FERPA compliance and secure student data in 2025. Learn about key cybersecurity challenges and best practices for protection.

Six Steps To Effective Healthcare Data Breach Response
Effective handling of a healthcare data breach begins by acknowledging the new software-defined perimeter and the need for Zero Trust and better visibility over endpoints to improve detection and response activities.

Public Saftey
Learn how Secure Access helps over 2,500 law enforcement agencies, first responders, as well as 911 dispatch and CAD.

Federal Government
Leverage Secure Endpoint to enable a digital federal government, maintain security controls, protect sensitive public data and comply with a variety of federal data regulations.

Higher Education
Colleges and universities need to square their need for information with compliance risks and cybersecurity threats. Strike the balance with Absolute's endpoint visibility and control.

Financial
Meet internal and regulatory requirements for data security on all your devices with Absolute's powerful suite of tools.

Government
Leverage Absolute to enable a secure digital government, and increase your IT and security efficiency, accuracy and confidence. Stay compliant on all your endpoints.

K-12 Education
See, manage, control and validate appropriate usage across your entire device population — whether they're Chromebook, Windows, or Mac devices.

Healthcare
Learn how Absolute gives you the power to identify potential security threats and respond rapidly before they become security incidents that require breach notifications.

Legal
Law firms are trusted with some of their clients' most sensitive data. Protect it — and your IT assets — with Absolute's unprecedented endpoint visibility and control.

Energy Utilities
As the energy industry becomes more complex and distributed, it's more crucial than ever to see and protect all your endpoints. Learn how Absolute can help.