Data Protection
Data Protection safeguards sensitive information from breaches and loss. On this page, you'll find blog posts with deep insights on encryption, backup strategies, and securing critical assets.
Most recent
Button TextApria Healthcare Delivers Secure Health Solutions with Absolute Secure Endpoint
Apria Healthcare Delivers Secure Health Solutions with Absolute Secure Endpoint

How The Platform Approach to Zero Trust Helps Organizations Strengthen Security, Reduce Complexity
Considering a zero trust strategy? Get the new report from Forrester that outlines core use cases, the business value it delivers, and the dynamics and vendors driving the market.

Year-End Inventory and Device Collection Handbook
Your guide to successful device collections.

G2 Winter 2025 Report: Zero Trust Networking Software
The G2 Winter 2025 Report for Zero Trust Networking in collaboration with Absolute helps buyers choose the right partner for zero trust networking.
GDPR
Stay audit-ready with our practical guide to GDPR – and be completely ready with Absolute's always-on visibility, control, and resilience.

Absolute Connector for Forescout eyeSight
This document answers questions about the Absolute Connector for Forescout eyeSight. Specifically, what are its benefits to customers and how it utilizes Secure Endpoint’s and Forescout’s capabilities.
.webp)
K12 Tech Talk - with Christy Wyatt
An engaging podcast about IT issues and trends in K-12 Schools featuring an interview with Christy Wyatt, CEO of Absolute Security.

New innovation in endpoint security and resilience
Live preview of new Absolute Secure Endpoint Resilience Editions and Endpoint Rehydration.

Browse All
Assala Energy
Using Absolute Secure Endpoint, Assala Energy Improves Visibility and Control Across Device Fleet

Smith Anderson
With Absolute Secure Endpoint, Smith Anderson Simplifies its Asset Management

NHS Royal Free London
With Absolute Secure Endpoint, Royal Free London NHS Trust Recovers 55 Missing Devices in One Year

GOAL High School
With Absolute Secure Endpoint, GOAL High School Ensures Students and Devices Remain Safe

Air Corsica
Absolute Secure Access Provides Resilient Remote Access to the Airline’s Mobile Users and Outsourced Applications

Dailymotion
With Absolute Secure Endpoint, Dailymotion Ensures Remote Devices are Securely Protected

US Foods
With Absolute Secure Access, US Foods Improves Productivity

SAPOL
South Australia’s State Police Force Focuses on Secure Remote Access to Become More Efficient and Improve Their Ability to Serve the Community

Fraport
Fraport Drives Greater Efficiency by Focusing on Remote Access

Leicestershire Police
The Police Force Empowers Its Officers With Remote Access Technology and Improves Their Ability to Serve the Public

BATUS
BATUS Turns to Absolute Secure Access to Keep British Army Personnel Connected on the Modern Battlefield During Live-Fire Exercises

Centre Hospitalier Universitaire
CHU Uses Absolute Persistence Technology to Reduce Device Theft

HCNET
With Absolute Secure Access, HCNET Can Ensure Reliable Connectivity and Security in a “Work-From-Anywhere” Environment

Heinen & Hopman
Heinen & Hopman Turn to Absolute Secure Access to Solve Connectivity Issues

Osborne Clarke
Law Firm Osborne Clarke Addresses Visibility and Connectivity Issues With Absolute Secure Access to Meet the Requirements of Its Clients and Staff

Waterloo Regional Police
Absolute Secure Access Helps the Waterloo Regional Police Service Make Managing Mobile Connectivity Easier

Ogletree Deakins
Ogletree Deakins Protects Its Systems and Data With Absolute Secure Endpoint

Lincoln International
Lincoln International Leverages Absolute Secure Access to Empower Employees to Access IT Resources Securely

Sound Physicians
Using Absolute, Sound Physicians Improves Asset Management

IBB Law
Law Firm Addresses Visibility and Connection Issues to Improve the Experience of Users

Royal College of Art
The Royal College of Art Implements Absolute Resilience to Ensure High Standards of Security Were in Place Across Its Entire Fleet of Windows-Based Devices

Duarte Unified School District
Duarte USD Leverages the Capabilities of Absolute Web Application Usage for Insight Into Student Activity

NHS
Trust Partnered with Absolute to Launch Initiative to Improve Visibility Across its Estate of Approximately 6,000 Laptops to Identify Unused and Unprotected Devices

Anaheim Union High School District
School District Leverages Absolute Secure Endpoint to Protect Their IT Assets

Loudoun County Public Schools
Loudoun County Public Schools Minimizes Risk and Increases Device Utility with Absolute

Rhode Island Blood Center
With Absolute Secure Endpoint, the Blood Bank is Able to Comply With Regulations and Reduce Risk in the Event Devices Are Lost or Stolen

Oregon State Police
Oregon State Police Improves Troubleshooting and Eliminates Connection Issues with Absolute Secure Access

PA Cyber
PA Cyber Leverages Absolute Endpoint Controls to Manage, Secure, and Recover Devices

UNITY
UNITY Enhances the Security, Stability, and Reliability of Connections to Support its Business Needs

Taylor Vinters
Focusing on Secure Remote Access Allows Taylor Vinters to Improve Productivity as it Embraces a Mobile Workforce

Indiana Charter School Network
Using Absolute Secure Endpoint, the Indiana Charter School Network Was Able to Address Challenges Around Device Loss and Student Usage Monitoring

Surrey School District
The School System Uses Absolute to Make the Asset Management Process More Efficient and Improve Endpoint Security

Yorkshire Water
Yorkshire Water Boosts Productivity with Absolute Secure Access

Suffolk
Suffolk Construction Builds a More Secure Environment and Enhanced Asset Management Capability With Absolute Secure Endpoint

Tullow Oil
Tullow Oil Chooses Absolute Secure Endpoint to Keep Critical Data Safe in the Event of Devices Being Lost or Stolen

Emergency Communications of Southern Oregon
Emergency Communications of Southern Oregon Leverages Absolute Secure Endpoint to Meet Compliance and Security Demands

Cumbria Constabulary
Cumbria Constabulary Meets The Technological Demands of the Modern Police Force with Absolute

Fresno Unified School District
Fresno Unified School District Solves Asset Management Challenges and Reduces Risk with Absolute

Harbottle & Lewis
Harbottle & Lewis Provides Secure Remote Access and Reliable Connectivity for Employees Company-wide

Baltimore City Public Schools
School System Addresses Concerns Over Device Theft and Asset Management With Absolute

Apria Healthcare
How Apria Protects its Data and Devices and Achieves Compliance with Absolute’s Technology

Brennan Manna Diamond
Law Firm Leverages Absolute Secure Access to Provide Reliable Connectivity that Enables Attorneys to Serve Clients from Anywhere

CareSource
Absolute Secure Endpoint Provides the Protection CareSource Needs to Comply With Regulations and Help Keep Sensitive Information Safe

AA
With Absolute Secure Access, AA is able to Provide Uninterrupted, Real-Time Mobile Communications to Empower More Effective Response

Coweta County
Sheriff’s Office Overcomes VPN and Communications Issues with Absolute Secure Access

Dorset and Wiltshire Fire and Rescue Service
DWFRS Emergency Operational Capabilities Transformed by Secure Access to Vital Risk-Based Information at the Scene

Allina Health
Absolute Helps Reduce Costs of Healthcare Organization by Enabling Self-Healing Security Controls on All Devices

Absolute Audit Readiness Guide
Learn how school districts stay audit ready, so they never have to worry about “getting audit ready.”

Cost of a Healthcare Data Breach
The Cost of a Data Breach in Healthcare Whitepaper explains how you can avoid costly data breaches with 7 practical takeaways for IT leaders.

Effective Healthcare Data Breach Response
Healthcare IT departments aren't just battling regulatory transformation — they're fighting off cybercriminals. Follow these six steps to mitigate the damage of a potential security incident.

Data Breach Prevention for Healthcare - a Best Practices Guide
Of the many pressures on healthcare organizations — quality, efficiency, affordability, and more — patient information security is often overlooked. Take these steps to prevent costly breaches.

Complying with GDPR: What All Organizations Need to Know
Prepare for audits and verify compliance with GDPR, so you can increase customer trust and avoid devastating fines.

Achieving HIPAA Compliance
Download Achieving HIPAA Compliance to learn everything you need to know to avoid HIPAA and HITECH penalties.

Secure Federal Data and Support Your Mobile Workforce
The cyber risk landscape for government has never been more complex. Download the Secure Federal Data and Support Your Mobile Workforce Whitepaper.

Year-End Inventory and Device Collection Handbook
Learn best practices for device collection, including both communication and technology guidelines to seamlessly reclaim your district’s devices.

5 Cybersecurity Practices Every K-12 District Should Follow
Cyberattacks against K-12 school systems are on the rise. With valuable information such as students’ names, birth dates, and Social Security numbers on file.

Strengthening Security and Compliance Posture through Cyber Resilience in Government

The Third Question: What CISOs Aren't Asking, and What's at Stake

Standardize your compliance reporting and control your remote devices

7 Steps to Protecting Data in the Era of Digital Care

Insights from an Industry Analyst: The Need for Resilient, Integrated Zero Trust

K-12 Peer Advice Forum: What’s Working for IT and Security Teams

3 Immediate Actions to Save Time While Managing Online Learning

Nailing It! 5 Ways to Win with the NIST Cybersecurity Framework

3 Essential Actions to Manage and Secure Remote Devices

Endpoint Resilience As A Proactive Security Strategy

Always-on Secure Tunnel: Establish Resilient and Persistent Remote Connections

Product Briefing: Critical Steps to Secure and Manage Your Remote Workforce

Empowering Organizations to Troubleshoot in a Remote Workculture

Endpoint & Network Visibility: Ensure visibility & control, even outside of the corporate network

Self Healing: Ensure the efficacy of your most valued security applications

Ransomware Readiness: Is your organization prepared for a possible attack?

Preparing your Device Fleet for the Economic Downturn

Zero Trust Architecture: Implement & maintain a strong security posture

Leveraging Device Visibility to Boost Your IT & Security Processes

Digital Experience Monitoring: Gain actionable insight

Application Persistence: How to Secure Your Security

CIS Critical Security Controls Evaluation Guide
The Center for Internet Security (CIS) publishes the CIS Critical Security Controls to help organizations better defend themselves against cyberattacks. See how the Absolute platform addresses top CIS considerations in this Evaluation Guide.

Absolute Endpoint Data Discovery
Learn how Absolute Endpoint Data Discovery enables you to scan for sensitive files across your endpoints and to assess your organization’s data risk exposure.

Absolute Manage for Secure Access
Gain a strategic partner dedicated to optimizing the performance and management of your Secure Access environment.

Absolute Secure Web Gateway Service
Absolute Secure Web Gateway provides a safe, secure browsing experience for mobile, desk, and hybrid users regardless of their location.

HIPAA Compliance Evaluation Guide
The HIPAA Compliance Evaluation Guide looks in detail at the 3 safeguard categories within the HIPAA Security Rule, with a checklist to assess your organization’s data security and an overview of Absolute’s core capabilities in this area.

Web Usage Reporting Education
Use new Web & Rising Web Usage Reports to know what websites students are spending their time on, monitor EdTech use, and block potentially unsafe content with web filters.

Absolute Control
Absolute Control provides a lifeline to protect as-risk devices and data.

Chromebooks
Absolute for Chromebooks in Education lets small schools to large districts track, manage, and secure their Chromebooks, complementing the Google Admin Console.

Secure Access Health Check
Get more out of your Secure Access implementation and ensure the overall health of your system is providing you with the efficiencies you need.

Upgrade Services
If you're considering an upgrade to Resilience, our experts can help you get value faster, avoid implementation risks, and maximize your return on investment.

Absolute Reach
Remotely query insights or take urgent remedial action at-scale through Absolute Reach. Leverage a pre-built library or run your own custom script across your endpoints.

Absolute Assist for Secure Access
Make the most of your Secure Access environment through best practices and strengthening your security posture.

Absolute Ransomware Response
Absolute Ransomware Response boosts ransomware preparedness and time-to-recovery.

Secure Endpoint Health Check
Get more out of your Secure Endpoint implementation and ensure the overall health of your system is providing you with the efficiencies you need.

HITECH Compliance Evaluation Guide
Download the HITECH Compliance Evaluation Guide for a comprehensive checklist covering everything you need to achieve HITECH compliance, alongside specific technical capabilities that Absolute provides to avoid penalties for non-compliance.

Absolute Core
Absolute Core delivers the only enterprise VPN built from ground up for mobility and the modern edge.

GDPR
Stay audit-ready with our practical guide to GDPR – and be completely ready with Absolute's always-on visibility, control, and resilience.

Absolute Device Wipe
Absolute Device Wipe enables organizations to wipe encrypted drives while adhering with NIST media sanitization guidelines. Ensure devices are securely sanitized for decommissioning purposes or to protect sensitive data.

Absolute Connector for Forescout eyeSight Solution Brief
The Absolute Connector for Forescout eyeSight enables joint customers to configure policies to continuously assess endpoint compliance before granting access to corporate resources.

Protecting PHI in 7 Steps
Healthcare is data. Take these specific and practical steps for secure digital care and data protection across all your devices, no matter where they are.

AI Threat Insights for Advanced Threat Protection
AI-powered threat detection and alerts to suspicious behaviors for rapid cybersecurity response.

Absolute Persistence
Get answers to common questions about Persistence, the factory-embedded technology that enables unprecedented endpoint security resilience.

Absolute for Chromebooks
Get answers to common questions about our security solution for Google Chromebook devices.
.webp)
Absolute Connector for Forescout eyeSight
Get answers to commonly asked questions about the Absolute Connector for Forescout eyeSight.

Absolute Endpoint Data Discovery
What is Endpoint Data Discovery? How does it work? Get answers to common questions about data visibility within the Absolute platform.

Absolute Device Wipe
Get answers to commonly asked questions about Absolute Device Wipe. Learn about how it functions, its use cases and the erasure standards it complies with.

Absolute for Chromebooks
Absolute enhances the Google Admin Console, extending its capabilities with comprehensive intelligence and control. Everything you need is at your fingertips: insights into device health, user behavior metrics, plus the ability to monitor, control, and protect student devices from a single console, on- or off-network.

K12 Tech Talk - with Christy Wyatt
An engaging podcast about IT issues and trends in K-12 Schools featuring an interview with Christy Wyatt, CEO of Absolute Security.

Frost & Sullivan Endpoint Security Radar 2023
Frost & Sullivan Endpoint Security Radar Adds Absolute’s Resilience Capabilities
Strengthening Security and Compliance Posture through Cyber Resilience in Education
Strengthening Security and Compliance Posture through Cyber Resilience in Education
G2 Winter 2025 Report: Zero Trust Networking Software
Absolute Secure Access Named Leader in Zero Trust Networking

Absolute Security United Kingdom Cyber Resilience Report
Absolute Security United Kingdom Cyber Resilience Report

K-12 Peer Forum Offers Distance Learning Insight
Discover key insights from K-12 educational leaders on implementing effective distance learning strategies during unprecedented times.

Hundreds of IT Leaders Reveal That Full Remote Working Is Unlikely to Be the New Normal
Firms’ enthusiasm for scaling back on office space may have cooled slightly, with a new survey by professional services group KPMG suggesting that CEOs no longer intend to downsize their physical footprint after the COVID-19 pandemic.

Assessing ROI across multiple web applications
Discover strategies for evaluating return on investment (ROI) across various web applications, ensuring optimal resource allocation and enhanced security measures.

Absolute Software Secure Access Product Line Earns Leadership Position in KuppingerCole Zero Trust Network Access Leadership Compass
Absolute Software's Secure Access product line has been recognized as a leader in KuppingerCole's Zero Trust Network Access (ZTNA) Leadership Compass report, highlighting its robust capabilities in secure network connectivity and zero trust security.

Absolute Recognized as G2 Top 50 Best Security Product 2023, Ranked a Leader in Winter Grid Reports
Exciting news out of G2 this month as Absolute has been named to the Top 50 Best Security Products in the G2 Best Software Awards 2023.

Strengthening Device Management And Endpoint Security Just Got Easier With Absolute Power Of Resilience
This week, we announced that the power of Absolute’s Resilience solution and patented Absolute® Persistence™ technology now extends to more than 30 critical security applications – including, most recently, VMware® Carbon Black and Workspace OneTM as well as Crowdstrike® Falcon.

Apria Healthcare Sees And Secures 8,000 Devices With Absolute
With Absolute Persistence® already installed in the BIOS of their endpoint devices, Apria found unbreakable endpoint visibility and control by simply turning Persistence on.

Tracking Recovering Missing Devices After the Holidays
Not only is the holiday season prime time for thieves to stock up on valuable electronics left in airports, vehicles and cafes, but it’s also common for students and staff to misplace school-owned devices at home or while traveling

Absolute Ceo Christy Wyatt Recognized As Top 50 Women Leaders In Saas Of 2019
We’d like to congratulate all the 2019 leader awardees and give a special shout out to one honoree in particular – our CEO Christy Wyatt.

Quantifying K 12 Device Use With Absolute
Using Absolute, LCPS was able to provide quantitative information on device utilization rates right away.

What Is Endpoint Management?
Endpoint management ensures secure connections between devices and networks, protecting against cyber threats. Learn why it’s critical to safeguard your endpoints in today’s digital world.

How LA Tourism Secures A Distributed Workforce
The structure of work is changing rapidly. Driven by technology advancement, a global economy and a constant push for more productivity, there is a fast-moving trend toward enabling a distributed workforce.

How To Protect Your Data If A Laptop Is Lost Or Stolen
When a device goes missing, so does all of the sensitive data that resides on it. Do you have a plan in place for tracking devices and securing your information?

How The Cook County Sheriff Lights Up Dark Endpoints
How the Cook County Sheriff Lights Up Dark Endpoints | Blog | Absolute Security

How Greenville Health Systems Improved Endpoint Security And Achieved Hipaa Compliance
How Greenville Health Systems Improved Endpoint Security & Achieved HIPAA Compliance

GDPR Keeping You Up? There’s Another Monster Hiding Under the Bed…
Earlier this week the UK announced how they plan to adopt the NIS Directive and some of the measures organizations must make to ensure compliance with the directive. The NIS Directive was designed to focus on key critical portions of Member States’ information technology infrastructures – sectors like public utilities, power generators, transportation providers, and organizations providing healthcare for the public – all the basic services a nation needs to operate today.

Forrester Recognizes Absolutes Self Healing Technology in the Future of Endpoint Management Report
According to Forrester there are 6 characteristics to ‘modern endpoint management.’ Leveraging them puts the focus squarely on seamless end-user experience and one way to do this is with self-healing technology from Absolute.

Demand for ZTNA continues its upward trajectory in 2022
Even as work from home mandates are rolled back, most organizations are finding that ‘work from anywhere’ policies are here to stay. With remote access becoming the norm, the priority for many IT teams has become sourcing secure access solutions that work for their teams.

Integrated and Resilient Zero Trust: Essential to Modern Security and Compliance
A new Global Business Impact Brief from 451 Research, part of S&P Global Market, outlines the benefits that integrated and resilient Zero Trust delivers in the real world.

Endpoints: The Weak Link in Your Security Posture
Getting a grip on proliferating devices with a remote workforce is challenging. To combat the many security gaps found in this landscape, you need a layered approach that includes access management, network security, and endpoint management. This is the foundation of zero trust.

Absolute Investigations April and May Device Recovery Success Stories
Devices on the go are a convenient way to stay in touch but unfortunately, they also have a high likelihood of being stolen. The Absolute Investigations Team consists of former law enforcement professionals who are trained to help navigate the circumstances of stolen property and recover stolen laptops.

How Hybrid Work Expands the Threat Surface
Today's organisations have to manage a disparate workforce who want to access company resources from numerous locations and numerous devices. Traditional, on-premise security tools are no longer enough.

Absolute Beta for Hyper-Resilient, Cloud-First ZTNA Deployment Architecture is Now Open
We’re excited to announce a new beta program for our hyper-resilient, cloud-first ZTNA architecture. Enrollment is now open.

The Power of Absolute Device Groups in Education
Schools need to manage a scattered device fleet and keep on top of security updates remotely, especially if your district relies on CARES or ARP Act funding. Absolute Device Groups allows IT to organize their devices into logical groupings.

When Data Insights Matter
As organizations continue to navigate the uncertainties of the new work-from-anywhere era, the one thing that has become more important than ever is data insights. In this context, Absolute is excited to announce two new product innovations.

5 Things to Look Out for to Avoid Buying a Stolen Laptop
Learn how to spot a stolen laptop and protect yourself from buying one. Ensure your devices are safe with these essential tips for secure purchases.

Absolute Launches Device Collection Service
Absolute can help make your school district’s device collection season as painless and hassle-free as possible.

Sound Physicians Secures Devices and Protects PHI with Absolute Resilience
Leveraging Absolute’s Endpoint Resilience™ capabilities, Sound Physicians gained an undeletable tether to every device

How To Guide Tracking and Recovering Laptops
Your data is at risk. Everyone—should know how to track, find, recover, or erase a laptop if needed.

The Best Laid Plans of Mice and Men Often Go Awry: A Look at High Profile Data Breaches
There has been plenty of hindsight-biased conclusions about how, if Okta got breached, they must have been doing something wrong. What there hasn’t really been a lot of is discussion about what, if anything, might have been done to prevent or mitigate such an attack.

Absolute Again Recognized as a Leader in G2 Grid Report for Endpoint Management
Absolute was named a leader in the Spring 2021 Grid Report for Endpoint Management published by G2 for the seventh consecutive quarter.

5 Cybersecurity Best Practices for K-12
While strong cybersecurity strategies may seem out of reach for some schools, the solution doesn’t have to be complicated. Here are basic steps every school should take to build a solid foundation.

Welcoming NetMotion to the Absolute Family and Delivering the Next Generation of Endpoint Resilience
In May, we announced that Absolute Software™ had entered into a definitive agreement to acquire NetMotion™. Today marks the completion of that transaction, and we are thrilled to officially welcome the talented NetMotion team into the Absolute family.

In a Work from Anywhere World Absolute Is Staying One Step Ahead With Industrys First Self Healing Zero Trust Platform
There are always going to be pros and cons when employees work from home versus working from an office. From an IT and security perspective, the distributed nature of today’s workforce has opened up a pandora’s box of potential issues.

Absolute Investigations August Roundup: Device Recovery Success Stories
Part of a laptop's attraction is its portability. IT's challenge is to keep track of them. Absolute customers benefit from an undeletable digital tether, no matter where the device is, and the Absolute Investigations Team.

What Enterprises Need to Plan for In 2021 When It Comes to Endpoint Security
Today’s largely-distributed enterprises need to make sure they are putting endpoint security first in 2021 which includes closely managing every stage of the device lifecycle.

How Fresno Unified School District Secures 100,000 Remote Learning Devices with Absolute Resilience
From device tracking to locating students to persisting key applications in the era of remote learning, Fresno Unified has seen significant ROI with Absolute Resilience.

New Education Endpoint Resilience Report Shows How New Normal is Bringing New Risks
The sudden shift to distance learning caused by COVID-19 created a significant spike in remote management, collaboration app usage and risk across K-12, new Absolute research reveals.

How Duarte Unified School District Manages Remote Learning With Absolute
When the COVID-19 outbreak hit and forced a new and unexpected learn-from-home environment on everyone, Duarte USD had to make some quick decisions including what constitutes effective and efficient web usage.

Absolute Named a Leader in G2 Spring 2023 Grid Reports for Endpoint Management and Zero Trust Networking
In the Spring 2023 G2 Grid Reports, users rank Absolute a leader in both endpoint management – for the 13th consecutive quarter - and in zero trust networking (ZTNA) for the third consecutive quarter. Learn why your peers love Absolute!

How The Platform Approach to Zero Trust Helps Organizations Strengthen Security, Reduce Complexity
Considering a zero trust strategy? Get the new report from Forrester that outlines core use cases, the business value it delivers, and the dynamics and vendors driving the market.

Absolute Investigations Device Recovery Success Stories Spring 2023
Sadly, laptops are stolen all the time. While the devices themselves have a price tag, it’s always the data that resides on them that costs the most. Absolute customers have important resources to lean on when their laptops are stolen - the Absolute Investigations Team and Absolute Persistence technology.

Absolute Software Recognized by Gartner for Enabling Automated Security Control Assessment
In the 2023 Gartner Hype Cycle, a new category has been citied for Resilience and Absolute is recognized as a Representative Vendor.

Absolute Secure Endpoint 8.0 Adding a New Level of Endpoint Resilience
Absolute Secure Endpoint 8.0 includes enhancements to the Absolute Console’s navigation flow, additional Device Usage events, discovering sensitive files across endpoints with greater flexibility, contextual Geolocation information and additions to the Application Resilience Catalog.

New SOC 2 Attestations for Absolute Secure Endpoint and Secure Access
Absolute Secure Endpoint and Absolute Secure Access have reached two important SOC 2 framework milestones for secure, robust systems.

Discover the State of Your Cyber Resilience
Read Absolute’s 2023 Resilience Index to learn how you can achieve cyber resilience despite complexity .

Strengthening the Compliance and Security Posture in Healthcare
With cyberattacks on healthcare up 74%, protecting patient data is more important than ever. Learn how to navigate compliance and strengthen your cybersecurity strategy.

Going Beyond Traditional SSE
Absolute Secure Access Enterprise offers resilient SSE, endpoint compliance, and secure access to private apps, websites, and cloud, from a single console.

Absolute Investigations Device Recovery Success Stories Winter 2024
The high cost of stolen hardware is a definite concern for most organizations but more important than the cost of the device is the value of the data found on the device. When it comes to managing your devices, and more specifically, stolen laptops, Absolute customers have an important resource to lean on. The Absolute Investigations Team.

Application Health Monitoring for Business Productivity and Security Applications
Introducing Absolute Application Health. Users can now monitor the health of over 2,000 of the most used Windows and Mac applications across enterprise organizations.

Strengthening your Compliance & Security Posture for Government
Learn how government agencies can enhance compliance and cybersecurity to protect sensitive data and infrastructure. Discover secure solutions for public sectors.

Obtaining Insights on Device Activity Across a Remote Endpoint Environment
With increasing endpoint complexity brought on by remote and hybrid work and more sophisticated cyber attacks, IT needs to continuously monitor endpoint events and identify unusual activity before it develops into greater security risks. Absolute Secure Endpoint's latest enhancements deliver seamless device monitoring.

The Accelerating Pace of Cyber Threats: A Historical Perspective
The rate of technology development has been accelerating for as long as technology has existed; there’s no reason why it should stop any time soon and there’s no reason why attack tools shouldn’t follow the same trend. To get an appreciation of how technological development has accelerated, Absolute CTO Nicko van Someren takes a look at the timelines.

Absolute Named Leader In G2 Fall 2019 Grid Report For Endpoint Management
Thanks to high levels of customer satisfaction and positive reviews from verified users, G2 has - for the second time this year - named Absolute a leader in the Fall 2019 Grid Report for Endpoint Management Software.

Minimizing Business Disruption A Discussion About Cyber Resilience on Nasdaq TradeTalks
Cyberattacks, the lasting impact they can have, and ways to achieve cyber resilience as we head into 2024 was the topic of a panel discussion featuring Absolute CEO Christy Wyatt on an episode of Nasdaq TradeTalks.

Strengthening the Compliance and Security Posture in Public Safety
Explore top strategies to strengthen compliance and security in public safety. Learn how to build resilience against evolving cyber threats.

Absolute Investigations Device Recovery Success Stories Fall 2023
Endpoints remain a leading gateway for cyber criminals across all industries. But when it comes to stolen laptops, Absolute customers have an important resource to lean on - the Absolute Investigations Team.

Absolute Honored with 5-Stars in CRN Partner Program and Women of the Channel Recognition
CRN®, a brand of The Channel Company, has awarded Absolute Software with a 5-star rating in the prestigious CRN Partner Program and named Absolute’s Director of Field & Partner Marketing, Americas, Jessica Morey to the Women of the Channel list for 2023.

Strengthening the Compliance and Security Posture in Enterprise
Secure enterprise cybersecurity compliance with proven strategies to protect data and streamline risk management. Discover secure solutions for enterprise.

Building Cyber Resilience: Insights from CyberWeek in Tel Aviv
What were the key takeaway's from CyberWeek in Tel Aviv? We've got them here...

How To Manage End-Of-Year Device Collection Chaos
Device collection is a challenge — particularly in a school year that demanded remote learning. We have solutions to help you track down your student devices with ease.

Are You Dealing with a False Sense of Cyber Security?
Spending more on security technology does not make you more secure. Instead, this approach drives up complexity and drives down application health, creating a false sense of security for many organizations. Learn more about how this imperils digital enterprises and what better options look like.

The Pressing Need for Self-Healing Apps and Network Resilience
Unlock the power of self-healing apps for enhanced security, reducing vulnerabilities and downtime while boosting cyber resilience across endpoints.

That's a Wrap! Absolute EMEA Cyber Resilience Roadshow
A host of IT professionals across multiple industries and sizes of organisations across EMEA joined us recently to hear from two cyber security experts on how ensuring you are well-armed to react efficiently and appropriately to get business back on track fast in the event of a breach.

Absolute Delivers Industrys First Mobile SSE
Ensure a secure browsing experience for all – desk, mobile, or hybrid users - with Absolute Secure Web Gateway, an add-on module that integrates with the policy capabilities in Absolute Secure Access.

Answers To Today's Toughest Endpoint Security Questions In The Enterprise
Knowing whether or not their endpoint security strategies are working keeps #CIOs up at night. Because you can't secure what you can't see, you need an undeletable tether.

Back to School: Safeguarding Student Data Privacy Must Be Top Priority This Year
As cyber threats rise in K-12 education, protecting student data and securing devices is more critical than ever. Learn how to improve endpoint security now.

Absolute Recognized by Cybersecurity Excellence Awards for its Excellence, Innovation, and Leadership in Information Security
We are excited to announce Absolute, a leader in Endpoint Resilience™ solutions, has been recognized in three categories in the 2021 Cybersecurity Excellence Awards.

Cybersecurity Awareness Series: Endpoint attack surface grows as vulnerabilities remain unaddressed
Absolute's 3-part cybersecurity awareness series empowers organizations with key indicators pulled from our technology that is embedded in the firmware of more than 600 million devices. In this post, we look at how organizations are keeping up with needed patching and compare that across industries.

Absolute Named Leader in Endpoint Management by G2 for Ninth Consecutive Quarter
We are excited to announce Absolute has been ranked a Leader in their Spring 2022 Grid® for Endpoint Management Software… again, for the ninth consecutive quarter!

Reliable Communications for the Work-from-Anywhere Era
IT practitioners are required to send timely communications with end users for a variety of reasons like upcoming events and security warnings. These communications are rarely simple and many result in low engagement. Enter Absolute's enhancements for End User Messaging.

In 2021, CIOs Must Do More with Less
In 2021, it will fall to CIOs to inform business leaders of the real risks involved and, as economic uncertainty continues alongside the ongoing pandemic, likely prepare to do more with less.

Building a Strategy for Endpoint Security and Student Privacy in 2021
With the start of the new school year just around the corner, how are you securing district devices and data? Here are 3 steps to get you started.

Absolute Investigations November Monthly Roundup: Device Recovery Success Stories
The Absolute Investigations Team has years of experience tracking down missing and stolen laptops.

The Parents’ Perspective: Insights into Distance Learning and Security
As we approach the mid-way mark of the 2020-2021 school year, distance learning remains an instructional delivery cornerstone for most schools in one way or another. How are we actually doing?

Enforcing Location Policies in Work- and Learn-from-Anywhere Environments
Discover effective strategies for enforcing location policies to protect remote devices and ensure cybersecurity compliance.

Absolute Investigations May & June Roundup: Device Recovery Success Stories
Summer ususally marks the start of more travel and where people go, so too do their laptops. Make sure you have the support of the Absolute Investigations Team before your chances for a missing laptop increase. Here's how we can help.

Bad Weather Ahead: The Parallels Between Cybersecurity and Enduring Winter
Cybersecurity is much the same as bad weather. We all have risks but the type and mitigation steps vary.

A Modern View on Achieving Risk-Based Compliance Strategy
Learn how a risk-based compliance strategy helps organizations strengthen cybersecurity in 2025. Protect sensitive data, ensure privacy, and manage risks effectively.

Application Persistence-as-a-Service: When Application Hardening and Resilience Matter
NEW! Absolute Application Persistence-as-a-Service (APaaS) allows any ISV to leverage Absolute’s firmware-embedded Application Persistence capabilities in their own software. Now their mission-critical applications are always installed, fully operational and working as intended.

Absolute Investigations October Roundup: Device Recovery Success Stories
The Absolute Investigations Team has been working with Absolute customers to recover stolen laptops since 1995. In September, our investigators celebrated the significant milestone of 55,000 recovered devices!

Emergency Connectivity Fund (ECF) Asset Management and Audit Preparedness Guide
For the many schools still struggling to meet the challenges of remote learning, the Federal Communications Commission announced a second window to submit projects for coverage under the Emergency Connectivity Fund. Here's a look at who's eligible and what's required.

Endpoint Resilience a ‘Critical Capability’ for Remote Work
As you further prioritize your digital transformation efforts, it’s important that you don’t forget one critical capability necessary for successful remote work – endpoint resilience.

The Critical Role of Endpoint Resilience In A COVID-19 World
Absolute is committed to doing its part in helping enterprise and educational institutions enhance their security postures amid COVID-created remote work and distance learning.

Cybersecurity: School’s Other Safety Concern
Secure your K-12 distance learning environment with Absolute. Combat cyber threats like phishing and ransomware with proactive security tools in 2025.

Absolute Investigations November Roundup: Device Recovery Success Stories
When planning for 2022 budgets, many organizations will build in money for new devices. Laptops often represent a sizable percentage of that budget for many, and no one wants to have to factor in added cost for stolen devices.

Dark Endpoints: An Invisible Threat to Your IT Team
Invisible devices create significant blind spots that can leave IT departments helpless to act against a breach until it is already too late. A new report from Absolute found 13% of enterprise devices aren't connected to the corporate domain.

4 Myths of Zero Trust
To separate marketing hype from reality, here are common myths and misconceptions around Zero Trust.

Absolute Investigations Monthly Roundup: Device Recovery Success Stories
To recover stolen devices and at-risk data, Absolute customers not only have a firmware-embedded endpoint defense platform and undeletable digital tether they can rely on… they have also have the Absolute Investigations Team.

Absolute Investigations July Roundup: Device Recovery Success Stories
Remote work has greatly contributed to the rise of insider threats. Absolute customers benefit from an undeletable digital tether, no matter where the endpoint is, and the Absolute Investigations Team.

For Schools Seeking Stronger 1:1 Programs Absolute Introduces New Resilience for Student Devices
For districts to better manage here-to-stay 1:1 programs, Absolute has introduced Absolute Resilience for Student Devices.

Absolute’s Third Annual K-12 Endpoint Risk Report Examines IT and Security Outcomes of the Scramble to Digital Learning
Leveraging anonymized data from over 10,000 schools and districts, the Absolute Endpoint Risk Report: Education Edition illustrates how distance learning has been fully embraced – but that critical efficiency and security gaps remain.

Making A Summer Plan for Student-Held Devices
For the districts who decided to leave devices with students for the summer, what should be done next to ensure a smooth learning experience this fall? Absolute customers already have the tools needed to support safe, effective learning, no matter where the devices are.

Absolute’s Third Annual Endpoint Risk Report Shows Lack of Visibility and Control is Leaving Enterprises Vulnerable
In Absolute's third annual Endpoint Risk Report, our goal was to provide a benchmark for enterprise risk analysis and a blueprint for action.

Cybersecurity Awareness Series: Enterprise Security Controls
While enterprise security controls are many, and well-meaning, if they go unmonitored on endpoints, they can easily degrage and become compromised. Here's what can be done about it.

Absolute Investigations Device Recovery Success Stories Winter 2023
New years bring plenty of change, but one unfortunate constant we can count on is more laptop theft. The Absolute Investigations Team helps customers retrieve stolen laptops using our firmware-embedded Persistence® technology.

Absolute Investigations Device Recovery Success Stories Fall 2022
Absolute customers have an important resource to lean on when it comes to stolen devices. The Absolute Investigations Team consists of former law enforcement professionals who are trained to help navigate the circumstances of stolen property and recover stolen laptops.

Absolute Ransomware Response: Providing an Advantage for Preparedness and Recovery
It's important for organizations to increase ransomware preparedness and assure that the tools needed for remediation, eradication, and recovery are not just in place, but also functioning as expected. Absolute Ransomware Response was developed based on extensive experience responding to and recovering endpoints from ransomware.

How Absolute Is Becoming the World’s Most Trusted Security Company
Absolute's vision is to be the most trusted security provider – not because other providers are not trustworthy, but because we are rooted in trust (the BIOS) and provide the only self-healing, intelligent security solutions enterprises require. I'm thrilled to be a part of the team.

Absolute Software Guide To Understanding HIPAA Compliance
While HIPAA has been the law for some time, staying in compliance with HIPAA is an increasingly challenging endeavor as the threat landscape grows.

Public Saftey
Learn how Secure Access helps over 2,500 law enforcement agencies, first responders, as well as 911 dispatch and CAD.

Federal Government
Leverage Secure Endpoint to enable a digital federal government, maintain security controls, protect sensitive public data and comply with a variety of federal data regulations.

Higher Education
Colleges and universities need to square their need for information with compliance risks and cybersecurity threats. Strike the balance with Absolute's endpoint visibility and control.

Financial
Meet internal and regulatory requirements for data security on all your devices with Absolute's powerful suite of tools.

Government
Leverage Absolute to enable a secure digital government, and increase your IT and security efficiency, accuracy and confidence. Stay compliant on all your endpoints.

K-12 Education
See, manage, control and validate appropriate usage across your entire device population — whether they're Chromebook, Windows, or Mac devices.

Healthcare
Learn how Absolute gives you the power to identify potential security threats and respond rapidly before they become security incidents that require breach notifications.

Legal
Law firms are trusted with some of their clients' most sensitive data. Protect it — and your IT assets — with Absolute's unprecedented endpoint visibility and control.

Energy Utilities
As the energy industry becomes more complex and distributed, it's more crucial than ever to see and protect all your endpoints. Learn how Absolute can help.