IT Asset Management
IT Asset Management tracks and optimizes hardware and software throughout its lifecycle. This page features blog posts with valuable expertise on improving visibility, compliance, and cost control.
Most recent
Button TextApria Healthcare Delivers Secure Health Solutions with Absolute Secure Endpoint
Apria Healthcare Delivers Secure Health Solutions with Absolute Secure Endpoint

Absolute Investigations Device Recovery Success Stories Winter 2024
The high cost of stolen hardware is a definite concern for most organizations but more important than the cost of the device is the value of the data found on the device. When it comes to managing your devices, and more specifically, stolen laptops, Absolute customers have an important resource to lean on. The Absolute Investigations Team.

Year-End Inventory and Device Collection Handbook
Your guide to successful device collections.

Absolute Rehydrate
Remotely recover compromised endpoints to a fully trusted and compliant state after an IT or security event occurs. Endpoint Rehydration executes restoration playbooks via the firmware of devices.

Absolute for Chromebooks
Get answers to common questions about our security solution for Google Chromebook devices.

Fix Endpoint Vulnerabilities and Enforce Operating System Updates
Learn how Absolute Reach helps you automate and expand your IT capabilities, so you can respond efficiently to vulnerabilities and act quickly to protect your users, devices, and data - even off-network.

New innovation in endpoint security and resilience
Live preview of new Absolute Secure Endpoint Resilience Editions and Endpoint Rehydration.

Browse All

Tietoevry
Using Absolute Secure Endpoint, Tietoevry reduces costs, improves device visibility, and drives sustainability
Assala Energy
Using Absolute Secure Endpoint, Assala Energy Improves Visibility and Control Across Device Fleet

Smith Anderson
With Absolute Secure Endpoint, Smith Anderson Simplifies its Asset Management

NHS Royal Free London
With Absolute Secure Endpoint, Royal Free London NHS Trust Recovers 55 Missing Devices in One Year

GOAL High School
With Absolute Secure Endpoint, GOAL High School Ensures Students and Devices Remain Safe

Dailymotion
With Absolute Secure Endpoint, Dailymotion Ensures Remote Devices are Securely Protected

SAPOL
South Australia’s State Police Force Focuses on Secure Remote Access to Become More Efficient and Improve Their Ability to Serve the Community

Leicestershire Police
The Police Force Empowers Its Officers With Remote Access Technology and Improves Their Ability to Serve the Public

Centre Hospitalier Universitaire
CHU Uses Absolute Persistence Technology to Reduce Device Theft

Waterloo Regional Police
Absolute Secure Access Helps the Waterloo Regional Police Service Make Managing Mobile Connectivity Easier

Ogletree Deakins
Ogletree Deakins Protects Its Systems and Data With Absolute Secure Endpoint

Los Angeles Tourism & Convention Board
The Los Angeles Tourism and Convention Board Meets It's Compliance and Endpoint Security Needs With Absolute Secure Endpoint

Sound Physicians
Using Absolute, Sound Physicians Improves Asset Management

Royal College of Art
The Royal College of Art Implements Absolute Resilience to Ensure High Standards of Security Were in Place Across Its Entire Fleet of Windows-Based Devices

Duarte Unified School District
Duarte USD Leverages the Capabilities of Absolute Web Application Usage for Insight Into Student Activity

NHS
Trust Partnered with Absolute to Launch Initiative to Improve Visibility Across its Estate of Approximately 6,000 Laptops to Identify Unused and Unprotected Devices

Anaheim Union High School District
School District Leverages Absolute Secure Endpoint to Protect Their IT Assets

Loudoun County Public Schools
Loudoun County Public Schools Minimizes Risk and Increases Device Utility with Absolute

Rhode Island Blood Center
With Absolute Secure Endpoint, the Blood Bank is Able to Comply With Regulations and Reduce Risk in the Event Devices Are Lost or Stolen

Oregon State Police
Oregon State Police Improves Troubleshooting and Eliminates Connection Issues with Absolute Secure Access

PA Cyber
PA Cyber Leverages Absolute Endpoint Controls to Manage, Secure, and Recover Devices

Indiana Charter School Network
Using Absolute Secure Endpoint, the Indiana Charter School Network Was Able to Address Challenges Around Device Loss and Student Usage Monitoring

Surrey School District
The School System Uses Absolute to Make the Asset Management Process More Efficient and Improve Endpoint Security

Suffolk
Suffolk Construction Builds a More Secure Environment and Enhanced Asset Management Capability With Absolute Secure Endpoint

United States Environmental Protection Agency
U.S. Environmental Protection Agency Turns to Absolute Secure Endpoint to Address Asset Management Needs

Tullow Oil
Tullow Oil Chooses Absolute Secure Endpoint to Keep Critical Data Safe in the Event of Devices Being Lost or Stolen

Emergency Communications of Southern Oregon
Emergency Communications of Southern Oregon Leverages Absolute Secure Endpoint to Meet Compliance and Security Demands

Fresno Unified School District
Fresno Unified School District Solves Asset Management Challenges and Reduces Risk with Absolute

Euromonitor
Euromonitor Addresses Device Theft and Management Concerns with Resilient Endpoint Controls

Baltimore City Public Schools
School System Addresses Concerns Over Device Theft and Asset Management With Absolute

Apria Healthcare
How Apria Protects its Data and Devices and Achieves Compliance with Absolute’s Technology

Allegis Group
Absolute Application Resilience Delivers the Reliability the Staffing Company Needs

CareSource
Absolute Secure Endpoint Provides the Protection CareSource Needs to Comply With Regulations and Help Keep Sensitive Information Safe

Dorset and Wiltshire Fire and Rescue Service
DWFRS Emergency Operational Capabilities Transformed by Secure Access to Vital Risk-Based Information at the Scene

Allina Health
Absolute Helps Reduce Costs of Healthcare Organization by Enabling Self-Healing Security Controls on All Devices

Cayman Islands Ministry of Education
The Ministry Turned to Absolute to Address Challenges With Device Theft and Management and Uncovered Cost Savings and New Efficiencies

Year-End Inventory and Device Collection Handbook
Learn best practices for device collection, including both communication and technology guidelines to seamlessly reclaim your district’s devices.

Strengthening Security and Compliance Posture through Cyber Resilience in Government

The Third Question: What CISOs Aren't Asking, and What's at Stake

Standardize your compliance reporting and control your remote devices

7 Steps to Protecting Data in the Era of Digital Care

Insights from an Industry Analyst: The Need for Resilient, Integrated Zero Trust

K-12 Peer Advice Forum: What’s Working for IT and Security Teams

3 Immediate Actions to Save Time While Managing Online Learning

Nailing It! 5 Ways to Win with the NIST Cybersecurity Framework

3 Essential Actions to Manage and Secure Remote Devices

Endpoint Resilience As A Proactive Security Strategy

Always-on Secure Tunnel: Establish Resilient and Persistent Remote Connections

Product Briefing: Critical Steps to Secure and Manage Your Remote Workforce

Empowering Organizations to Troubleshoot in a Remote Workculture

Endpoint & Network Visibility: Ensure visibility & control, even outside of the corporate network

Self Healing: Ensure the efficacy of your most valued security applications

Ransomware Readiness: Is your organization prepared for a possible attack?

Preparing your Device Fleet for the Economic Downturn

Zero Trust Architecture: Implement & maintain a strong security posture

Leveraging Device Visibility to Boost Your IT & Security Processes

Digital Experience Monitoring: Gain actionable insight

Application Persistence: How to Secure Your Security

Year-End Inventory and Device Collection Handbook
Learn best practices for device collection, including both communication and technology guidelines to seamlessly reclaim your district’s devices.

Web Usage Reporting Education
Use new Web & Rising Web Usage Reports to know what websites students are spending their time on, monitor EdTech use, and block potentially unsafe content with web filters.

ITAM
Remote workforces and BYOD programs have added layers of complexity to IT asset management. Use Absolute to prove compliance, reduce asset losses, and drive efficiencies.

Chromebooks
Absolute for Chromebooks in Education lets small schools to large districts track, manage, and secure their Chromebooks, complementing the Google Admin Console.

Investigative Services
Learn how Absolute Investigative Services has used cyber forensics to solve crimes and recover devices since 1993.

Absolute Resilience for Security
Proactively assess patch health for known operating system and software vulnerabilities.

Absolute Secure Access
The Absolute Secure Access product portfolio assures reliable, resilient access for your anywhere workforce.

ServiceNow Integration Program for Absolute Security’s Secure Endpoint
Streamline your asset management and control by integrating Secure Endpoint with ServiceNow today!

Web Usage and ROI Reporting
The Absolute Web Usage and Web Subscription Reports allow users to analyze usage patterns of Web tools and compare this with their license costs to assess return on investment.

Resilience for Student Devices
Asset Description: Absolute Resilience for Student Devices helps IT teams at K-12 school districts effectively manage, track, secure, and report on student Windows devices.

Absolute DataExplorer
Absolute DataExplorer enables organizations to align device reporting to their specific business needs. Define and configure custom datapoints to be captured across your devices or choose to activate default datapoints available through the Absolute console.

Absolute Connector for ServiceNow
The Absolute Connector for ServiceNow enables users to access Absolute’s source of truth asset intelligence and execute device actions from within their ServiceNow platform environment.

Absolute End User Messaging Workflow
Learn how to send messages to devices to inform end users about an upcoming event, warn them of a policy violation or to solicit information from devices or their respective end users.

Absolute Rehydrate
Remotely recover compromised endpoints to a fully trusted and compliant state after an IT or security event occurs.

Absolute Reach
Understand Reach's power to detect, understand, and remediate vulnerabilities across 100% of your endpoints on-demand, even off the corporate network.

Application Persistence
Get answers to common questions about Application Persistence, the most reliable way to ensure the health of your mission-critical applications.

Absolute for Chromebooks
Get answers to common questions about our security solution for Google Chromebook devices.

Absolute Device Wipe
Get answers to commonly asked questions about Absolute Device Wipe. Learn about how it functions, its use cases and the erasure standards it complies with.

Absolute for Chromebooks
Absolute enhances the Google Admin Console, extending its capabilities with comprehensive intelligence and control. Everything you need is at your fingertips: insights into device health, user behavior metrics, plus the ability to monitor, control, and protect student devices from a single console, on- or off-network.

K12 Tech Talk - with Christy Wyatt
An engaging podcast about IT issues and trends in K-12 Schools featuring an interview with Christy Wyatt, CEO of Absolute Security.

Fix Endpoint Vulnerabilities and Enforce Operating System Updates
Learn how Absolute Reach helps you automate and expand your IT capabilities, so you can respond efficiently to vulnerabilities and act quickly to protect your users, devices, and data - even off-network.

K-12 Peer Forum Offers Distance Learning Insight
Discover key insights from K-12 educational leaders on implementing effective distance learning strategies during unprecedented times.

Apria Healthcare Sees And Secures 8,000 Devices With Absolute
With Absolute Persistence® already installed in the BIOS of their endpoint devices, Apria found unbreakable endpoint visibility and control by simply turning Persistence on.

4 Recent Data Breaches That Originated On The Endpoint
Let’s look at four recent breaches that originated on the endpoint to examine what you could do now to avoid a similar fate.

Quantifying K 12 Device Use With Absolute
Using Absolute, LCPS was able to provide quantitative information on device utilization rates right away.

How Experts Track Stolen Laptops
At Absolute, we have the Investigations and Recovery Team to track and recover lost and stolen devices on behalf of our customers. Since the team’s formation in 1993, we have helped customers around the globe recover more than 50,000 lost or stolen laptops over the years. In FY2018 alone, the team investigated more than 15,000 laptop incidents and successfully recovered 67% of them.

How LA Tourism Secures A Distributed Workforce
The structure of work is changing rapidly. Driven by technology advancement, a global economy and a constant push for more productivity, there is a fast-moving trend toward enabling a distributed workforce.

How To Protect Your Data If A Laptop Is Lost Or Stolen
When a device goes missing, so does all of the sensitive data that resides on it. Do you have a plan in place for tracking devices and securing your information?

How The Cook County Sheriff Lights Up Dark Endpoints
How the Cook County Sheriff Lights Up Dark Endpoints | Blog | Absolute Security

Endpoints: The Weak Link in Your Security Posture
Getting a grip on proliferating devices with a remote workforce is challenging. To combat the many security gaps found in this landscape, you need a layered approach that includes access management, network security, and endpoint management. This is the foundation of zero trust.

The Power of Absolute Device Groups in Education
Schools need to manage a scattered device fleet and keep on top of security updates remotely, especially if your district relies on CARES or ARP Act funding. Absolute Device Groups allows IT to organize their devices into logical groupings.

Absolute Again Recognized as a Leader in G2 Grid Report for Endpoint Management
Absolute was named a leader in the Spring 2021 Grid Report for Endpoint Management published by G2 for the seventh consecutive quarter.

In a Work from Anywhere World Absolute Is Staying One Step Ahead With Industrys First Self Healing Zero Trust Platform
There are always going to be pros and cons when employees work from home versus working from an office. From an IT and security perspective, the distributed nature of today’s workforce has opened up a pandora’s box of potential issues.

How Fresno Unified School District Secures 100,000 Remote Learning Devices with Absolute Resilience
From device tracking to locating students to persisting key applications in the era of remote learning, Fresno Unified has seen significant ROI with Absolute Resilience.

Absolute Investigations Device Recovery Success Stories Spring 2023
Sadly, laptops are stolen all the time. While the devices themselves have a price tag, it’s always the data that resides on them that costs the most. Absolute customers have important resources to lean on when their laptops are stolen - the Absolute Investigations Team and Absolute Persistence technology.

Absolute Secure Endpoint 8.0 Adding a New Level of Endpoint Resilience
Absolute Secure Endpoint 8.0 includes enhancements to the Absolute Console’s navigation flow, additional Device Usage events, discovering sensitive files across endpoints with greater flexibility, contextual Geolocation information and additions to the Application Resilience Catalog.

Absolute Investigations Device Recovery Success Stories Winter 2024
The high cost of stolen hardware is a definite concern for most organizations but more important than the cost of the device is the value of the data found on the device. When it comes to managing your devices, and more specifically, stolen laptops, Absolute customers have an important resource to lean on. The Absolute Investigations Team.

How To Manage End-Of-Year Device Collection Chaos
Device collection is a challenge — particularly in a school year that demanded remote learning. We have solutions to help you track down your student devices with ease.

Answers To Today's Toughest Endpoint Security Questions In The Enterprise
Knowing whether or not their endpoint security strategies are working keeps #CIOs up at night. Because you can't secure what you can't see, you need an undeletable tether.

Back to School: Safeguarding Student Data Privacy Must Be Top Priority This Year
As cyber threats rise in K-12 education, protecting student data and securing devices is more critical than ever. Learn how to improve endpoint security now.

Cybersecurity Awareness Series: Endpoint attack surface grows as vulnerabilities remain unaddressed
Absolute's 3-part cybersecurity awareness series empowers organizations with key indicators pulled from our technology that is embedded in the firmware of more than 600 million devices. In this post, we look at how organizations are keeping up with needed patching and compare that across industries.

How to Boost Your Resilience Against the Ransomware Epidemic in Healthcare
More than 90% of all healthcare organizations reported at least one security breach over the last three years in the United States.

Building a Strategy for Endpoint Security and Student Privacy in 2021
With the start of the new school year just around the corner, how are you securing district devices and data? Here are 3 steps to get you started.

The Parents’ Perspective: Insights into Distance Learning and Security
As we approach the mid-way mark of the 2020-2021 school year, distance learning remains an instructional delivery cornerstone for most schools in one way or another. How are we actually doing?

Bad Weather Ahead: The Parallels Between Cybersecurity and Enduring Winter
Cybersecurity is much the same as bad weather. We all have risks but the type and mitigation steps vary.

Absolute Investigations April Roundup: Device Recovery Success Stories
Our customers have the support of the Absolute Investigations Team. With years of experience working with law enforcement, their work has resulted in many impressive device recoveries.

For Schools Seeking Stronger 1:1 Programs Absolute Introduces New Resilience for Student Devices
For districts to better manage here-to-stay 1:1 programs, Absolute has introduced Absolute Resilience for Student Devices.

Absolute’s Third Annual K-12 Endpoint Risk Report Examines IT and Security Outcomes of the Scramble to Digital Learning
Leveraging anonymized data from over 10,000 schools and districts, the Absolute Endpoint Risk Report: Education Edition illustrates how distance learning has been fully embraced – but that critical efficiency and security gaps remain.

Making A Summer Plan for Student-Held Devices
For the districts who decided to leave devices with students for the summer, what should be done next to ensure a smooth learning experience this fall? Absolute customers already have the tools needed to support safe, effective learning, no matter where the devices are.

What’s Your Strategy for Collecting Student Devices?
K-12 student device collection was already a complex process before the rapid shift to distance learning. Thankfully, there are a few approaches you can take to ease the collection process.

The True Challenge of School Inventory Audits
Simplify K-12 device audits with Absolute’s cybersecurity solutions. Improve accuracy, security, and efficiency for school inventory collection in 2025.

Absolute Investigations October Monthly Roundup: Device Recovery Success Stories
Laptop stolen? Absolute customers can lean on our Investigations Team for recovery help. Here are just a few recent success stories from our happy customers.

Digital Resiliency is a Key Distance Learning KPI
Distance learning has proved to be a valuable part of a long-term strategy for student education. This means digital resiliency must become a key performance indicator in K-12.

How Distance Learning Has Forever Changed Education IT
Now well into the school year’s second semester of distance learning for most K-12 districts in the U.S., IT teams have certainly made progress… but the struggles remain very real.

3 Critical Shifts Transforming the Education IT Landscape
With a growing reliance on devices during distance learning, there are 3 structural industry shifts that will continue to impact education in the school years to come.

5 Steps To Streamline Student Device Collection
Simplify K-12 device collection with Absolute. Ensure efficient recovery, secure devices, and streamline end-of-year audits for 2025.

Secure At-Risk Devices using the Absolute Control Mobile App
Just released - the Absolute Control mobile app allows quick response to the health and safety of all your endpoint devices.

Aligning Endpoint Data Collection with Specific Organization Needs
Discover top cybersecurity strategies for 2025 to enhance endpoint security and protect data from emerging threats in today's evolving work environment.

How to Maximize Device Investments and Strengthen Security Posture with Absolute Web Usage Analytics
Find out how to unlock powerful insights into web usage with Absolute Web Analytics. Optimize security and productivity in hybrid environments.

Public Saftey
Learn how Secure Access helps over 2,500 law enforcement agencies, first responders, as well as 911 dispatch and CAD.

Federal Government
Leverage Secure Endpoint to enable a digital federal government, maintain security controls, protect sensitive public data and comply with a variety of federal data regulations.

Higher Education
Colleges and universities need to square their need for information with compliance risks and cybersecurity threats. Strike the balance with Absolute's endpoint visibility and control.

Financial
Meet internal and regulatory requirements for data security on all your devices with Absolute's powerful suite of tools.

Government
Leverage Absolute to enable a secure digital government, and increase your IT and security efficiency, accuracy and confidence. Stay compliant on all your endpoints.

K-12 Education
See, manage, control and validate appropriate usage across your entire device population — whether they're Chromebook, Windows, or Mac devices.

Healthcare
Learn how Absolute gives you the power to identify potential security threats and respond rapidly before they become security incidents that require breach notifications.

Legal
Law firms are trusted with some of their clients' most sensitive data. Protect it — and your IT assets — with Absolute's unprecedented endpoint visibility and control.

Energy Utilities
As the energy industry becomes more complex and distributed, it's more crucial than ever to see and protect all your endpoints. Learn how Absolute can help.