Threat Protection
Threat Protection defends against cyberattacks that target networks, devices, and users. Browse blog posts here for expert analysis on detecting, preventing, and mitigating security threats.
Most recent
Button TextApria Healthcare Delivers Secure Health Solutions with Absolute Secure Endpoint
Apria Healthcare Delivers Secure Health Solutions with Absolute Secure Endpoint

Absolute Achieves FedRAMP Ready Designation
Absolute has been designated FedRAMP Ready, at the moderate security impact level, and is now listed in the Federal Risk and Authorization Management Program Marketplace for US federal agencies and government contractors.

How to Boost Resilience Against Ransomware Attacks
Discover what tactics, techniques, and procedures threat actors apply in their ransomware attacks and how to take basic steps to increase cyber resilience.

Absolute highlighted among KuppingerCole leaders for ZTNA
Download Report: Absolute Highlighted Among KuppingerCole Leaders

Absolute Endpoint Data Discovery
Learn how Absolute Endpoint Data Discovery enables you to scan for sensitive files across your endpoints and to assess your organization’s data risk exposure.

Absolute Application Health
Get answers to common questions about Absolute Application Health and how it helps you track the health of business, productivity and security applications across your endpoint environment.

New innovation in endpoint security and resilience
Live preview of new Absolute Secure Endpoint Resilience Editions and Endpoint Rehydration.

Browse All

BW Offshore
Using Absolute Secure Endpoint, BW Offshore Improves IT Efficiencies and Asset Management

Smith Anderson
With Absolute Secure Endpoint, Smith Anderson Simplifies its Asset Management

NHS Royal Free London
With Absolute Secure Endpoint, Royal Free London NHS Trust Recovers 55 Missing Devices in One Year

GOAL High School
With Absolute Secure Endpoint, GOAL High School Ensures Students and Devices Remain Safe

Air Corsica
Absolute Secure Access Provides Resilient Remote Access to the Airline’s Mobile Users and Outsourced Applications

Dailymotion
With Absolute Secure Endpoint, Dailymotion Ensures Remote Devices are Securely Protected

SAPOL
South Australia’s State Police Force Focuses on Secure Remote Access to Become More Efficient and Improve Their Ability to Serve the Community

Leicestershire Police
The Police Force Empowers Its Officers With Remote Access Technology and Improves Their Ability to Serve the Public

Centre Hospitalier Universitaire
CHU Uses Absolute Persistence Technology to Reduce Device Theft

Waterloo Regional Police
Absolute Secure Access Helps the Waterloo Regional Police Service Make Managing Mobile Connectivity Easier

Ogletree Deakins
Ogletree Deakins Protects Its Systems and Data With Absolute Secure Endpoint

Lincoln International
Lincoln International Leverages Absolute Secure Access to Empower Employees to Access IT Resources Securely

Sound Physicians
Using Absolute, Sound Physicians Improves Asset Management

Genpact
Genpact Uses Absolute’s Technology to Ensure Their Endpoint Security Controls Are Protected and Always Working

Royal College of Art
The Royal College of Art Implements Absolute Resilience to Ensure High Standards of Security Were in Place Across Its Entire Fleet of Windows-Based Devices

Duarte Unified School District
Duarte USD Leverages the Capabilities of Absolute Web Application Usage for Insight Into Student Activity

NHS
Trust Partnered with Absolute to Launch Initiative to Improve Visibility Across its Estate of Approximately 6,000 Laptops to Identify Unused and Unprotected Devices

Anaheim Union High School District
School District Leverages Absolute Secure Endpoint to Protect Their IT Assets

Loudoun County Public Schools
Loudoun County Public Schools Minimizes Risk and Increases Device Utility with Absolute

Lantum
With Absolute Secure Endpoint, Lantum Increases Visibility and Control of their Device Fleet While Improving Compliance Scores

Rhode Island Blood Center
With Absolute Secure Endpoint, the Blood Bank is Able to Comply With Regulations and Reduce Risk in the Event Devices Are Lost or Stolen

Oregon State Police
Oregon State Police Improves Troubleshooting and Eliminates Connection Issues with Absolute Secure Access

PA Cyber
PA Cyber Leverages Absolute Endpoint Controls to Manage, Secure, and Recover Devices

Indiana Charter School Network
Using Absolute Secure Endpoint, the Indiana Charter School Network Was Able to Address Challenges Around Device Loss and Student Usage Monitoring

Surrey School District
The School System Uses Absolute to Make the Asset Management Process More Efficient and Improve Endpoint Security

Suffolk
Suffolk Construction Builds a More Secure Environment and Enhanced Asset Management Capability With Absolute Secure Endpoint

Emergency Communications of Southern Oregon
Emergency Communications of Southern Oregon Leverages Absolute Secure Endpoint to Meet Compliance and Security Demands

Fresno Unified School District
Fresno Unified School District Solves Asset Management Challenges and Reduces Risk with Absolute

Baltimore City Public Schools
School System Addresses Concerns Over Device Theft and Asset Management With Absolute

Bovis Homes
Bovis Homes Focuses on Endpoint Security and Asset Management to Solve Compliance Challenges

Asplundh
Asplundh Uses Absolute Secure Endpoint to Protect its Distributed Workforce, Data, and Devices

Apria Healthcare
How Apria Protects its Data and Devices and Achieves Compliance with Absolute’s Technology

CareSource
Absolute Secure Endpoint Provides the Protection CareSource Needs to Comply With Regulations and Help Keep Sensitive Information Safe

Dorset and Wiltshire Fire and Rescue Service
DWFRS Emergency Operational Capabilities Transformed by Secure Access to Vital Risk-Based Information at the Scene

Allina Health
Absolute Helps Reduce Costs of Healthcare Organization by Enabling Self-Healing Security Controls on All Devices

Cost of a Healthcare Data Breach
The Cost of a Data Breach in Healthcare Whitepaper explains how you can avoid costly data breaches with 7 practical takeaways for IT leaders.

Effective Healthcare Data Breach Response
Healthcare IT departments aren't just battling regulatory transformation — they're fighting off cybercriminals. Follow these six steps to mitigate the damage of a potential security incident.

Data Breach Prevention for Healthcare - a Best Practices Guide
Of the many pressures on healthcare organizations — quality, efficiency, affordability, and more — patient information security is often overlooked. Take these steps to prevent costly breaches.

Secure Federal Data and Support Your Mobile Workforce
The cyber risk landscape for government has never been more complex. Download the Secure Federal Data and Support Your Mobile Workforce Whitepaper.

How to Boost Resilience Against Ransomware Attacks
It’s estimated that an organization falls victim to a ransomware attack every 11 seconds. Take action to protect against this risk in the How to Boost Resilience Against Ransomware Attacks Whitepaper.

5 Cybersecurity Practices Every K-12 District Should Follow
Cyberattacks against K-12 school systems are on the rise. With valuable information such as students’ names, birth dates, and Social Security numbers on file.

Absolute Ransomware Response Playbook
Enable a confident, efficient, and reliable response in the event of a ransomware attack.

Securing the Future: Building a Resilient Zero Trust Strategy
Discover how Absolute Security strengthens every pillar of Zero Trust Architecture for Federal Agencies.

Strengthening Security and Compliance Posture through Cyber Resilience in Government

The Third Question: What CISOs Aren't Asking, and What's at Stake

Standardize your compliance reporting and control your remote devices

7 Steps to Protecting Data in the Era of Digital Care

Insights from an Industry Analyst: The Need for Resilient, Integrated Zero Trust

K-12 Peer Advice Forum: What’s Working for IT and Security Teams

3 Immediate Actions to Save Time While Managing Online Learning

Nailing It! 5 Ways to Win with the NIST Cybersecurity Framework

3 Essential Actions to Manage and Secure Remote Devices

Endpoint Resilience As A Proactive Security Strategy

Always-on Secure Tunnel: Establish Resilient and Persistent Remote Connections

Product Briefing: Critical Steps to Secure and Manage Your Remote Workforce

Empowering Organizations to Troubleshoot in a Remote Workculture

Endpoint & Network Visibility: Ensure visibility & control, even outside of the corporate network

Self Healing: Ensure the efficacy of your most valued security applications

Ransomware Readiness: Is your organization prepared for a possible attack?

Preparing your Device Fleet for the Economic Downturn

Zero Trust Architecture: Implement & maintain a strong security posture

Leveraging Device Visibility to Boost Your IT & Security Processes

Digital Experience Monitoring: Gain actionable insight

Application Persistence: How to Secure Your Security

Absolute Endpoint Data Discovery
Learn how Absolute Endpoint Data Discovery enables you to scan for sensitive files across your endpoints and to assess your organization’s data risk exposure.

NIST CSF Evaluation Guide
Get an overview of the NIST Cybersecurity Framework for a comprehensive checklist to boost compliance.

CJIS Security Policy Evaluation Guide
Law enforcement and justice departments rely on CJIS systems and information, but access is dependent on stringent security controls. Find out how Absolute simplifies CIJS compliance in this Evaluation Guide.

Absolute Resilience
Absolute Resilience delivers application self-healing and confident risk response.

Upgrade Services
If you're considering an upgrade to Resilience, our experts can help you get value faster, avoid implementation risks, and maximize your return on investment.

CIS Controls Framework Evaluation Guide
The Center for Internet Security (CIS) publishes the CIS Critical Security Controls to help organizations better defend themselves against cyberattacks. See how the Absolute platform addresses top CIS considerations in this Evaluation Guide.

HITECH Compliance Evaluation Guide
Download the HITECH Compliance Evaluation Guide for a comprehensive checklist covering everything you need to achieve HITECH compliance, alongside specific technical capabilities that Absolute provides to avoid penalties for non-compliance.

Web Usage and ROI Reporting
The Absolute Web Usage and Web Subscription Reports allow users to analyze usage patterns of Web tools and compare this with their license costs to assess return on investment.

Absolute Resilience for Automation
Automated remediation of operating system, software and security vulnerabilities to eliminate risk and reduce an organization’s attack surface.

ApaaS Solution Brief
Learn about the benefits of joining the Absolute Application Persistence ecosystem and how resilience assures the integrity of your applications.

Absolute Device Wipe
Absolute Device Wipe enables organizations to wipe encrypted drives while adhering with NIST media sanitization guidelines. Ensure devices are securely sanitized for decommissioning purposes or to protect sensitive data.

AI Threat Insights for Advanced Threat Protection
AI-powered threat detection and alerts to suspicious behaviors for rapid cybersecurity response.

Absolute Endpoint Data Discovery
What is Endpoint Data Discovery? How does it work? Get answers to common questions about data visibility within the Absolute platform.

Absolute Application Health
Get answers to commonly asked questions about Absolute Insights for Endpoints, which empowers practitioners with historical asset management and security trends across their endpoint fleet via customizable dashboards and filters and targeted querying capabilities.

Resilience Obstacles in the Healthcare Industry
Resilience Obstacles in the Healthcare Industry

Key Imperatives for SRM Leader in 2025 by Gartner®
Key Imperatives for SRM Leader in 2025 by Gartner®
The Third Question: What CISOs Aren't Asking, and What's at Stake
The Third Question: What CISOs Aren't Asking, and What's at Stake

Absolute highlighted among KuppingerCole leaders for ZTNA
KuppingerCole Report Leadership Compass for Zero Trust Network Access

Absolute Security Cyber Resilience Risk Index 2024
Security Risk Factors Negatively Impacting Enterprise Cyber Resilience

Absolute Security United Kingdom Cyber Resilience Report
Absolute Security United Kingdom Cyber Resilience Report

4 Recent Data Breaches That Originated On The Endpoint
Let’s look at four recent breaches that originated on the endpoint to examine what you could do now to avoid a similar fate.

What Is Endpoint Management?
Endpoint management ensures secure connections between devices and networks, protecting against cyber threats. Learn why it’s critical to safeguard your endpoints in today’s digital world.

How The Cook County Sheriff Lights Up Dark Endpoints
How the Cook County Sheriff Lights Up Dark Endpoints | Blog | Absolute Security

How Greenville Health Systems Improved Endpoint Security And Achieved Hipaa Compliance
How Greenville Health Systems Improved Endpoint Security & Achieved HIPAA Compliance

GDPR Keeping You Up? There’s Another Monster Hiding Under the Bed…
Earlier this week the UK announced how they plan to adopt the NIS Directive and some of the measures organizations must make to ensure compliance with the directive. The NIS Directive was designed to focus on key critical portions of Member States’ information technology infrastructures – sectors like public utilities, power generators, transportation providers, and organizations providing healthcare for the public – all the basic services a nation needs to operate today.

Healthcare Top Target Data Theft
Healthcare: Top Target for Data Theft

Embrace The Shadow It Mindset Not The Shadow
It may sound like a clandestine mission or something out of crime drama, but Shadow IT is actually a very common, everyday occurrence. And it has been happening in organizations (yours included) for decades.

5 Things to Look Out for to Avoid Buying a Stolen Laptop
Learn how to spot a stolen laptop and protect yourself from buying one. Ensure your devices are safe with these essential tips for secure purchases.

Debunking Myths About Secure Access Solutions
We’d like to set the record straight with facts about the strengths of our solution and why we’re still the cornerstone technology and trusted choice for over 2,500 Public Safety and First Responder organizations worldwide for over two decades.

Applied Resilience with Absolute Secure Endpoint
Align cyber resilience goals to real-world threats and implement a strategy to adapt to multiple failure points if endpoint defenses are impaired during an attack.

Introducing New Resilience Capabilities to Strengthen Endpoint Cyber Resilience While Reducing Cost and Complexity
This blog post covers how the new Patch, Remediate, Automate and Rehydrate capabilities empower organizations to boost their cyber resilience through both proactive and remedial measure.

Are You Dealing with a False Sense of Cyber Security?
Spending more on security technology does not make you more secure. Instead, this approach drives up complexity and drives down application health, creating a false sense of security for many organizations. Learn more about how this imperils digital enterprises and what better options look like.

Absolute Unwraps AI Threat Insights
Get proactive AI alerts on suspicious behavior — Comprehensive alerts on user, device, network, and application behavior to detect issues before they become problems.

The Pressing Need for Self-Healing Apps and Network Resilience
Unlock the power of self-healing apps for enhanced security, reducing vulnerabilities and downtime while boosting cyber resilience across endpoints.

That's a Wrap! Absolute EMEA Cyber Resilience Roadshow
A host of IT professionals across multiple industries and sizes of organisations across EMEA joined us recently to hear from two cyber security experts on how ensuring you are well-armed to react efficiently and appropriately to get business back on track fast in the event of a breach.

Absolute Investigations November Monthly Roundup: Device Recovery Success Stories
The Absolute Investigations Team has years of experience tracking down missing and stolen laptops.

Absolute’s Third Annual K-12 Endpoint Risk Report Examines IT and Security Outcomes of the Scramble to Digital Learning
Leveraging anonymized data from over 10,000 schools and districts, the Absolute Endpoint Risk Report: Education Edition illustrates how distance learning has been fully embraced – but that critical efficiency and security gaps remain.

Cybersecurity Awareness Series: Enterprise Security Controls
While enterprise security controls are many, and well-meaning, if they go unmonitored on endpoints, they can easily degrage and become compromised. Here's what can be done about it.

Absolute Achieves FedRAMP Ready Designation
Absolute has been designated FedRAMP Ready, at the moderate security impact level, and is now listed in the Federal Risk and Authorization Management Program Marketplace for US federal agencies and government contractors.

4 Ways to Keep Your School Resilient During Distance Learning 2.0
Whether schools operate with full distance learning or by implementing a hybrid approach, we all have to ensure our devices are fully operational, secure and up to date for the duration of the school year.

Absolute Investigations September Roundup: Device Recovery Success Stories
September is National Insider Threat Awareness Month and the goal of this third-annual, month-long designation is to bring greater awareness to insider threats and help organizations and their employees mitigate potentially damaging issues early on. The Absolute Investigations Team has many years of experience helping Absolute customers find and recover stolen devices.

How The Healthcare CISO Has Evolved
Healthcare CISOs are facing more challenges. Buying more security apps creates more complexity and reduces resilience. Absolute can help these CISOs make security work.

Public Saftey
Learn how Secure Access helps over 2,500 law enforcement agencies, first responders, as well as 911 dispatch and CAD.

Federal Government
Leverage Secure Endpoint to enable a digital federal government, maintain security controls, protect sensitive public data and comply with a variety of federal data regulations.

Higher Education
Colleges and universities need to square their need for information with compliance risks and cybersecurity threats. Strike the balance with Absolute's endpoint visibility and control.

Financial
Meet internal and regulatory requirements for data security on all your devices with Absolute's powerful suite of tools.

Government
Leverage Absolute to enable a secure digital government, and increase your IT and security efficiency, accuracy and confidence. Stay compliant on all your endpoints.

K-12 Education
See, manage, control and validate appropriate usage across your entire device population — whether they're Chromebook, Windows, or Mac devices.

Healthcare
Learn how Absolute gives you the power to identify potential security threats and respond rapidly before they become security incidents that require breach notifications.

Legal
Law firms are trusted with some of their clients' most sensitive data. Protect it — and your IT assets — with Absolute's unprecedented endpoint visibility and control.

Energy Utilities
As the energy industry becomes more complex and distributed, it's more crucial than ever to see and protect all your endpoints. Learn how Absolute can help.