Vulnerability and Patch Management
Vulnerability and Patch Management protects IT environments by identifying and fixing security gaps. Find blog posts here offering expert strategies on automating patching and reducing exposure.
Most recent
Button TextSelf-healing Endpoints are Critical to Endpoint Security
Self-healing endpoints protect against cyber threats and software failure by autonomously repairing vulnerabilities. Discover what sets these solutions apart.

Application Persistence
Get the details on Application Persistence, Absolute's one-of-a-kind platform that offers unstoppable reporting and remediation to any app that runs on Windows 7 or higher.

Absolute Acquires Syxsense, Continuing to Expand its Platform
Organizations have fully adopted digital transformation, migrated infrastructure and workloads to the cloud, and expanded their networks and connections to account for expanded remote and mobile work. Zero Trust Network Access (ZTNA) optimizes digital experiences, ensures always-on connectivity, provides robust security, and delivers the resilience needed to withstand relentless attacks while adhering to stringent regulations.

Absolute Reach
Remotely query insights or take urgent remedial action at-scale through Absolute Reach. Leverage a pre-built library or run your own custom script across your endpoints.

Absolute Reach
Understand Reach's power to detect, understand, and remediate vulnerabilities across 100% of your endpoints on-demand, even off the corporate network.

Fix Endpoint Vulnerabilities and Enforce Operating System Updates
Learn how Absolute Reach helps you automate and expand your IT capabilities, so you can respond efficiently to vulnerabilities and act quickly to protect your users, devices, and data - even off-network.

Web Gateway Service
Product Demo on Demand: Web Gateway Service

Browse All

Application Persistence
Get the details on Application Persistence, Absolute's one-of-a-kind platform that offers unstoppable reporting and remediation to any app that runs on Windows 7 or higher.

Absolute Persistence
Get to know Persistence, the only technology that keeps you in complete command with a self-healing, two-way connection to any endpoint or application — even off your network.

Two Options for Application Hardening and Resilience
Learn about application self-healing through Absolute Application Persistence and how it benefits software vendors when compared to other hardening methods.

Strengthening Security and Compliance Posture through Cyber Resilience in Government

The Third Question: What CISOs Aren't Asking, and What's at Stake

Standardize your compliance reporting and control your remote devices

7 Steps to Protecting Data in the Era of Digital Care

Insights from an Industry Analyst: The Need for Resilient, Integrated Zero Trust

K-12 Peer Advice Forum: What’s Working for IT and Security Teams

3 Immediate Actions to Save Time While Managing Online Learning

Nailing It! 5 Ways to Win with the NIST Cybersecurity Framework

3 Essential Actions to Manage and Secure Remote Devices

Endpoint Resilience As A Proactive Security Strategy

Always-on Secure Tunnel: Establish Resilient and Persistent Remote Connections

Product Briefing: Critical Steps to Secure and Manage Your Remote Workforce

Empowering Organizations to Troubleshoot in a Remote Workculture

Endpoint & Network Visibility: Ensure visibility & control, even outside of the corporate network

Self Healing: Ensure the efficacy of your most valued security applications

Ransomware Readiness: Is your organization prepared for a possible attack?

Preparing your Device Fleet for the Economic Downturn

Zero Trust Architecture: Implement & maintain a strong security posture

Leveraging Device Visibility to Boost Your IT & Security Processes

Digital Experience Monitoring: Gain actionable insight

Application Persistence: How to Secure Your Security

Absolute Automate
Automate tedious workflows, minimize your incident response turnaround, and prime your team for speed and agility with our security automation service.

Absolute Secure Endpoint
Absolute self-healing, intelligent security solutions dynamically apply visibility, control, and self-healing capabilities to endpoints, applications, and network connections.

Absolute Endpoint Resilience Assessment
Evaluate the preparedness and recoverability of your endpoint fleet from potential disruptions.

Absolute Resilience for Security
Proactively assess patch health for known operating system and software vulnerabilities.

Absolute Reach
Remotely query insights or take urgent remedial action at-scale through Absolute Reach. Leverage a pre-built library or run your own custom script across your endpoints.

Absolute and Lenovo Security Assurance
Absolute Secure Endpoint leverages the always-on connection provided by Absolute Persistence® to allow IT and security personnel to monitor and address computers’ problems and enables the computers and their mission-critical applications to self-heal.

Absolute Application Resilience
Absolute Application Resilience monitors application health and automatically repairs and/or re-installs unhealthy third-party applications listed in the Application Resilience catalog to restore them to healthy operations.

Absolute Product Overview
Absolute self-healing, intelligent security solutions dynamically apply visibility, control, and self-healing capabilities to endpoints, applications, and network connections.

Absolute Resilience for Automation
Automated remediation of operating system, software and security vulnerabilities to eliminate risk and reduce an organization’s attack surface.

Absolute End User Messaging Workflow
Learn how to send messages to devices to inform end users about an upcoming event, warn them of a policy violation or to solicit information from devices or their respective end users.

Absolute Reach
Understand Reach's power to detect, understand, and remediate vulnerabilities across 100% of your endpoints on-demand, even off the corporate network.

Absolute Application Persistence-as-a-Service (APaaS)
Understand how the Absolute APaaS program enables independent software vendors (ISVs) to integrate Absolute’s self-healing technology into their software products.

Introduction to Absolute Secure Access
Welcome to Absolute Secure Access, the only secure access technology that actively self-heals and optimizes the end user experience. This video explains how Secure Access provides reliable network connectivity for users to gain secure access to critical resources in the public cloud, private data centers, or on-premises.

Fix Endpoint Vulnerabilities and Enforce Operating System Updates
Learn how Absolute Reach helps you automate and expand your IT capabilities, so you can respond efficiently to vulnerabilities and act quickly to protect your users, devices, and data - even off-network.
G2 Winter 2025 Report: Endpoint Management Software
Absolute Secure Endpoint Named Leader in Endpoint Management

Absolute Acquires Syxsense, Continuing to Expand its Platform
Omdia Report Highlights Security and Risk Benefits Acquisition Delivers to Enterprises

Absolute’s Third Annual Endpoint Risk Report Shows Lack of Visibility and Control is Leaving Enterprises Vulnerable
In Absolute's third annual Endpoint Risk Report, our goal was to provide a benchmark for enterprise risk analysis and a blueprint for action.

What’s Your Strategy for Collecting Student Devices?
K-12 student device collection was already a complex process before the rapid shift to distance learning. Thankfully, there are a few approaches you can take to ease the collection process.

Self-healing Endpoints are Critical to Endpoint Security
Self-healing endpoints protect against cyber threats and software failure by autonomously repairing vulnerabilities. Discover what sets these solutions apart.

Reducing the Risks of Hybrid Work: 4 Trends to Watch
The new Endpoint Risk Report shows why addressing risk is a critical component to a successful hybrid work formula, even as the details of the new model are still being worked out.

Ransomware – the Scourge of Our Times
Ransomware continues to pose a major threat to organisations globally. What matters is how prepared your organisation is now and how quickly it can respond and recover.

Public Saftey
Learn how Secure Access helps over 2,500 law enforcement agencies, first responders, as well as 911 dispatch and CAD.

Federal Government
Leverage Secure Endpoint to enable a digital federal government, maintain security controls, protect sensitive public data and comply with a variety of federal data regulations.

Higher Education
Colleges and universities need to square their need for information with compliance risks and cybersecurity threats. Strike the balance with Absolute's endpoint visibility and control.

Financial
Meet internal and regulatory requirements for data security on all your devices with Absolute's powerful suite of tools.

Government
Leverage Absolute to enable a secure digital government, and increase your IT and security efficiency, accuracy and confidence. Stay compliant on all your endpoints.

K-12 Education
See, manage, control and validate appropriate usage across your entire device population — whether they're Chromebook, Windows, or Mac devices.

Healthcare
Learn how Absolute gives you the power to identify potential security threats and respond rapidly before they become security incidents that require breach notifications.

Legal
Law firms are trusted with some of their clients' most sensitive data. Protect it — and your IT assets — with Absolute's unprecedented endpoint visibility and control.

Energy Utilities
As the energy industry becomes more complex and distributed, it's more crucial than ever to see and protect all your endpoints. Learn how Absolute can help.