STOCK TITAN

Absolute Software Expands Application Resilience Ecosystem with Latest Product Update

Rhea-AI Impact
(Low)
Rhea-AI Sentiment
(Neutral)
Tags

Enables customers to ensure more than 70 mission-critical applications remain healthy, installed, and working effectively

VANCOUVER, British Columbia & SAN JOSE, Calif.--(BUSINESS WIRE)-- Absolute Software™ (NASDAQ: ABST) (TSX: ABST), the only provider of self-healing, intelligent security solutions, today announced the continued expansion of the Absolute Application Resilience™ ecosystem with the company’s latest product release. Joint customers can now leverage Absolute’s patented Persistence® technology, and unbreakable device connection, to strengthen the health and resiliency of more than 70 mission-critical security and business tools - including eClinicalWorks, Forescout® SecureConnector, HCL BigFix, IMTLazarus, Pixart® MDM, Plurilock™ CloudCodes™, UNOWHY™, and XM Cyber HaXM.

In today’s work-from-anywhere environments, the need for resilient security controls capable of protecting distributed devices and sensitive data has never been more critical. Absolute’s analysis has shown that non-resilient applications may be working effectively on less than 80 percent of the devices they’ve been installed on – in some cases, as low as 35 percent - while more than 95 percent of devices with Application Resilience capabilities enabled reported healthy security applications.

As a result of accelerating demand, Absolute has seen a 26 percent increase, year over year, in the number of customer devices leveraging Application Resilience to monitor app health and behavior, and a 42 percent increase in the number of devices both monitoring app health and autonomously repairing or reinstalling them when needed.

“It is abundantly clear that in order to deliver both maximum protection and returns on security investments, critical controls must be constantly monitored and maintained,” said John Herrema, EVP of Product and Strategy at Absolute Software. “Our unique intelligence repeatedly shows that complex device environments have put endpoint agents at constant risk of collision, decay, or being disabled by malicious or negligent users. By making the investments to continuously grow our Application Resilience ecosystem, we are enabling our customers to harden their defenses against malicious attackers and strengthen overall security posture.”

In one use case, a US professional sports franchise is leveraging Absolute Application Resilience to autonomously heal their endpoint management and EDR solutions without IT intervention, enabling them to maintain application health and reduce risk exposure. In another instance, one of the largest healthcare systems in the US is using Application Resilience to ensure their endpoint protection platform (EPP) and client management application are working effectively, strengthening their ability to enforce security standards and meet stringent compliance requirements.

To learn more about Absolute Application Resilience and see other supported software vendors, visit here. To learn more about Absolute’s latest Secure Endpoint product update, visit here.

About Absolute Software

Absolute Software (NASDAQ: ABST) (TSX: ABST) is the only provider of self-healing, intelligent security solutions. Embedded in more than 600 million devices, Absolute is the only platform offering a permanent digital connection that intelligently and dynamically applies visibility, control and self-healing capabilities to endpoints, applications, and network connections - helping customers to strengthen cyber resilience against the escalating threat of ransomware and malicious attacks. Trusted by nearly 20,000 customers, G2 recognized Absolute as a Leader for the twelfth consecutive quarter in the Winter 2023 Grid® Report for Endpoint Management and as a Leader for the second consecutive quarter in the Grid Report for Zero Trust Networking.

©2023 Absolute Software Corporation. All rights reserved. ABSOLUTE, the ABSOLUTE logo, and NETMOTION are registered trademarks of Absolute Software Corporation or its subsidiaries. Other names or logos mentioned herein may be the trademarks of Absolute or their respective owners. The absence of the symbols ™ and ® in proximity to each trademark, or at all, herein is not a disclaimer of ownership of the related trademark.

For more information, contact:

Media Relations

Becki Levine

press@absolute.com

858-524-9443



Investor Relations

Joo-Hun Kim

IR@absolute.com

212-868-6760

Source: Absolute Software Corporation

Absolute Software Corporation

NASDAQ:ABST

ABST Rankings

ABST Latest News

ABST Stock Data

610.81M
Data Processing, Hosting, and Related Services
Information
Link
Canada
Vancouver

About ABST

absolute set the new standard for endpoint visibility and control with self-healing endpoint security and always-connected it asset management to protect devices, data, applications and users — on and off the network. bridging the gap between security and it operations, only absolute gives enterprises visibility they can act on to protect every endpoint, remediate vulnerabilities, and ensure compliance in the face of insider and external threats. absolute’s patented persistence technology is already embedded in the firmware of more than one billion pc and mobile devices and trusted by over 15,000 customers worldwide.