Absolute Security to Demonstrate Next Generation Cyber Resilience During RSA Conference 2024

Absolute-Security

Absolute Security, the leader in enterprise cyber resilience, announced it will demonstrate the next-generation of enterprise cyber resilience during RSA Conference™ 2024. During the conference, CISOs and other security and risk professionals responsible for protecting their organizations against cyber disruptions and threats such as ransomware and unauthorized access are invited to hosted demonstrations of the Absolute Cyber Resilience Platform.

Entrenched remote and hybrid work models make it increasingly difficult for organizations to maintain visibility and control over PCs. Complexity interferes with the efficacy of endpoint and network access security controls. AI and other innovations are requiring enterprises to accelerate new deployments and upgrades of millions of devices. The modern digital landscape is intensifying with increasingly advanced cyber threats. These and other factors are driving security and compliance risk to an all-time high.

The Absolute Cyber Resilience Platform is purpose-built to meet these challenges. Unique, firmware-based remote capabilities provide essential security and compliance benefits that modern enterprises need to thrive in today’s digital world. With Absolute, customers can:

  • Maintain constant visibility and control over PC fleets and receive comprehensive intelligence on device security posture to establish a Comply to Connect, Zero Trust model. This ensures that only endpoints compliant with security policies can connect to corporate networks, assets, and data.
  • Ensure that endpoint security controls maintain efficacy and compliance with security policies. This reduces the risk of threat detection and prevention failures and stops access attempts by unauthorized users.
  • Enable remote isolation when threats such as ransomware and unauthorized access are detected. A capability that reduces the opportunity for threat actors to compromise environments and for ransomware and other malware to spread across networks.
  • Provide remote recovery to normal operations after threats are eliminated, helping organizations to restore business continuity quickly and easily.

Also Read: MongoDB Launches New Program for Enterprises to Build Modern Applications with Advanced Generative AI Capabilities

Because 28 of the world’s leading OEMs build Absolute into PCs, these critical security and compliance capabilities are easily deployed without having to add additional software to machines. Most new customers have the Absolute Cyber Resilience Platform embedded in their endpoints, as it is pre-installed in the firmware of more than 600 million devices.

“In the coming year, we will see enterprise customers deploy millions of devices to enable their global hybrid workforces with advanced PCs that can take advantage of AI and other productivity innovations, while struggling to maintain compliance and remain resilient against cybercriminals, ransomware, and other advanced threats,” said Christy Wyatt, CEO, Absolute Security. “By activating the unique cyber resilience capabilities built into leading PCs, businesses will be able to more safely connect, manage, restore, and recover devices in the face of increasing risk.”

In addition to experiencing the security and risk benefits the Absolute Cyber Resilience Platform delivers, demo attendees will learn more about new capabilities and partnerships:

  • Absolute Compliance Module – Customers can integrate a full or select set of security policies into network access and endpoint security controls, ensuring that only compliant and fully secured devices are allowed to connect to corporate networks, data, and resources.
  • Absolute Connector for Forescout eyeSight – This Comply-to-Connect, Zero Trust capability combines Forescout’s continuous network monitoring and the Absolute Compliance Module to ensure that networks and data are protected against unauthorized and non-compliant access.
  • Device Isolation – Through a remote firmware-based connection, customers can remotely freeze, quarantine, and block device restart attempts when threats are detected – even when the OS or other management and security tools are corrupted, compromised, or rendered inoperable. This reduces the opportunity for ransomware and other malware to spread while stopping unauthorized access attempts.
  • Device Restoration – Through a remote firmware-based connection, customers can remotely restore devices impacted by ransomware or other threats to a secure, compliant, and fully operational state – even when the OS or other management and security tools are corrupted, compromised, or rendered inoperable. This saves substantial time and money by eliminating the need for devices to be shipped back to IT, MSPs, or MSSPs for manual restoration.
  • Expanded MSP and MSSP Support – Highlighted by the addition of Syxsense into the Absolute Persistence as a Service (APaaS) partner program and Absolute into the ConnectWise Invent partner program, these partnerships represent Absolute’s commitment to making it easier for MSPs and MSSPs to extend Absolute cyber resilience capabilities to their security and compliance platforms.

SOURCE: BusinessWire