9 Sep 2024

Absolute Security, the pioneer in enterprise cyber resilience, has acquired Syxsense, a recognised innovator in automated endpoint and vulnerability management.

Firmware-embedded platform

With Syxsense integrated, customers will be able to add automated, vulnerability and patch management capabilities.

From the moment devices are powered on, organisations will be able to leverage Absolute’s firmware-embedded platform to ensure that operating systems (OS), applications, and critical security controls are always up to date, protected against vulnerabilities and threats, and fully operational. 

Modern resilience architecture

"Fundamental problems in applications and operating systems are continuing to cripple businesses, despite the billions of dollars spent to defend against advanced threats," said Christy Wyatt, CEO of Absolute Security.

She adds, "Organisations need a modern resilience architecture to address problems before the OS even loads, something that can only be done from the device firmware, where Absolute is uniquely positioned."

Compliance, integrity, and recovery

Christy Wyatt continues, "With the addition of Syxsense, we can bring a comprehensive set of resilience capabilities to the market. With cyber resilience reimagined, customers can now fix defects and vulnerabilities before the OS runs or applications load, preventing issues from turning into incidents."

She stated, "Our unique platform provides a pre-installed safety net that helps ensure compliance, integrity, and recovery, even from widespread incidents involving faulty updates."

Unified Endpoint Management (UEM)

Founded in 2012, Syxsense is recognised as a pioneer in Unified Endpoint Management (UEM) by analyst firm - GigaOm and noted for its Unified Endpoint Security (UES) innovation by other major analyst firms.

When added to Absolute, customers will receive: 

  • Automated Patch Management: Ensuring comprehensive, risk-aligned patching across all platforms with verifiable compliance, reducing vulnerability gaps, and meeting regulatory requirements. 
  • Vulnerability Remediation: Providing proactive, automated remediation for both patched and unpatched vulnerabilities, minimising risk exposure with a robust library of predefined security fixes. This includes the ability to remediate vulnerabilities even before official patches are available. 
  • Custom Workflow Automation: Empowering teams to build and deploy tailored security workflows quickly, while enhancing response times and operational agility without adding complexity. 

Connectivity, visibility, and control

The combination of Syxsense and existing capabilities will provide customers with resilient endpoint security

The combination of Syxsense and existing capabilities will provide customers with resilient endpoint security, visibility, control, connectivity, resilience, and self-healing for applications and security controls.

"We are thrilled to bring automated endpoint and vulnerability management to Absolute Security," said Ashley Leonard, CEO of Syxsense.

Streamlining critical security

Ashley Leonard adds, "We’ve built a platform that enterprises rely on to minimise risk and streamline critical security and management activities across globally distributed endpoints. By leveraging Absolute’s unique position in the firmware, we now can deliver the industry’s only truly resilient solution to a wider market."

The acquisition positions Absolute to expand its customer base, global presence, and competitive position in additional markets. It will further establish the company as the pioneer in enterprise cyber resilience by enabling it to expand into the adjacent markets of Unified Endpoint Management (UEM) and Vulnerability Management.

Endpoint and vulnerability management

Two exciting spaces are estimated to be worth a combined $35 billion by 2027. This is in addition to the estimated value of the endpoint security market of $40 - $50 billion.

Existing Syxsense customers and partners will continue to receive full support for existing deployments. Absolute customers will be able to add Syxsense endpoint and vulnerability management capabilities.