13 Mar 2023

Absolute Software, the only provider of self-healing, intelligent security solutions, announces the continued expansion of the Absolute Application Resilience™ ecosystem with the company’s latest product release.

Joint customers can now leverage Absolute’s patented Persistence® technology, and unbreakable device connection, to strengthen the health and resiliency of more than 70 mission-critical security and business tools - including eClinicalWorks, Forescout® SecureConnector, HCL BigFix, IMTLazarus, Pixart® MDM, Plurilock™ CloudCodes™, UNOWHY™, and XM Cyber HaXM.

Mission-critical security

In today’s work-from-anywhere environments, the need for resilient security controls capable of protecting distributed devices and sensitive data has never been more critical. Absolute’s analysis has shown that non-resilient applications may be working effectively on less than 80 percent of the devices they’ve been installed on – in some cases, as low as 35 percent - while more than 95 percent of devices with Application Resilience capabilities enabled reported healthy security applications.

As a result of accelerating demand, Absolute has seen a 26 percent increase, year over year, in the number of customer devices leveraging Application Resilience to monitor app health and behaviour, and a 42 percent increase in the number of devices both monitoring app health and autonomously repairing or reinstalling them when needed.

Overall security posture

We are enabling our customers to harden their defences against malicious attackers"

It is abundantly clear that in order to deliver both maximum protection and returns on security investments, critical controls must be constantly monitored and maintained,” said John Herrema, EVP of Product and Strategy at Absolute Software.

John Herrema adds. “Our unique intelligence repeatedly shows that complex device environments have put endpoint agents at constant risk of collision, decay, or being disabled by malicious or negligent users. By making the investments to continuously grow our Application Resilience ecosystem, we are enabling our customers to harden their defences against malicious attackers and strengthen overall security posture.”

Maintaining application health

In one use case, a US professional sports franchise is leveraging Absolute Application Resilience to autonomously heal their endpoint management and EDR solutions without IT intervention, enabling them to maintain application health and reduce risk exposure.

In another instance, one of the largest healthcare systems in the US is using Application Resilience to ensure their endpoint protection platform (EPP) and client management application are working effectively, strengthening their ability to enforce security standards and meet stringent compliance requirements.