Skip to main content

Absolute Software Recognized by Gartner® in New Category Cited for Resilience Capabilities

2023 Gartner® Hype Cycle™ for Endpoint Security Includes Automated Security Control Assessment (ASCA) on Innovation Trigger

Absolute Software™, the only provider of intelligent, self-healing security solutions, today announced that it has been recognized in the 2023 Gartner Hype Cycle for Endpoint Security, 1 as a Representative Vendor in the newly identified Automated Security Control Assessment (ASCA) category.

In the report, Gartner states, “This Hype Cycle illustrates the most relevant innovations in the endpoint security space to assist security leaders in planning adoption and implementation of emerging technologies.” Gartner added, “The Hype Cycle for Endpoint Security tracks developments that help security executives defend their companies.”

According to Gartner, ASCA is an emerging category included for the first time, in this year’s report on the innovation trigger. In the report, analysts Evgeny Mirolyubov and Jeremy D'Hoinne observed, “Organizations implementing ASCA processes and technologies enhance staff efficiency, minimize the impact of human errors, and improve resilience in the face of organizational churn. ASCA reduces security control configuration gaps that unnecessarily expose the organization to otherwise preventable attacks.”

“Organizations need solutions that not only defend their endpoints against an ever-expanding array of advanced attacks but also that explicitly increase their ability to minimize disruption and quickly recover following incidents,” said John Herrema, Executive Vice President of Strategy, Absolute. “The data we collect from the millions of endpoints using our Application Resilience solution shows that security and management controls experience many millions of non-compliance incidents per year that, fortunately, we can both detect and automatically remediate. It is encouraging to see resilience validated as a critical capability and recognition of vendors delivering on that promise.”

Absolute’s Secure Endpoint product line includes Absolute Visibility,™ Absolute Control,™ Absolute Resilience,™ and Absolute Ransomware Response.™ Combined, we secure endpoints from threats and vulnerabilities, respond to security breaches and incidents, and enable the detection and automated mitigation needed to autonomously self-heal endpoints and applications.

To learn more about ASCA and how the technologies are used to protect endpoints, download the 2023 Gartner Hype Cycle for Endpoint Security About Absolute Software.

GARTNER is a registered trademark and service mark, and MAGIC QUADRANT is a registered trademark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and are used herein with permission. All rights reserved.

Gartner, Hype Cycle for Endpoint Security, 2023, 1 August 2023, Franz Hinner, et. Al.

Gartner Disclaimer:

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

About Absolute Software

Absolute Software is a global leader in cybersecurity, dedicated to making security work. With a presence in more than 600 million devices worldwide, Absolute's cyber resilience platform provides comprehensive endpoint-to-network access security coverage, automated security compliance, and ensures operational continuity. Trusted by nearly 21,000 organizations globally, Absolute Software fortifies security, safeguards business applications, and delivers a seamless, always-on user experience.

©2023 Absolute Software Corporation. All rights reserved. ABSOLUTE, the ABSOLUTE logo, and NETMOTION are registered trademarks of Absolute Software Corporation or its subsidiaries. Other names or logos mentioned herein may be the trademarks of Absolute or their respective owners. The absence of the symbols ™ and ® in proximity to each trademark, or at all, herein is not a disclaimer of ownership of the related trademark.

_____________________

1 Gartner Hype Cycle for Endpoint Security, 2023

 

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.