Absolute announces product enhancements to improve zero trust security posture for organizations

Absolute Software announced enhancements to its Secure Access product portfolio (formerly NetMotion by Absolute), enabling customers to minimize risk exposure and further optimize the user experience in today’s borderless, work-from-anywhere environments.

Absolute Software Secure Access

With this release, Absolute is delivering a broad range of new product innovations including self-healing Zero Trust Network Access (ZTNA); a resilient deployment architecture, and expanded network and ZTNA policy intelligence.

Absolute was recently included as a Representative Vendor in the February 2022 Gartner Market Guide for Zero Trust Network Access. Among the key findings in the report, Gartner states, “An increased focus by end-user organizations on zero trust strategies — and a desire to provide a more secure, flexible hybrid workforce connectivity — is driving increased interest in the ZTNA market.”

“This release is an important milestone in our mission to be the leading ZTNA solution for the perimeter-less workplace, differentiated by resilience and reliability,” said Joe Savarese, EVP of Secure Access Products at Absolute. “The results from our customer beta test – our largest and most successful to date – validate that these new capabilities meet urgent and significant customer needs. As seamless secure access has become imperative for the perimeter-less workplace, administrators need easy-to-implement ZTNA solutions that deliver both maximum security and an optimal user experience.”

These product enhancements enable IT and security practitioners to protect critical infrastructure, applications, devices, and data without hindering user productivity. Benefits include:

  • Truly resilient ZTNA: Absolute’s self-healing ZTNA client for Windows is capable of automatically repairing or reinstalling itself if tampered with, accidentally removed, or otherwise stopped working – ensuring it remains healthy and delivers full intended value.
  • Resilient deployment architecture: Absolute has added Resilience to its distributed network architecture using active-active server technology, delivering the benefits of Software-as-a-Service (SaaS) – including high availability, horizontal scale-out, and zero downtime upgrades – to customer-managed environments. This revolutionary approach enables individual system components to automatically self-heal in the event of failure and ensures other servers can take over if needed, avoiding disruption or denial-of-service to end users without administrator intervention.
  • Dynamic re-authentication and secure access enforcement: Customers can now more easily adopt modern cloud authentication solutions to minimize the risk exposure associated with compromised credentials. Enhancements include the ability to challenge a user’s security credentials if the conditions or environment change and force them to re-authenticate via an existing method including Multi-factor Authentication (MFA).
  • Foundational zero trust security: New ZTNA policy actions strengthen the foundation of zero trust security posture, bolstering the ability to protect employees from accessing malicious applications and network destinations, and restrict lateral movement.
  • Expanded diagnostics and monitoring capabilities: As part of this release, the company has expanded its existing diagnostics and monitoring capabilities with the launch of Absolute Insights for Network (formerly NetMotion Mobile IQ). This includes support for ARM devices for MacOS and Windows, as well as broadened intelligence for 5G networks (e.g., signal quality, network availability, network coverage, and network usage) and ZTNA policy enforcement (e.g., policy-blocked hosts/websites, addresses/ports, and web reputation) to minimize phishing, smishing, and other malicious activity.

These enhancements are available to customers using Absolute’s Secure Access products (formerly NetMotion Mobility or NetMotion Mobile IQ).

More about

Don't miss