Absolute Software expands its SSE solution with Absolute Secure Web Gateway Service

Absolute Software has expanded its differentiated Security Service Edge (SSE) solution with the launch of the Absolute Secure Web Gateway Service. Optimized for hybrid and mobile work models, this new extended offering builds on existing capabilities available in Absolute Secure Access – including Absolute ZTNA and Absolute Insights for Network – and empowers organizations to strengthen security, boost productivity, and ensure compliance with internal IT and security policies.

With the shift to the work-from-anywhere model, web browsing has become a primary access point for the average employee to perform day-to-day responsibilities – from checking email to sharing files to collaborating.

It is estimated that 75 percent of enterprise work happens via the browser. This large-scale adoption has also left enterprise security teams scrambling to strengthen their defenses against malicious actors exploiting the browser as a top attack vector. A recent report revealed that more than 90 percent of organizations surveyed have experienced a web or mobile attack.

The Absolute Secure Web Gateway Service, powered by Ericom, provides cloud-delivered security and protections, including multiple anti-virus scans; remote browser isolation; content disarm and reconstruction; and data loss prevention.

It inspects web content in a cloud container before delivering it to the user’s web browser, enabling users to access links and download files without disruption – and without exposing their organization to increased risk.

“The work-from-anywhere model is here to stay. Even organizations encouraging employees to spend at least some time inside their respective facilities have accepted this new reality. The related burden falling on security and risk professionals is immense, as they are faced with finding ways to mitigate risk without disrupting normal business operations,” said Fernando Montenegro, Senior Principal Analyst, Cybersecurity, Omdia.

“Enterprises that intend to thrive in the modern era and into the future will be forced to adopt solutions that enable them to quickly and easily expand access to networks and the Internet without interfering with their employees’ ability to do their jobs,” Montenegro continued.

“What sets Absolute Secure Access apart is that it is purpose-built technology designed to meet the complex needs of highly mobile, distributed workforces,” said Richard Hicks, founder and principal consultant at Richard M. Hicks Consulting.

“With this extended offering, Absolute continues to deliver the innovative capabilities needed to ensure remote worker productivity and provide an exceptional experience for both users and IT administrators. The Secure Web Gateway integration is an excellent enhancement to existing reputation services, providing additional layers of security to further protect mobile users from malicious activity,” Hicks added.

“One inadvertent click can open the door for malicious actors to exploit an employee’s device and gain the access needed to move laterally across the corporate network,” said Joe Savarese, EVP of Secure Access Products at Absolute Software.

“Designed from the ground up with a focus on remote and mobile users, our comprehensive Secure Access capabilities allow IT teams to adopt a ZTNA security approach while actively improving the experience for both end users and IT,” Savarese continued.

The Absolute Secure Web Gateway Service is integrated with the extensive policy capabilities already available in Absolute Secure Access, enabling IT and security practitioners to tailor security levels for individuals and groups based on risk level, workflows, location, network, and other key parameters. Additionally, by feeding data to Absolute Insights for Network, IT and security teams have access to real-time intelligence to quickly assess security posture and identify where to take action to mitigate threats.

Other key business and security benefits of this extended offering include:

  • Optimized end user experience: The ability to automatically restore unhealthy network connections and applications, coupled with increased visibility into network health and security posture, actively improves the end user experience – boosting worker productivity and efficiency.
  • Stronger security and compliance posture: Organizations can now better meet compliance policies and regulations across their device estate and reduce risk of sensitive data loss or leakage associated with intentional or inadvertent file uploads by users.
  • Advanced malware protection: Evaluates webpages, files, software, and application data to find and eliminate malware threats, and blocks malware (including zero-day threats) from reaching endpoints and networks.
More about

Don't miss