Please turn on your JavaScript for this page to function normally.
Absolute enables customers to self-heal even more of their mission-critical security controls

Absolute, the leader in Endpoint Resilience, announced it is enabling customers to self-heal even more of their mission-critical security controls, recently adding support for …

Absolute ensures remote workers have secure access to critical business apps and information

Absolute, the leader in endpoint resilience, announced free access for many of its existing customers to Absolute’s patented Persistence technology in order for these …

bomb
Corporate cybersecurity concerns and spend continue to rise, but so do breaches

More than 50 percent of security and IT leaders agree that they are very concerned about the security of corporate endpoints given the prevalence of sophisticated attack …

Absolute is strengthening endpoint resilience for its customers

Absolute, the leader in endpoint resilience, announced the company is extending the power of its Resilience solution and patented Persistence technology to a growing ecosystem …

Apria Healthcare leverages Absolute to protect patient data and ensure HIPAA compliance

To ensure the highest levels of endpoint security across more than 8,000 devices and to help achieve HIPAA compliance in the face of rising data breaches across the healthcare …

Dianne Lapierre joins Absolute as Chief Information Officer

Absolute, the leader in endpoint resilience, announced Dianne Lapierre has joined Absolute as Chief Information Officer. Ms. Lapierre will report directly to Absolute CEO, …

insider threat
Educational organizations massively vulnerable to cyber attacks

The education sector is facing a crisis as schools grapple with high levels of risk exposure – driven in large part by complex IT environments and digitally savvy student …

Absolute enhances its Enterprise Resilience Edition

Absolute, the leader in endpoint resilience, announced the latest update to its Enterprise Resilience Edition. The new release provides customers with increased operational …

laptop
One hundred percent of endpoint security tools eventually fail

Endpoint security tools and agents fail, reliably and predictably, according to the 2019 Global Endpoint Security Trends Report from Absolute. From there, every additional …

Norsk Hydro
Norsk Hydro cyber attack: What happened?

“Hydro subject to cyber-attack,” warned Oslo-headquartered Norsk Hydro ASA, one of the world’s biggest aluminum producers, on Tuesday. “Hydro has isolated …

complex
Security wellness takes more than a fad diet

Every year, millions of people make the same New Year’s resolution: to lose weight and improve health. But by February, a mere thirty days or so into the year, stats show 75 …

vote
Ensuring election integrity: The overlooked last mile of securing voter data

With 99 percent of America’s votes counted by computers, security experts agree that our elections remain extremely vulnerable for a cyberattack. Fourteen states are …

Don't miss

Cybersecurity news