SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
Absolute recognised as ZTNA representative vendor by Gartner
Fri, 15th Sep 2023

Absolute Software, the provider of intelligent, self-healing security solutions, has announced that it has been recognised for the second year in a row as a Representative Vendor in the 2023 Gartner Market Guide for Zero Trust Network Access (ZTNA).

In the report, Gartner emphasised growing demand in the market and ZTNA’s future direction.

“The ZTNA market has continued to mature and grow rapidly. Gartner's Forecast: Enterprise Network Equipment by Market Segment, Worldwide, 2021-2027, 2Q23 Update indicates an 87% year-over-year growth rate for ZTNA between 2021 and 2022 and forecasts a 51% year-over-year growth rate between 2022 and 2023. This market is increasingly converging toward an SSE agent-based architecture for most deployments," according to the Gartner Market Guide for Zero Trust Network Access.

Absolute ZTNA is an advanced offering delivered as part of the Absolute Secure Access product portfolio. In addition to providing broad Zero Trust support for all operating systems and endpoints, it minimises risk, optimises the user experience, automates risk assessment, and provides resilient and self-healing capabilities across cloud and on-premises deployments.

Absolute ZTNA helps in threat detection and prevention. It ensures uninterrupted, secure access, no matter where employees work, with the "world's first self-healing" ZTNA solution from Absolute. The self-healing Secure Access client for Windows can automatically repair or reinstall itself if tampered with, accidentally removed, or otherwise stopped working. ZTNA policy actions strengthen the Zero Trust security posture's foundation, bolstering employee protection and restricting lateral movement through the network. Optionally, it can scan for malware, including worms, Trojan horses, and spyware.

Moreover, with Absolute ZTNA, applications are made invisible to unsanctioned users, ensuring the organisation is safe from intruders or high-risk connections. It also controls access to the web and private and public cloud applications based on risk and compliance requirements associated with a multitude of contextual factors like time of day, user, device's security posture, geolocation, and network connection. It enforces consistent policies for all user access - in the office, on the road, and at home - by applying Zero Trust Network Access principles. Optionally, it can block malware (including zero-day threats) from reaching endpoints and networks by rendering websites in isolated containers on remote servers far from the endpoint.

As part of the company’s continued commitment to innovate and meet the needs of its growing customers, Absolute recently added a Secure Web Gateway (SWG) and Remote Browser Isolation (RBI) cloud service to support SSE deployments.

“Modern threats are accelerating, complexity is growing, and regulatory compliance is putting added pressure on global enterprises,” says Joe Savarese, executive vice president for secure access products at Absolute Software.

“Absolute was pleased to again be added to the list of representative vendors. We believe the recognition in this report demonstrates that our continued innovation and focus on resilience is delivering capabilities that support Zero Trust strategies across endpoints and network connections and ensure security, self-healing, and stellar user experiences.”