SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image

Absolute Security to unveil cyber resilience at Black Hat USA 2024

Mon, 12th Aug 2024

Absolute Security is set to demonstrate its latest Cyber Resilience Platform at Black Hat USA 2024 in Las Vegas. The conference will feature hosted demonstrations aimed at Chief Information Security Officers (CISOs) and other security professionals who are responsible for safeguarding their organisations against various threats and disruptions.

The advent of entrenched remote and hybrid work models has made it challenging for organisations to maintain visibility and control over their PCs. Additionally, artificial intelligence and other innovations have accelerated the need to deploy and upgrade millions of devices at a faster rate. These technical complexities and intensifying threats are causing business disruptions and leading to failures in security controls. These issues have resulted in an all-time high in security and compliance risks.

The Absolute Cyber Resilience Platform is designed to tackle these challenges with unique, firmware-based remote capabilities providing crucial security, compliance, and business continuity benefits. Key capabilities of the platform to be showcased include Remote Endpoint Rehydration, Visibility and Control, and Cyber Resilience.

The Remote Endpoint Rehydration feature of the platform is particularly noteworthy. It allows organisations to remotely detect and remove corrupted files and threats from devices facing incidents such as the Blue Screen of Death (BSOD), ransomware, unauthorised access, and technical errors. The feature also facilitates the restoration and rehydration of the operating system and all security and productivity applications via a one-click process. This automation aims to minimise downtime and operational disruptions.

Another feature, Visibility and Control, enables customers to maintain constant visibility over their PC fleet and provides comprehensive intelligence on device security posture. This intelligence is crucial for establishing a Comply-to-Connect, Zero Trust model. Such a model ensures that only endpoints compliant with security policies can connect to corporate networks, assets, and data, thereby bolstering overall network security.

The Cyber Resilience aspect ensures that endpoint security controls remain effective and compliant with security policies. This reduces the risk of threat detection and prevention failures and helps in preventing unauthorised access attempts while maintaining resilient network connectivity.

John Herrema, Chief Product Officer at Absolute Security, highlighted the importance of these features in today's complex threat landscape. “Accelerating threats, remote and hybrid work, complexity, and technical errors are causing crippling BSOD events and other costly disruptions,” said Herrema. “Absolute’s unique cyber resilience capabilities are already embedded in more than half a billion leading PCs. Customers that have activated us are operating their businesses with the assurance that they’ve reduced the risk of being paralysed by a costly outage or falling victim to a cyber attack.”

The Absolute Cyber Resilience Platform is embedded in the firmware of 600 million devices and is trusted by thousands of enterprise customers globally. This platform ensures that mobile and hybrid workforces remain securely connected from any location and that business operations can quickly recover from cyber disruptions or attacks.

Absolute Security has partnered with more than 28 leading endpoint device manufacturers and has its technology licensed across 16 million PC users. Its Cyber Resilience Platform is recognised in several key technology categories, including Zero Trust Network Access (ZTNA), Endpoint Security, Security Service Edge (SSE), Firmware-Embedded Persistence, Automated Security Control Assessment (ASCA), and Zero Trust Platforms.

Follow us on:
Follow us on LinkedIn Follow us on X
Share on:
Share on LinkedIn Share on X