CFOtech Asia - Technology news for CFOs & financial decision-makers
Story image
Absolute recognised in KuppingerCole Leadership Compass 2022
Thu, 22nd Sep 2022
FYI, this story is more than a year old

Absolute Software, the provider of self-healing, intelligent security solutions, has been named an Overall Leader in the 2022 Leadership Compass: Zero Trust Network Access (ZTNA) report, published by KuppingerCole Analysts AG. 

Absolute was evaluated against 13 competitors for product functionality, innovation, market presence, and financial position to achieve this rating. 

The report recognises Absolute Secure Access for its ability to deliver rich, real-time intelligence into the end-user experience. It enables organisations to protect users and resources while actively improving the experience of connecting and working remotely. 

The report also highlights the Absolute’s unique, firmware-embedded position in more than 600 million devices. In addition, it notes that the combined power of the company's Secure Endpoint and Secure Access platform delivers an integrated ZTNA platform from a single hand. This helps ensure the highest levels of resiliency. 

Moreover, Zero Trust Network Access (ZTNA) policy actions strengthen the foundation of an organisation’s Zero Trust security posture, bolstering the ability to protect employees from accessing malicious applications and network destinations, and restrict lateral movement.

Company data and critical applications remain protected, whether hosted in the cloud, as a service, or on-premises. Applications are made invisible to unsanctioned users, ensuring the organisation is safe from intruders or high-risk connections. 

Absolute's self-healing ZTNA client for Windows can automatically repair or reinstall itself if tampered with, accidentally removed, or otherwise stopped working. This ensures it remains healthy and delivers total intended value.

Finally, Zero Trust policies are enforced the closest to the end user, meaning at the endpoint. This avoids latency and any data transgression and meets the most advanced NIST SP 800-27 Zero Trust Architecture recommendations.

“Our mission is to be the leading secure access provider for the perimeter-less workplace. Being named a Leader in this report signifies the great progress we're making in achieving this," says Joe Savarese, Executive Vice President of Secure Access Products at Absolute Software.

“In today’s work-from-anywhere environments, organisations need easy-to-implement ZTNA solutions that are resilient and reliable, capable of delivering both maximum security and an optimal end user experience. We are committed to continuing to innovate and bringing to market new secure remote access capabilities that meet customer critical needs.”

Alexei Balaganski, Leader Analyst, KuppingerCole adds, "ZTNA has proven to be the most popular first step towards the strategic adoption of Zero Trust for organisations of all sizes and industries around the world, driven in large part by rapid digital transformation."

“As this new reality increases complexity and risk, organisations are seeking solutions that bridge the gap between security and performance. They need solutions which can defend them against disruptive attacks while ensuring that employees have uninterrupted connectivity to business data and systems. To help enterprises on this journey, we’ve published this comprehensive report highlighting the top capabilities that global ZTNA leaders deliver to the market.”