Skip to main content

Absolute Software Named an Overall Leader in KuppingerCole Leadership Compass for Zero Trust Network Access

Absolute Secure Access recognized for ability to protect users and resources while improving the remote worker experience

Absolute Software™ (NASDAQ: ABST) (TSX: ABST), the only provider of self-healing, intelligent security solutions, today announced it has been named an Overall Leader in the 2022 Leadership Compass: Zero Trust Network Access (ZTNA) report, published by KuppingerCole Analysts AG. To achieve this rating, Absolute was evaluated against 13 competitors for product functionality, innovation, market presence, and financial position.

The report recognizes Absolute Secure Access for its ability to deliver rich, real-time intelligence into the end user experience – enabling organizations to both protect users and resources while actively improving the experience of connecting and working remotely. It also highlights the Absolute’s unique, firmware-embedded position in more than 600 million devices, noting that the combined power of the company’s Secure Endpoint and Secure Access platform delivers “a completely integrated ZTNA platform from a single hand.”

“Our mission is to be the leading secure access provider for the perimeter-less workplace, and being named a Leader in this report signifies the great progress we’re making in achieving this,” said Joe Savarese, EVP of Secure Access Products at Absolute. “In today’s work-from-anywhere environments, organizations need easy-to-implement ZTNA solutions that are resilient and reliable, capable of delivering both maximum security and an optimal end user experience. We are committed to continuing to innovate and bringing to market new secure remote access capabilities that meet customer critical needs.”

“ZTNA has proven to be the most popular first step towards the strategic adoption of Zero Trust for organizations of all sizes and industries around the world, driven in large part by rapid digital transformation,” said KuppingerCole leader analyst Alexei Balaganski. “As this new reality increases complexity and risk, organizations are seeking solutions that bridge the gap between security and performance – ones that can defend them against disruptive attacks while ensuring that employees have uninterrupted connectivity to business data and systems. To help enterprises on this journey, we’ve published this comprehensive report highlighting the top capabilities that global ZTNA leaders deliver to the market.”

To download the full 2022 Leadership Compass: Zero Trust Network Access report, visit here. To learn more about Absolute Secure Access, visit here.

About Absolute Software

Absolute Software (NASDAQ: ABST) (TSX: ABST) is the only provider of self-healing, intelligent security solutions. Embedded in more than 600 million devices, Absolute is the only platform offering a permanent digital connection that intelligently and dynamically applies visibility, control and self-healing capabilities to endpoints, applications, and network connections - helping customers to strengthen cyber resilience against the escalating threat of ransomware and malicious attacks. Trusted by nearly 18,000 customers, G2 recognized Absolute as a leader for the tenth consecutive quarter in the Summer 20022 Grid® Report for Endpoint Management and as a high performer in the G2 Grid Report for Zero Trust Networking.

©2022 Absolute Software Corporation. All rights reserved. ABSOLUTE, the ABSOLUTE logo, and NETMOTION are registered trademarks of Absolute Software Corporation or its subsidiaries. Other names or logos mentioned herein may be the trademarks of Absolute or their respective owners. The absence of the symbols ™ and ® in proximity to each trademark, or at all, herein is not a disclaimer of ownership of the related trademark.

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.