CIO Influence
Automation CIO Influence News Security

Absolute Security Acquires Syxsense, Adds Automated Endpoint and Vulnerability Management to its Next Generation Cyber Resilience Platform

Absolute Security Acquires Syxsense, Adds Automated Endpoint and Vulnerability Management to its Next Generation Cyber Resilience Platform
  • The Absolute Cyber Resilience Platform is Foundational to a Modern Resilience Infrastructure

  • Leveraging its unique position in the firmware, Absolute provides customers with remote visibility and control, as well as automated repair for PC fleets, applications, and security controls

  • Syxsense expands the Absolute platform with remote, automated, and resilient endpoint and vulnerability management, patching, and remediation that ensures defense against threats, misconfigurations, and faulty updates

Absolute Security, the leader in enterprise cyber resilience, announced it has acquired Syxsense, a recognized innovator in automated endpoint and vulnerability management. Embedded in the firmware of 600 million PCs, the Absolute Cyber Resilience platform delivers unmatched endpoint control, visibility, and resilience for applications and security controls. With Syxsense integrated, customers will be able to add automated, vulnerability and patch management capabilities. From the moment devices are powered on, organizations will be able to leverage Absolute’s firmware-embedded platform to ensure that operating systems (OS), applications, and critical security controls are always up to date, protected against vulnerabilities and threats, and fully operational.

Also Read: Securing Software Supply Chains: How Technology Leaders Can Build a Unified Front

“Fundamental problems in applications and operating systems are continuing to cripple businesses, despite the billions of dollars spent to defend against advanced threats. Organizations need a modern resilience architecture to address problems before the OS even loads, something that can only be done from the device firmware, where Absolute is uniquely positioned,” said Christy Wyatt, CEO, Absolute Security. “With the addition of Syxsense, we can bring a comprehensive set of resilience capabilities to the market. With cyber resilience reimagined, customers can now fix defects and vulnerabilities before the OS runs or applications load, preventing issues from turning into incidents. Our unique platform provides a pre-installed safety net that helps ensure compliance, integrity, and recovery, even from widespread incidents involving faulty updates.”

Also Read: CIO Influence Interview with Mark Whitehead, CEO and co-founder, NDay Security

Founded in 2012, Syxsense is recognized as a leader in Unified Endpoint Management (UEM) by analyst firm GigaOm and noted for its Unified Endpoint Security (UES) innovation by other leading analyst firms. When added to Absolute, customers will receive:

  • Automated Patch Management: Ensuring comprehensive, risk-aligned patching across all platforms with verifiable compliance, reducing vulnerability gaps and meeting regulatory requirements.
  • Vulnerability Remediation: Providing proactive, automated remediation for both patched and unpatched vulnerabilities, minimizing risk exposure with a robust library of predefined security fixes. This includes the ability to remediate vulnerabilities even before official patches are available.
  • Custom Workflow Automation: Empowering your teams to build and deploy tailored security workflows quickly, while enhancing response times and operational agility without adding complexity.

The combination of Syxsense and existing capabilities will provide customers with resilient endpoint security, visibility, control, connectivity, resilience, and self-healing for applications and security controls.

“We are thrilled to bring automated endpoint and vulnerability management to Absolute Security,” said Ashley Leonard, CEO of Syxsense, “We’ve built a platform that enterprises rely on to minimize risk and streamline critical security and management activities across globally distributed endpoints. By leveraging Absolute’s unique position in the firmware, we now can deliver the industry’s only truly resilient solution to a wider market.”

The acquisition positions Absolute to expand its customer base, global presence, and competitive position in additional markets. It will further establish the company as the leader in enterprise cyber resilience by enabling it to expand into the adjacent markets of Unified Endpoint Management (UEM) and Vulnerability Management. Two exciting spaces estimated to be worth a combined $35 billion by 2027. This is in addition to the estimated value of the endpoint security market of $40 – $50 billion.

Existing Syxsense customers and partners will continue to receive full support for existing deployments. Absolute customers will be able to add Syxsense endpoint and vulnerability management capabilities. For more details and a deeper understanding of how to achieve cyber resilience across your organization, read our blog.

Listen Now: Tech-IT Times by CIOInfluence.com Featuring Todd Cramer, Director Business Development- Security Ecosystem at Intel CCG-Commercial Client Group

[To share your insights with us as part of editorial or sponsored content, please write to psen@itechseries.com]

Related posts

Rambus Advances Data Center Server Performance with Industry-First Gen4 DDR5 RCD

PR Newswire

KPI Partners Achieves Microsoft Azure Solutions Partner Designation for Data & AI

PR Newswire

Snow Software Achieves Oracle GLAS Verification for Oracle Fusion Middleware as Third-Party Tool Vendor

CIO Influence News Desk