ChannelLife New Zealand - Industry insider news for technology resellers
Story image
Absolute Software extends security to Ivanti’s UEM solution
Tue, 12th Jul 2022
FYI, this story is more than a year old

Absolute Software has partnered with Ivanti to enable Absolute Resilience customers to strengthen the health and resiliency of Ivanti Neurons for Unified Endpoint Management (UEM) through Absolute's unique Application Persistence capabilities.

Joint customers can now extend Absolute's firmware-embedded, self-healing device connection to Ivantis's leading UEM solution - ensuring it remains healthy, installed, and working effectively.

Anchored by its patented Persistence technology residing in more than 500 million endpoints, Absolute says it provides an undeletable digital tether to every device to help ensure the highest levels of resiliency.

Absolute's Application Persistence service uses this two-way connection to monitor mission-critical security applications' health and behaviour, identify anything missing or corrupted, and automatically repair or reinstall components when necessary - without human intervention.

With Ivanti Neurons for UEM, organisations have visibility across their IT assets, including mobile devices - opening a path to hyper-automation for IT teams and enabling them to self-secure and self-service devices and provide a personalised, contextual digital employee experience.

Ivanti unified endpoint management products vice president and GM Daren Goeson says organisations across the globe rely on Ivanti Neurons daily to deliver visibility into their device estate and provide the automation capabilities needed to improve productivity.

"The ability to extend Absolute's undeletable line of defence to Ivanti Neurons gives us the confidence that our joint customers always know where their most valuable assets are and with continuous secure access," he says.

Absolute Software global alliances SVP Edward Choi says by joining the Application Persistence ecosystem, Ivanti is taking the critical steps needed to empower Resilience customers to harden their mission-critical application - and keep their sensitive data and devices protected.

Absolute's unique intelligence consistently shows that the complexity of today's device environments has left endpoint agents under constant threat of colliding with other applications or being disabled by malicious or negligent users," he says.

"By ensuring their app remains healthy and working effectively, Ivanti is helping to strengthen the overall security posture of our joint customers."

Absolute's expansive Application Persistence catalogue comprises of more than 50 security and business applications needed for a reliable, resilient work from anywhere experience. In addition to Ivanti Neurons for UEM, Absolute Resilience customers can also persist Ivanti Endpoint Manager, Ivanti Security Controls, and Ivanti Connect Secure.

Absolute Software provides self-healing endpoint and secure access solutions, delivering truly resilient zero-trust security. It says it is the only endpoint platform embedded in more than half a billion devices, offering a permanent digital connection that intelligently and dynamically applies visibility, control and self-healing capabilities to endpoints, applications, and network connections - enabling customers to strengthen cyber resilience against the escalating threat of ransomware and malicious attacks.