Absolute Security boosts cyber resilience with Syxsense acquisition

Absolute Security has expanded its capabilities by acquiring Syxsense, a noted innovator in automated endpoint and vulnerability management.

This acquisition marks a significant enhancement to Absolute’s cyber resilience platform, which is already embedded in the firmware of 600 million PCs.

The acquisition was driven by the need to address fundamental issues in applications and operating systems that continue to impact businesses, despite substantial investments in advanced threat defenses. The deal’s value was not disclosed, but it is aimed at enriching Absolute’s firmware-embedded platform, ensuring that operating systems, applications, and critical security controls are up-to-date, secure, and fully operational from the moment devices are powered on.

Absolute Security offers unmatched endpoint control, visibility, and resilience, ensuring that applications and security controls remain intact and operational. The integration of Syxsense will allow customers to add automated vulnerability and patch management capabilities to their security frameworks.

Syxsense, established in 2012, is recognised for its leadership in Unified Endpoint Management (UEM) and innovation in Unified Endpoint Security (UES). With its inclusion into Absolute’s offerings, customers will benefit from automated patch management, vulnerability remediation, and custom workflow automation. These enhancements aim to provide comprehensive, risk-aligned patching across all platforms, proactive remediation for vulnerabilities, and tailored security workflows that enhance operational agility without adding complexity.

This strategic acquisition not only enhances Absolute’s existing capabilities but also positions the company to expand its customer base and global presence. It allows Absolute to penetrate deeper into the growing markets of Unified Endpoint Management and Vulnerability Management, with these sectors estimated to be worth a combined $35bn by 2027, in addition to the estimated $40bn to $50bn value of the endpoint security market.

“We are thrilled to bring automated endpoint and vulnerability management to Absolute Security,” said Ashley Leonard, CEO of Syxsense. “We’ve built a platform that enterprises rely on to minimize risk and streamline critical security and management activities across globally distributed endpoints. By leveraging Absolute’s unique position in the firmware, we now can deliver the industry’s only truly resilient solution to a wider market.”

Keep up with all the latest FinTech news here.

Copyright © 2024 FinTech Global

Enjoying the stories?

Subscribe to our daily FinTech newsletter and get the latest industry news & research

Investors

The following investor(s) were tagged in this article.