Intel® Core™ Processors
Learn More about Intel

Help Me Choose: Dell Endpoint Security Additional Offers

Absolute logo

Absolute

Absolute eliminates dark endpoints. Patented Absolute Persistence® technology is already embedded in the firmware of Dell devices and can survive tampering, OS reinstalls, and hard drive wipes, providing unrivaled visibility and control of endpoints — whether they are on or off the network. Absolute gives customers the power to see, manage and secure every endpoint, everywhere.

  • Monitor device, data, application and user activity.
  • Assess device location and geofence devices to enforce physical boundaries.
  • Remediate uncontrolled device risk in minutes versus days.
  • Lock down rogue devices or at-risk data.
  • Neutralize threats and prove compliance.
  • Investigate and recover stolen devices.

Absolute Visibility:

  • Hardware and software asset reports.
  • Measure Device Usage.
  • Monitor Installed Software.
  • Assess Security Posture.
  • Monitor Health of Critical Applications.

Absolute Control:

  • Consolidate all devices, on or off the corporate network.
  • View hundreds of hardware, software, usage and security data points.
  • Geolocation to monitor device whereabouts.
  • Monitor critical application health.
  • Create geofences to flag risky devices.
  • Remote device freeze, on-demand or with offline timer.
  • Full or selective data delete.

Absolute Resilience:

All Absolute Visibility features +

  • Self-heal critical applications.
  • Remotely scan for sensitive data residing on devices.
  • Run custom or predefined Powershell and Bash scripts.
  • Investigate and recover stolen devices.

Enhanced Device Visibility:

Always have a direct line of sight to your devices, regardless of whether they are on or off the corporate network. Through Absolute Persistence being embedded in the firmware of Dell devices, you have enhanced visibility across your fleet and the assurance of tamper proof connectivity even when the operating system is reimaged or hard drive is swapped. Leverage geo-technology to track device whereabouts and flag risk associated with devices going out of bounds.

Reporting and Analytics:

View multifaceted endpoint telemetry related to device hardware, software, usage, security vitals, sensitive data and application health. Identify precursors to non-compliant events by being alerted to changing data points such as IP address, hard drive serial number, operating system build, installed applications, geolocation and many more.

Automate Endpoint Resilience:

Ensure security applications such as VPN, Antivirus, Encryption and Data Loss Prevention are healthy and active across all your devices. Freeze a missing or stolen device to render it inoperable and protect it from potential thieves. Identify sensitive data residing on endpoints and run full or selective data delete to alleviate risk associated with data leakage. Run automated PowerShell and Bash scripts across devices related to common IT and security actions. Ensure compliance with regulatory frameworks such as GDPR, HIPAA and NIST.

Absolute provides a full complement of endpoint security features and remote capabilities so that you can control and secure business data and devices:
  1. Reporting & Analytics

    Collect incredibly accurate information from each device, including historical data. Determine if sensitive data is stored on a device. Identify activities and user behavior that could be precursors to a security incident including changes to IP address, location, unauthorized access to sensitive data, non-compliant software/hardware installations; and many more. Receive a notification if these activities occur.

  2. Geotechnology

    Track assets on a Google MapTM, including recent and historical locations. Create geofences based on corporate policies. Investigate devices that are out of bounds or entering an unauthorized location.

  3. Risk Assessment

    Identify risk conditions and receive a notification if these conditions occur. Key security data integrates automatically with SIEM solutions. Scan for sensitive data on the endpoint and tailor your security response based on the results. Validate the status of complementary security applications such as encryption, anti-malware, and SCCM. Use these reports to prove to auditors that security measures were properly implemented and in place at the time of a security incident.

  4. Risk Response

    Program the automatic reinstallation of business critical endpoint software applications. Remotely recover or delete data. Set policies to ensure offline devices are automatically protected. Freeze a device and communicate with the user to verify status. Produce an audit log to prove data on a compromised device was properly secured, not accessed, and safely deleted. Use certified data delete workflows to decommission a device.

  5. Endpoint Investigations

    Leverage the Absolute Investigations team to determine the cause of an endpoint security incident. Identify and eliminate insider threats. Refine best practices so the same incident does not reoccur. Determine if data was accessed during an incident, and whether or not a data breach notification is required. Recover stolen devices.

Absolute Chrome options are available. Below feature matrix is for Windows. For available Absolute Chrome solutions, please contact your sales rep for more details.
Absolute Visibility
(Good)
Absolute Control
(Better)
Absolute Resilience
(Best)
Absolute Console
Cloud-based console, centralized dashboard, customizable widgets, pre-defined and customized reports and alerts, role-based access control, single sign-on, 2-factor authentication
Track Hardware
Report and alert on hundreds of hardware attributes, pre-built and custom reports, track new device activations and connection history, track the evolution of offline devices, flag missing devices and be alerted when they connect to the internet, track device location with 365 days of history
Measure Device Usage
Assess device usage based on device interaction events, report on daily average usage by device, and compare usage across different device groups to detect underutilized devices
Monitor Installed Software
Assess installed software on your devices, leverage pre-built catalogs to identify software and suites, report and alert on software configuration changes or policy non-compliance
Assess Security Posture
Report on encryption and anti-malware status across your device population, monitor evolution of encryption status over time
Monitor Health of Critical Applications
Report on the health status of critical applications, such as Endpoint Management, VPN, Endpoint Protection, or Data Protection
3rd-party Integrations
Integration with ServiceNow and SIEM tools
Detect Unauthorized Device Movement
Define geofences to detect unauthorized device movement and be alerted when a device crosses a geofence
Remotely Freeze Devices
Freeze a device with custom message - scheduled or on demand, set an offline timer to automatically freeze devices
Remotely Delete Data
Selectively delete files on any device, and perform an end-of-life device wipe with compliance certificate
Make Critical Applications Self-healing
Enable resilient endpoint security, by automatically repairing and reinstalling critical applications, such as Endpoint Management, VPN, Endpoint Protection, Data Protection, when they are found to be missing, disabled, or not running in a healthy state
Identify Sensitive Information on Devices
Discover PII, PHI, PFI, SSN, GDPR data and Intellectual Property on/off network, assess data risk, estimate cost of exposure, identify devices with sensitive files syncing with cloud storage (Dropbox, iCloud, Box, OneDrive)
Remotely Query & Remediate Devices at Scale
Leverage 130+ pre-built workflows from the Reach Library, and run any custom PowerShell or BASH script on one or multiple devices
Investigate and Recover Stolen Devices
Leverage the expert Absolute Investigations team to investigate and recover stolen devices in collaboration with law enforcement (Service Guarantee for unrecovered devices is only available to Education customers in North America, UK and Australia 2 )
Understand Web Usage
See what web content students are focused on, as well as how often and for how long online learning tools are used, and identify if students are visiting unsafe content or websites

FAQ

The Absolute OS agent is supported on the following operating systems:
Windows 10 (32 & 64-bit)
Windows 8.1 (32 & 64-bit)
Windows 7 (32 & 64-bit)
Mac OS X 10.9 to 10.14
Android 4.4.2 - 9.0

While encryption is vital in ensuring your devices and residing data are secure in case they ever go missing, in some scenarios you may need more information and capabilities. This includes deleting data, recover the device or run remote investigations on compromised systems. You may also need to prove compliance – including encryption status – in order to potentially mitigate penalties or fines.

Additionally, encryption is generally not well enforced industry wide. Absolute strengthens encryption (among other security tools such as Anti-Virus and VPN) by allowing you to monitor the health of the application across your fleet and the ability to self-heal critical components whenever non-compliance instances arise.

Absolute is designed to address specific needs tied to device control and resilience, including the ability to survive OS reimages and hard drive wipes, access any device over an Internet connection, and carry out remote security measures. Absolute does not include threat prevention, detection and response or encryption; however, it does provide visibility into the health of these tools and the ability to self-heal unhealthy agents through its cloud based console.

Absolute ensures visibility across all your devices, on or off the corporate network. Through a digital tether embedded in the firmware of Dell devices, you maintain a direct two-way connection even when the OS is reimaged or hard drive is swapped. Absolute also provides a range of device metrics, including hardware information, software deployed on devices, sensitive data residing on devices as well as security vitals such as Encryption and Anti-Virus.

Intel® Core™ Processors
Learn More about Intel