Intel® Core™ Processors
Learn More about Intel

Help Me Choose: Absolute

Help Me Choose: Absolute

Absolute is the industry standard for endpoint security and resilience. Through a digital tether embedded in the firmware of Dell devices, Absolute ensures you have persistent line of sight to your endpoints to monitor device health metrics and automate critical security controls, fortifying your fleet’s resilience against today’s varied cyber threats.

While Absolute is present on the device’s firmware at the factory, it is activated through the deployment of an operating system agent which calls into Absolute’s Monitoring Center to complete enrollment. This activation process can be performed at the factory through Dell Custom Factory Integration (CFI). Once enrolled, your devices can be managed and secured through Absolute’s cloud based console.

Note: This bundled offering includes an Absolute product subscription (as listed in the “Overview” section below) as well as an added service to activate the product at the factory through Dell CFI. If you prefer to activate Absolute on your devices by yourself after shipment, kindly view the offerings under “Dell Endpoint Security Additional Offers” in the Software section.

Three versions of Absolute are available factory installed from Dell

Absolute Control:

  • Consolidate all devices, on or off the corporate network.
  • View hundreds of hardware, software, usage and security data points.
  • Geolocation to monitor device whereabouts.
  • Monitor critical application health.
  • Create geofences to flag risky devices.
  • Remote device freeze, on-demand or with offline timer.
  • Full or selective data delete

Absolute Resilience:

All Absolute Control features +

  • Self-heal critical applications.
  • Remotely scan for sensitive data residing on devices.
  • Run custom or predefined Powershell and Bash scripts.
  • Investigate and recover stolen devices

The Absolute difference

Enhanced Device Visibility:

Always have a direct line of sight to your devices, regardless of whether they are on or off the corporate network. Through Absolute Persistence being embedded in the firmware of Dell devices, you have enhanced visibility across your fleet and the assurance of tamper proof connectivity even when the operating system is reimaged or hard drive is swapped. Leverage geo-technology to track device whereabouts and flag risk associated with devices going out of bounds.

Reporting and Analytics:

View multifaceted endpoint telemetry related to device hardware, software, usage, security vitals, sensitive data and application health. Identify precursors to non-compliant events by being alerted to changing data points such as IP address, hard drive serial number, operating system build, installed applications, geolocation and many more.

Automate Endpoint Resilience:

Ensure security applications such as VPN, Antivirus, Encryption and Data Loss Prevention are healthy and active across all your devices. Freeze a missing or stolen device to render it inoperable and protect it from potential thieves. Identify sensitive data residing on endpoints and run full or selective data delete to alleviate risk associated with data leakage. Run automated PowerShell and Bash scripts across devices related to common IT and security actions. Ensure compliance with regulatory frameworks such as GDPR, HIPAA and NIST.

Absolute provides a full complement of endpoint security features and remote capabilities so that you can control and secure business data and devices:

  1. Reporting & Analytics

    Collect incredibly accurate information from each device, including historical data. Determine if sensitive data is stored on a device. Identify activities and user behavior that could be precursors to a security incident including changes to IP address, location, unauthorized access to sensitive data, non-compliant software/hardware installations; and many more. Receive a notification if these activities occur.

  2. Geotechnology

    Track assets on a Google Map™, including recent and historical locations. Create geofences based on corporate policies. Investigate devices that are out of bounds or entering an unauthorized location.

  3. Risk Assessment

    Identify risk conditions and receive a notification if these conditions occur. Key security data integrates automatically with SIEM solutions. Scan for sensitive data on the endpoint and tailor your security response based on the results. Validate the status of complementary security applications such as encryption, anti-malware, and SCCM. Use these reports to prove to auditors that security measures were properly implemented and in place at the time of a security incident.

  4. Risk Response

    Program the automatic reinstallation of business critical endpoint software applications. Remotely recover or delete data. Set policies to ensure offline devices are automatically protected. Freeze a device and communicate with the user to verify status. Produce an audit log to prove data on a compromised device was properly secured, not accessed, and safely deleted. Use certified data delete workflows to decommission a device.

  5. Endpoint Investigations

    Leverage the Absolute Investigations team to determine the cause of an endpoint security incident. Identify and eliminate insider threats. Refine best practices so the same incident does not reoccur. Determine if data was accessed during an incident, and whether or not a data breach notification is required. Recover stolen devices.

Absolute lets you set policies and plans of action that suit your business. If you need expert help, Absolute offers services ranging from initial security setup and industry-specific compliance expertise, to expert investigations of suspect devices and security incidents.

FAQ

The Absolute OS agent is supported on the following operating systems:

  • Windows 10 (32 & 64-bit)
  • Windows 8.1 (32 & 64-bit)
  • Windows 7 (32 & 64-bit)
  • Mac OS X 10.9 to 10.14
  • Android 4.4.2 - 9.0

While encryption is vital in ensuring your devices and residing data are secure in case they ever go missing, in some scenarios you may need more information and capabilities. This includes deleting data, recover the device or run remote investigations on compromised systems. You may also need to prove compliance – including encryption status – in order to potentially mitigate penalties or fines.

Additionally, encryption is generally not well enforced industry wide. Absolute strengthens encryption (among other security tools such as Anti-Virus and VPN) by allowing you to monitor the health of the application across your fleet and the ability to self-heal critical components whenever non-compliance instances arise.

Absolute is designed to address specific needs tied to device control and resilience, including the ability to survive OS reimages and hard drive wipes, access any device over an Internet connection, and carry out remote security measures. Absolute does not include threat prevention, detection and response or encryption; however, it does provide visibility into the health of these tools and the ability to self-heal unhealthy agents through its cloud based console.

Absolute ensures visibility across all your devices, on or off the corporate network. Through a digital tether embedded in the firmware of Dell devices, you maintain a direct two-way connection even when the OS is reimaged or hard drive is swapped. Absolute also provides a range of device metrics, including hardware information, software deployed on devices, sensitive data residing on devices as well as security vitals such as Encryption and Anti-Virus.

Intel® Core™ Processors
Learn More about Intel