Data Visibility & Protection Endpoint Security Compliance

New SOC 2 Attestations for Absolute Secure Endpoint and Secure Access

August 01, 2023

2 Min Read

In today’s work-from-anywhere environment, cyberactivity is on the rise with threat actors looking to infiltrate organizations through increasingly complex root kits, malware, and ransomware attacks. These sophisticated attacks are designed to identify and take advantage of even the smallest chink in the armor of an organization’s security posture and subsequently gain access to sensitive corporate and customer data.

Organizations are expected not only to ensure that their own endpoints, infrastructure, and internal processes remain secure but also choose wisely when deciding which business, productivity, and security software to invest in to boost their business operations. Deployed applications are a direct extension of a corporate network and so must be vetted thoroughly for security and robustness. It is of course critical for organizations to be assured that the security products they leverage to protect their environments are themselves robust and secure.

Absolute Software’s self-healing, intelligent security solutions are trusted by nearly 21,000 organizations worldwide to strengthen their cyber resilience against the escalating threat of ransomware and malicious attacks. Security is at the forefront of everything we do at Absolute, whether it be our products and services, backend architecture, or internal processes. Our emphasis on security is illustrated by the continuous efforts we make to have our systems audited and certified against industry standards.

We’re proud to announce the following milestones in complying with the SOC 2 framework for the Absolute Secure Endpoint and Secure Access product lines. These include:

Achieving SOC 2 Type 1 compliance in June 2023 for the US-based Amazon Web Services (AWS) environment for the Absolute Secure Endpoint product line.

Confirming SOC 2 Type 2 compliance in May 2023 for the Absolute Secure Access Cloud service.

Given the rigorousness in achieving SOC 2 attestation, doing so assures Absolute Secure Endpoint and Secure Access customers that our product infrastructure, related architecture, and internal processes remain robust and secure. Specifically, any data that is collected, stored, and processed as part of Absolute’s product and service offerings is done so in a secure and reliable manner.

Subsequent milestones in SOC 2 compliance include achieving SOC 2 Type 1 and Type 2 attestations across all Absolute Secure Endpoint AWS environments (i.e., based in the US, Canada, and Europe), all of which are scheduled to be completed in sync with transition our data centers to the public cloud. These will occur in parallel to Absolute’s efforts in achieving full FedRAMP authorization, the first step of which was announced in January of this year in the form of a FedRAMP Ready designation.

For further details about Absolute’s security information and certifications, visit  Absolute Security Practices.

Data Visibility & Protection Endpoint Security Compliance

Share this article

Financial Services