Secure Access

Absolute Secure Web Gateway Service Add-On

Deliver a secure browsing experience for all – desk, mobile, or hybrid workers.


Protect against online security threats and infections

Unless employees are well trained and very careful, one inadvertent click can allow threat actors to exploit an employee’s device and gain a foothold to move laterally across the corporate network. Organizations need to protect against active threats, block access to inappropriate websites, and to prevent unauthorized data egress from employees’ devices. The Absolute Secure Web Gateway Service add-on module (powered by Ericom) helps address these challenges and rounds out Absolute's Mobile Security Service Edge capabilities.

Highlights

Enhance end user productivity with a fully secure, native browsing experience for all – mobile, deskless, remote, and hybrid workers.

Protect users and your organization from sophisticated viruses, malware, credential theft, social engineering, and zero-day attacks.

Defend against data loss or leakage.

Simplify IT operations with deep policy integration and incremental protection levels.

Tight integration with Absolute Insights™ for Network to report on overall impact of security policies and actions, data loss and prevention, browser sessions, file transfers, and user feedback.

Works with all common HTML5 browsers.

Protect against Web-based threats

Guard company data and enforce security policies

  • Scan for the presence of malware, including worms, Trojan horses, and spyware.
  • Block malware (including zero-day threats) from reaching endpoints and networks by rendering websites in isolated containers located on remote servers far from the endpoint.
  • Enable a secure, Zero Trust approach to Web browsing that can now be extended to both mobile/deskless workers as well as hybrid workers – protecting them from risky or unverifiable websites and malicious content.
  • Disarm and reconstruct content from file downloads.
  • Prevent inadvertent uploads of sensitive information to maintain compliance, protect intellectual property, and reduce overall risk exposure.

Assure a frictionless end user experience

Tailor security levels for individuals and groups

  • Tight integration with the Absolute Secure Access policy capability allows to establish rules quickly and easily to users or groups for most productive end user experience.
  • Adapt security levels for individuals and groups based on risk level, workflows, location, network, and other parameters.
  • Five incremental policy levels gradually increase protection.
  • Optimized for mobile environments.

Drill down to active and prevented threats

Provide real-time information for IT and security teams

  • Summarize the overall impact of security policies and actions, data loss and prevention, browser sessions, file transfers, and user feedback.
  • Detailed report panels list granular information such as unsafe session history by user, device, and URLs; data loss prevention activity logs across connected clients; file transfers; and client webpage visits.
  • Fine-tune policies for users and groups to maximize productivity and streamline user experience.

Get maximum value out of your security spend

Mitigate risk and strengthen your compliance posture with Absolute

  • Assure security efficacy via self-healing
  • Streamlined collection of compliance evidence
  • Critical application availability and uptime for incident response
  • Reduced mean time to response
  • Ease of enforcement of security configurations at scale
  • Improved risk score

Learn about Absolute for Security

Enable the secure device lifecycle

Reduce complexities across endpoints, applications, and network access that are causing inefficiencies and risk exposure.

  • High visibility from the endpoint
  • Reduced number of helpdesk tickets
  • Reduced number of rogue devices and apps
  • Improved business-specific KPIs
  • Vendor consolidation
  • Real-time telemetry from devices & network

Learn about Absolute for IT Management

Maximize your workforce’s productivity - wherever they do their work

Don't let security be a barrier to an optimized employee experience.

  • Provide always-on, work-from-anywhere capabilities for your workforce
  • Optimized user experience and uptime
  • Reduced management infrastructure
  • Resilient, reliable network apps
  • User adoption of key applications
  • Guaranteed, continuous service delivery

Learn how to enable your business with Absolute

Secure Access FAQ

Absolute Secure Access is one of the company’s core product lines, which was added through the acquisition of NetMotion in July 2021. The product portfolio provides resilient network connectivity for users to securely access critical resources in the public cloud, private data centers, and on-premises. These products allow users to transition from traditional VPN to a resilient Zero Trust approach, without impairing productivity or admin controls.

Absolute Secure Access encompasses three products:

  • Absolute VPN provides security and confidentiality for data in motion by means of encryption and access controls. It also offers benefits to the end user, such as making tunnel and network sessions resilient and optimizing streaming video and audio.
  • Absolute ZTNA provides a software-defined perimeter via Zero Trust Network Access, creating a context-based, logical access boundary around an application or set of applications – wherever they're hosted. It shields applications from the Internet, making them invisible to unauthorized users. Access policies are enforced at the endpoint, avoiding latency and any data transgression.
  • Absolute Insights for Network™ offers diagnostic and experience monitoring capabilities across endpoints and network, allowing organizations to proactively monitor, investigate, and remediate end user performance issues quickly and at scale, even on networks that are not company-owned or managed.

Absolute Secure Access packages are offered in two flavors, Absolute Core™ and Absolute Edge™ (formerly called Complete) with the included products as outlined below. Regional variations might be available.

  • Absolute Core
    • Absolute VPN
  • Absolute Edge
    • Absolute VPN
    • Absolute ZTNA
    • Absolute Insights for Network

For Absolute Edge customers, Absolute offers the Absolute Secure Web Gateway Service (powered by Ericom) add-on module that tightly integrates with the extensive policy capabilities in Absolute Secure Access. It strengthens an organization’s security posture while improving end user experience.

Customers can easily upgrade their subscription between Absolute Core and Absolute Edge. Capabilities are additive and enabled via a software license key.

The Absolute Secure Web Gateway Service is an add-on module that tightly integrates with the extensive policy capabilities in Absolute Secure Access, strengthening your organization’s security posture while improving your end user experience. It preserves a natural browsing experience for mobile, deskless, remote, and hybrid workers while defending organizations from viruses, malware, malicious code, zero-day threats, and data loss or leakage. It safely inspects, scrubs, and inoculates Web content in a cloud container before delivering it safely to the user’s Web browser. The Absolute Secure Web Gateway Service extends the same level of protection normally only associated with office or hybrid workers to mobile, deskless, and field workers.

The Absolute Secure Web Gateway Service is available for free trial and purchase as an add-on module to Absolute Edge on-prem or SaaS.

Absolute Secure Access supports Apple® iPad and iPhone devices (iOS 11 and later), Apple MacOS (10.13 and later), Android devices (running on Android 5.0 or later), Android for Work, Samsung KNOX, Windows Pro Tablets, laptops, and other devices running Windows 8, 10, and 11.

Take action and learn more

Like what you're hearing?

We’d love to show you how Absolute can secure and empower your organization.

Financial Services