Resilient Security for Asplundh’s Growing Mobile Workforce

Asplundh Uses Absolute Secure Endpoint to Protect its Distributed Workforce, Data, and Devices

International vegetation management enterprise, Asplundh, relies on more than 35,000 service professionals across North America. The nature of their full-service business requires 95 percent of the company’s workforce to be mobile.

The Story

Managing Growing Number of Devices

Asplundh has grown significantly in the past ten years, organically and through acquisition. With such a large distributed workforce, the devices being used also increased and required better protection to harden their endpoint security posture.

This challenge led the IT team to seek a solution to help them see and manage the growing number of devices in their fleet, secure the endpoints that are regularly off the corporate network, and maintain compliance when users disable security tools or install incompatible software.

Security Challenges

Persistent
Endpoint Security

Audit-
Ready

Improved
Efficiency

"As a CIO, Absolute Secure Endpoint gives me peace of mind so I can sleep at night. It has strengthened our security posture, allowing us to stay in compliance and giving us that extra level of comfort."

GEORGE GUNTHER
VP AND CIO
ASPLUNDH

The Solutions

How They Did It

Increased Visibility Across All Endpoints

By activating Absolute Secure Endpoint on more than 7,000 of their endpoints, Asplundh gained uncompromised visibility across its device fleet.

Safeguarding Applications, Devices, and Data

In addition, if a negligent user or external attacker tries to disable or remove a security application, Absolute Application ResilienceTM technology automatically reinstalls it. When a device is lost or stolen, IT can now track its location to recover it or remotely wipe the data on it.

Self-Healing Applications Minimizes Risk and Ensures Compliance

With Absolute Secure Endpoint, Asplundh can now ensure critical security applications covered in the Absolute Application Resilience catalog have self-healing capabilities on all endpoints, no matter the location, which provides a resilient layer of protection, helping to prevent a security compromise.

"With Absolute, we are able to reach out to our computers and provide new credentials when the user is no longer with us or that user has forgotten them."

GEORGE GUNTHER
VP AND CIO
ASPLUNDH

The Results

Keeping Devices Safe and Secure, No Matter Where They Are

Just one at-risk device could leave Asplundh vulnerable to both severe brand damage and costly non-compliance penalties. Absolute Secure Endpoint helps them rest easy that their data is secure, no matter where the device is located.

For the Asplundh team, Absolute Secure Endpoint:

  • Makes both hardware and software inventory management easier for Asplundh, increasing its efficiency and accuracy
  • Ensures critical security applications covered in the Absolute Application Resilience catalog have self-healing capabilities on all endpoints, no matter the device’s location
  • Gains better visibility into devices and improved its device recovery and data protection capabilities

Absolute Platform FAQ

The Absolute® Platform leverages a cloud-based, highly-available and secure multi-tenant architecture that is available across different regions. It’s comprised of a variety of foundational components that power Absolute product features that are being leveraged by the company’s enterprise customers and ecosystems partners (e.g., independent software vendors, original equipment manufacturers, or managed service providers) alike.

The Absolute Platform consists of three core components:

  • Absolute Persistence Technology

Absolute Persistence® technology, a unique, patented technology is already embedded in over 600 million devices as a result of Absolute’s partnership with nearly 30 system manufacturers from around the world. Once activated, this technology is fiercely resilient and is the only solution to survive attempts to disable it, even if the device is re-imaged, the hard drive is replaced, or the firmware is updated.

No other technology can do this. Ultimately, it provides a secure, unbreakable, and always-on connection between the Absolute Platform and the endpoint, allowing you to gain unprecedented real-time visibility, control, and remediation capabilities.

  • Absolute Resilience Technology

The Absolute Platform utilizes two types of patented Absolute Resilience™ technology to ensure that mission-critical applications remain healthy and operational and to provide end users with the most productive, as well as optimized remote access experience possible:

  • Application Resilience™: Monitors mission-critical applications’ health and behavior; detects if missing, corrupted, or not running; and automatically repairs or re-installs components when necessary – without requiring human intervention. Application Resilience ensures security controls are working as expected and provides optimal user experience by fixing unhealthy applications. Currently more than 60 mission-critical applications are enabled for Application Resilience and more are being added frequently.
  • Network Resilience™: Monitors and automatically, as well as transparently restores and optimizes unhealthy network connections so networked applications continue to operate without end user-impacting interruptions that would otherwise require manual application restarts, network re-connects, and/or re-authentications. Network Resilience allows for superior connectivity and reliability, allowing end users to focus on their tasks and not network behavior.
  • Absolute Intelligence

Absolute ensures a digital tether to each device remains intact, providing you with reliable insights and intelligence from all of your endpoints to the network edge — on or off your corporate network.

Hundreds of data points are gathered and served up as insights, providing guidance on utilization, health, security and compliance posture, as well as a unified view into the entire end user experience. Applying AI-based risk assessment and user entity behavior analytics lets you go beyond the monitoring of resources and applications, allowing for automated remediation and uncompromised user productivity.

Other foundational components of the Absolute Platform that enable the Absolute Secure Endpoint™ and Secure Access™ products are as follows:

  • Web console
  • Mobile app
  • Rules and policy engine
  • Alerts
  • Dashboards
  • APIs
  • Application Persistence-as-a-Service SDK
  • Third-party integrations (e.g., SIEM, ITSM)

Customers can leverage the Absolute Platform components through Absolute’s packaged products, APIs, and SDKs. The result will be rapid innovation. The Absolute Platform is always included in the product package of choice.

Like what you're hearing?

We’d love to show you how Absolute can secure and empower your organization.

Financial Services