How Genpact Secures Client Devices and Improves Compliance Scores With Absolute Secure Endpoint

Genpact Uses Absolute’s Technology to Ensure Their Endpoint Security Controls Are Protected and Always Working

Genpact (NYSE:G) is a global professional services firm that makes business transformation real. The company drives digital-led innovation and digitally-enabled intelligent operations for its clients, guided by its experience running thousands of processes primarily for Global Fortune 500 companies across more than 30 countries. After its inception in 1997 as a business unit within General Electric, Genpact became an independent company in 2005. Today, the company has revenues of more than $3.5 billion, and they employ over 90,000 people.

The Story

Establishing Endpoint Security Controls at All Times

The experts at Genpact lead mission-critical digital transformation programs for their clients by advising and managing complex enterprise business process initiatives. It’s critical for Genpact to maintain an accurate, up-to-date asset inventory of both their consultant employees’ and their clients’ IT landscape while keeping up with data security regulations across 30 countries. When the COVID-19 pandemic hit and a remote workforce became the rule, more so than the exception, Genpact needed to scale up quickly and safely to best serve its customers. Most importantly, they needed to ensure the endpoint security controls they had in place were protected and working at all times. 

Security Needs

Increased
Compliance

Secure Remote
Workforce

Asset
Protection

"We had layers of complexity in managing all our assets. This is why we invested in Absolute Secure Endpoint. It is the first thing we put on every endpoint, and now, we’re able to swiftly manage asset count and identify locations." 

ANIL NOMULA
IT MANAGER
GENPACT

The Solutions

How They Did It

Mobilizing More Than 50,000 PCs to Support Remote Workforces

Genpact previously used a barcoding system for inventorying all its assets. Understanding how many devices they had in use was time-consuming and sometimes took months. When the COVID-19 outbreak happened, a new sense of urgency developed as Genpact quickly mobilized more than 50,000 PCs to support their clients’ remote workforces. They knew they needed a holistic approach to managing and securing devices, and so they turned to Absolute’s Secure Endpoint capabilities.

Ensuring Endpoints and Assets Are Protected

Genpact leverages Absolute Resilience, which adds further capabilities to secure endpoints from threats and vulnerabilities, respond to security breaches and incidents, and delivers Absolute Application Resilience to automatically monitor and detect unhealthy applications and subsequently automatically heal them. Application Resilience allows Genpact to repair or reinstall vitally important endpoint management tools. Because Absolute Secure Endpoint is the only endpoint solution embedded in the firmware of more than 600 million devices, it acts as an always-on digital tether to each device.  

Absolute Reduced Compliance Defects by 50 Percent

Using Absolute Secure Endpoint, Genpact was able to shorten the time to deploy, monitor, remediate, and reduce compliance defects by 50 percent. With full visibility into every device and a single source of truth for asset intelligence, Genpact can prove compliance and assure its clients’ assets are protected.  

“Our endpoint management systems have an important job to do, but they don’t provide us with the single source of truth that Absolute Secure Endpoint does. The fact that Absolute Secure Endpoint is integrated within the BIOS is a big advantage, so we use Absolute Persistence® technology and Absolute Application Resilience™ for these deployments to ensure that mission-critical applications remain healthy and functioning as intended.” 

ANIL NOMULA
IT MANAGER
GENPACT

The Results

Full Endpoint Visibility = Increased Compliance

A failed system means an increased likelihood of cyberattacks and compliance risk. With Absolute Secure Endpoint, Genpact has full visibility into every device, enabling them to understand not only where all their endpoints are but that their endpoint management tools are working as intended and their client’s assets are protected. “Protecting our endpoints is a key pillar of our security strategy, and Absolute has been a terrific partner,” Nomula said.

For the Genpact team, Absolute Secure Endpoint:

  • Shortens the time to deploy, monitor, remediate, and reduce compliance defects by 50 percent
  • Obtains full visibility into every device, enabling them to understand where all their endpoints are and whether their endpoint management tools are working as intended
  • Allows Genpact to self-heal—automatically repair or reinstall—important endpoint management tools

Absolute Platform FAQ

The Absolute® Platform leverages a cloud-based, highly-available and secure multi-tenant architecture that is available across different regions. It’s comprised of a variety of foundational components that power Absolute product features that are being leveraged by the company’s enterprise customers and ecosystems partners (e.g., independent software vendors, original equipment manufacturers, or managed service providers) alike.

The Absolute Platform consists of three core components:

  • Absolute Persistence Technology

Absolute Persistence® technology, a unique, patented technology is already embedded in over 600 million devices as a result of Absolute’s partnership with nearly 30 system manufacturers from around the world. Once activated, this technology is fiercely resilient and is the only solution to survive attempts to disable it, even if the device is re-imaged, the hard drive is replaced, or the firmware is updated.

No other technology can do this. Ultimately, it provides a secure, unbreakable, and always-on connection between the Absolute Platform and the endpoint, allowing you to gain unprecedented real-time visibility, control, and remediation capabilities.

  • Absolute Resilience Technology

The Absolute Platform utilizes two types of patented Absolute Resilience™ technology to ensure that mission-critical applications remain healthy and operational and to provide end users with the most productive, as well as optimized remote access experience possible:

  • Application Resilience™: Monitors mission-critical applications’ health and behavior; detects if missing, corrupted, or not running; and automatically repairs or re-installs components when necessary – without requiring human intervention. Application Resilience ensures security controls are working as expected and provides optimal user experience by fixing unhealthy applications. Currently more than 60 mission-critical applications are enabled for Application Resilience and more are being added frequently.
  • Network Resilience™: Monitors and automatically, as well as transparently restores and optimizes unhealthy network connections so networked applications continue to operate without end user-impacting interruptions that would otherwise require manual application restarts, network re-connects, and/or re-authentications. Network Resilience allows for superior connectivity and reliability, allowing end users to focus on their tasks and not network behavior.
  • Absolute Intelligence

Absolute ensures a digital tether to each device remains intact, providing you with reliable insights and intelligence from all of your endpoints to the network edge — on or off your corporate network.

Hundreds of data points are gathered and served up as insights, providing guidance on utilization, health, security and compliance posture, as well as a unified view into the entire end user experience. Applying AI-based risk assessment and user entity behavior analytics lets you go beyond the monitoring of resources and applications, allowing for automated remediation and uncompromised user productivity.

Other foundational components of the Absolute Platform that enable the Absolute Secure Endpoint™ and Secure Access™ products are as follows:

  • Web console
  • Mobile app
  • Rules and policy engine
  • Alerts
  • Dashboards
  • APIs
  • Application Persistence-as-a-Service SDK
  • Third-party integrations (e.g., SIEM, ITSM)

Customers can leverage the Absolute Platform components through Absolute’s packaged products, APIs, and SDKs. The result will be rapid innovation. The Absolute Platform is always included in the product package of choice.

Like what you're hearing?

We’d love to show you how Absolute can secure and empower your organization.

Financial Services