Absolute Security Gets Additional Capabilities with Syxsense Purchase

Absolute Security will expand its competitive position in additional markets.

Edward Gately, Senior News Editor

September 6, 2024

2 Min Read
Absolute Security buys Syxsense
wan wei/Shutterstock

Absolute Security has acquired Syxsense, a provider of automated endpoint and vulnerability management.

With Syxsense integrated with the Absolute Cyber Resilience platform, customers will get automated vulnerability and patch management capabilities. Absolute Security’s platform ensures operating systems (OS), applications and security controls are up to date, protected against vulnerabilities and threats, and fully operational, the company said.

The combination will provide customers with endpoint security, visibility, control, connectivity, resilience and self-healing for applications and security controls.

Absolute Security to Expand, Enter Additional Markets

Absolute Security said with Syxsense, it will expand its customer base, global presence and competitive position in additional markets. It will expand into the adjacent markets of unified endpoint management (UEM) and vulnerability management, estimated to be worth a combined $35 billion by 2027. This is in addition to the estimated value of the endpoint security market of $40 billion-$50 billion.

Mark Grace, Absolute Security's chief revenue officer, said his company has an extensive partner network, including 28 of the leading PC OEMs.

"For all our partners, especially the OEMs, this acquisition adds to our overall partner portfolio offerings to expand opportunities for their customers in the UEM and vulnerability management markets," he said. "The acquisition will also open new cross-sale opportunities among existing partners."

Related:Latest Channel M&A: VMware EUC Rebrand, Insight, Exabeam, More

Grace said Absolute Security partners are always looking for opportunities to simplify and consolidate products into scalable and more efficient solutions.

"This acquisition allows partners to combine more solutions on a single, consolidated and persistent platform," he said. "In the future, it will also allow them to offer more simplified solutions packaging and pricing. There is also an important security and compliance advantage being provided."

Absolute Security's channel strategy is part of its overall business strategy. Grace said.

"We are delivering resilient security solutions to market through a consolidated platform that is embedded in the firmware of 600 million PCs," he said. "This acquisition allows us to meet wider demand for consolidated offerings that simplify security and IT operations."

Existing Syxsense customers and partners will continue to receive full support for existing deployments.

“We are thrilled to bring automated endpoint and vulnerability management to Absolute Security,” said Ashley Leonard, Syxsense’s CEO. “We’ve built a platform that enterprises rely on to minimize risk, and streamline critical security and management activities across globally distributed endpoints. By leveraging Absolute’s unique position in the firmware, we now can deliver the industry’s only truly resilient solution to a wider market.”

Read more about:

VARs/SIsMSPs

About the Author

Edward Gately

Senior News Editor, Channel Futures

As senior news editor, Edward Gately covers cybersecurity, new channel programs and program changes, M&A and other IT channel trends. Prior to Informa, he spent 26 years as a newspaper journalist in Texas, Louisiana and Arizona.

Free Newsletters for the Channel
Register for Your Free Newsletter Now

You May Also Like