Highlights:

  • Absolute plans to include Syxsense into its current products after the acquisition so that users may add automatic vulnerability and patch management features.
  • According to sources, Syxsense had raised USD six million in venture capital funding in a single round prior to the acquisition.

Cybersecurity business Absolute Software Corp. acquired Syxsense Inc., the provider of a coherent security and endpoint management suite, for an undisclosed sum.

Syxsense was established in 2012 with the goal of assisting enterprises in enhancing their information technology security operations. The company specializes in automated solutions for vulnerability and endpoint management. Users can check and control their infrastructure with the company’s solution, which offers threat detection, automated patch management, and real-time monitoring.

The company’s primary goal is to enable users to automate procedures and lessen their management burden, freeing up teams to concentrate on strategic activities while maintaining the security of their surroundings.

The company’s major offerings constitute Syxsense Manage for remote control and patch management, Syxsense Secure offering compliance reporting and security scanning, and Syxsense Enterprise providing remediation and unified endpoint management. A wide range of industries, including healthcare, education, finance, and government, are supported by the company’s products.

The company claims that the key features of the Syxsense platform are its automated risk and vulnerability identification, as well as how quickly patching and remediation can be completed. Businesses may handle security issues before they become more serious by utilizing features like compliance reporting, risk-based prioritization, and real-time notifications.

Among the clients are Stone Ridge Asset Management, Loews Hotels Holding Corp., IBM Corp., Netgear Inc., and Best Western International Inc.

Absolute plans to include Syxsense into its current products after the acquisition so that users may add automatic vulnerability and patch management features. By combining the two technologies, endpoint security, visibility, control, connectivity, resilience, and self-healing security controls will be provided to current Absolute clients.

“We’ve built a platform that enterprises rely on to minimize risk and streamline critical security and management activities across globally distributed endpoints,” Syxsense Chief Executive Ashley Leonard stated. “By leveraging Absolute’s unique position in the firmware, we now can deliver the industry’s only truly resilient solution to a wider market.”

According to sources, Syxsense had raised USD six million in venture capital funding in a single round prior to the acquisition. Oquirrh Ventures, Origami Capital Partners, and Signal Peak Ventures are among the investors.