Тёмный
Absolute
Absolute
Absolute
Подписаться 2,8 тыс.
Absolute makes endpoint security resilient. Our technology creates an unbreakable connection to every endpoint, ensuring visibility, protection, and compliance. With Absolute, the controls you rely on - SCCM, antivirus, encryption, anti-malware, and more - are non-removable, up-to-date, and working as intended.
Absolute is the industry benchmark in resilient cybersecurity for your devices, data, and security controls, trusted by more than 12,000 customers worldwide and factory-embedded by every major PC manufacturer including Dell, Lenovo, HP, and 23 more. It’s likely already in devices you own - all you have to do it activate it. Visit www.absolute.com to learn more.
Комментарии
@ismaelrocha9651
@ismaelrocha9651 Месяц назад
Nesecito la direccion en la aria de Dallas texas
@ismaelrocha9651
@ismaelrocha9651 Месяц назад
Neascito la direccion en dallas texas
@JossOrtan
@JossOrtan 3 месяца назад
Great video on data privacy tips! How often should organizations perform lexicographic crawling to ensure sensitive data is accounted for?
@JossOrtan
@JossOrtan 3 месяца назад
Great insights into data privacy laws! It's clear GDPR has set a high bar globally. How do you see emerging technologies like AI impacting compliance efforts under these regulations?
@JossOrtan
@JossOrtan 3 месяца назад
The explanation of data privacy and its importance was spot on. With PII being so widespread, what are some simple steps individuals can take to better protect their personal data?
@pauljamieson803
@pauljamieson803 5 месяцев назад
So hold on, would you not know where the device is located based on the "location-based" s/w option? Just look at the management app and you will see the last time it registers itself and where that is ..
@davopotato7012
@davopotato7012 5 месяцев назад
There was no mention on how to deal with complexity....
@SRTPD0429
@SRTPD0429 5 месяцев назад
This issue can never be overstated.. data privacy and handling is a huge concern..thank you for the share!
@Hailey-sn5rx
@Hailey-sn5rx 6 месяцев назад
My husband is handsome ❤
@EnidWilson-w7c
@EnidWilson-w7c 9 месяцев назад
What do I do to get my Nueralink brain chip interface back from my step dad, step sister brother and step cousin.they stalk and harass me ea h and everyday. I have no privacy and myister always changes my passwords. So theyinvade my privacy all day and all night.
@EnidWilson-w7c
@EnidWilson-w7c 9 месяцев назад
What do I do to get my Nueralink brain chip interface back from my step dad, step sister brother and step cousin.they stalk and harass me ea h and everyday. I have no privacy and myister always changes my passwords. So theyinvade my privacy all day and all night.
@EnidWilson-w7c
@EnidWilson-w7c 9 месяцев назад
My step dad and step sister have my Nueralink brain chip interface Devi
@iftheymakeitieatit
@iftheymakeitieatit Год назад
Complete trash 🗑️
@chrisdebrah9295
@chrisdebrah9295 6 месяцев назад
really?
@pauljamieson803
@pauljamieson803 5 месяцев назад
Could I ask why you think this sw is trash? Just saying so does not make it so! Need facts people!
@gickygackers
@gickygackers 5 месяцев назад
@@pauljamieson803 this is the only legitimate software allowed by Government intelligence agencies to use Government mandated hardware backdoors to install rootkit on your device(From the factory)
@michaelcorcoran8768
@michaelcorcoran8768 Месяц назад
​@@pauljamieson803one issue is that people will buy used devices on eBay and then it will randomly get locked by some former corporation that never removed it from their inventory. That's how I found this page as I saw a video with somebody that bought a surface device and it was locked by MasterCard for some reason. The only way you could use it was to put Linux on it
@YedrielV
@YedrielV Год назад
Thanks for destroying my laptop with this.
@pauljamieson803
@pauljamieson803 5 месяцев назад
Could I ask why you think this sw is trash? Just saying so does not make it so! Need facts people!
@michaelcorcoran8768
@michaelcorcoran8768 Месяц назад
​@@pauljamieson803because corporations forget to remove these devices from inventory and these things end up on the resale Market people buy them and then they become unusable. Then they go in landfills and contribute to e-waste.
@etheltongha397
@etheltongha397 Год назад
Insightful
@DOGWOMAN55
@DOGWOMAN55 Год назад
On 25 April 2 guys cleared tree from the end of my driveway that posed a future problem with electrical pole. I have never seen 2 people work as fast and efficient as these 2 guys. I hope they read this. THANKS for the wonderful job Robert in Brownstown IL.
@joefau1
@joefau1 Год назад
Do you work with health authorities in BC?
@SuikodenGR
@SuikodenGR Год назад
Awesome Video about Identify within the NIST Framework. Simple and short but is the tip of the iceberg! Currently going thru CWA Internship with the current focus on Identify. :)
@BooksInSeconds
@BooksInSeconds Год назад
Very helpful
@flyfishac
@flyfishac Год назад
This app doesn’t block sites! Do your homework
@hootie3851
@hootie3851 Год назад
Cyber Security Breach
@CRAZYSTAR73
@CRAZYSTAR73 Год назад
i hate ur app sm i cant do anything u guys block sites for no reason
@Deepakkankarwal
@Deepakkankarwal 2 года назад
Information in easy to understand way. Thanks
@biohackingalchemy7996
@biohackingalchemy7996 2 года назад
So the "name" Zero Trust was invented in 2010, but did you know the idea was invented in 2000? Go read the OSSTMM. Its in there. I wonder if John Kindervag came up with this idea on his own, or had some help, reading the OSSTMM? To be honest, everything in this video can be found in the OSSTMM. Which is again, 22 years old.
@hannesgroh2390
@hannesgroh2390 2 года назад
Good Video
@cryptocontinent6789
@cryptocontinent6789 2 года назад
Can I still trace the employee if they disable the absolute on BIOS control
@alCoPaUL
@alCoPaUL 2 года назад
modifying data tables (i.e. mis-wiring keyboard input) or picture rendering (producing substituted or random pixel for another) leads to the compromise in integrity and the reputation of current computing enterprise softwares (i.e. chemistry, engineering, aerospace) by being unreliable. so the next big computer fuckery -> industrial computer instrumentation calculators outputting wrong data results. thank you, w32/perrun.ab. [sources: 1.) Peter Szors Art of Computer Virus Research and Defense (on Perrun) 2.) trust me bro]
@nolantrevannion6160
@nolantrevannion6160 2 года назад
p̾r̾o̾m̾o̾s̾m̾ 😞
@techlaw997
@techlaw997 2 года назад
Interesting that you led with GDPR which is an EU regulation. Most US businesses would need even meet the threshold for GDPR.
@cantika517
@cantika517 2 года назад
its so understandable and the more important its short :3
@mantellim5489
@mantellim5489 3 года назад
Thanks for the info but you’re not fooling me with that hair piece
@averie3998
@averie3998 3 года назад
He makes it so easy to understand and loved his rate of speech.
@simplenothing8832
@simplenothing8832 3 года назад
absolute good?
@absolute_security
@absolute_security 3 года назад
To learn more about Absolute for Chromebook, visit www.absolute.com/solutions/use-cases/google-admin-console-chromebook-management/?
@solomonzepeda12
@solomonzepeda12 3 года назад
Thank you, I needed to watch that video. I am a victim in Las Vegas Nevada of what I believe to be the biggest civil y
@jacquelinemanzano9328
@jacquelinemanzano9328 2 года назад
As a former resident, my heart goes out to you. Las Vegas is the "New Tijuana of Mexico" I left there to escape death by mariachi, because my neighborhood was becoming flooded with nightly parties and intolerable loud music.
@absolute_security
@absolute_security 3 года назад
Watch the full webinar: www.absolute.com/landing/identify-risks-and-location-changes-with-event-driven-rules-webinar/?
@johnhack67
@johnhack67 3 года назад
thanks
@absolute_security
@absolute_security 3 года назад
To learn more about the four IT and Security Trends to Watch, visit: www.absolute.com/go/reports/endpoint-risk-report/?
@absolute_security
@absolute_security 3 года назад
Learn more about Absolute at www.absolute.com/platform/editions/?
@PromantraUsHealthcare
@PromantraUsHealthcare 3 года назад
Promantra provides the best healthcare IT services and solutions for Hospitals and Physician Practices across specialties. These services include medical billing, medical coding , Revenue Cycle Management and Long Term Care Services. For more information visit our website: bit.ly/Promantra-US
@absolute_security
@absolute_security 3 года назад
Watch the full webinar with guest Forrester: www.absolute.com/landing/endpoint-resilience-as-a-proactive-security-strategy-webinar/?
@hirenmandaliya4757
@hirenmandaliya4757 3 года назад
Hello, I am working on HIPPA and I have no idea how to secure the HIPPA database so can you make a video about how to secure my HIPPA database.
@paulfrank4551
@paulfrank4551 3 года назад
Student outcome correlation fascinating
@leavemealone5242
@leavemealone5242 3 года назад
It's totally wrong
@shirinadnan2552
@shirinadnan2552 3 года назад
Thank you!
@MB-hz7wm
@MB-hz7wm 3 года назад
This explanation leans toward data protection when HIPAA is is more about “portability,” correct?
@melmel8745
@melmel8745 3 года назад
Cyber attack plandemic coming in 2021?
@bubunmix
@bubunmix 3 года назад
Nice sir
@aqsaamohammed9653
@aqsaamohammed9653 3 года назад
this is really going to help with my teaching course in regards to the effect of technology on distant learning
@tera_rb
@tera_rb 3 года назад
Where are you live sir