What is Gartner’s New Category - Automated Security Control Assessment (ASCA)?

For the past couple of years, Absolute has put a spotlight on complexity as a hurdle in enterprise security posture. We are excited to see our vision represented through a new cybersecurity category called Automated Security Control Assessment (ASCA), recently mentioned in the Gartner® Hype Cycle™ for Endpoint Security, 2023(August 2023).

Gartner defines Automated Security Control Assessment (ASCA) as processes and technologies focused on the analysis and remediation of misconfigurations in security controls (e.g., endpoint protection, network firewall, identity, email security, and security information and event management), which improves enterprise security posture.

Going beyond ASCA with cyber resilience

  • Defense, risk mitigation, and recovery from digital disruption are universal mandates for organizations.
  • The capability and capacity for an enterprise to thrive in spite of cyber risk and disruption is cyber resilience. 
  • Cyber resilience requires three criteria: (1) endpoint-to-network coverage, (2) Automated compliance and (3) Continuity.

To learn more about why ASCA is important to reduce an organization’s attack surface and why we believe, must be considered an emerging new cybersecurity component of today’s endpoint security best practices, as well as why Absolute Security is named a Sample Vendor, download the 2023 Gartner Hype Cycle for Endpoint Security report.


GARTNER and HYPE CYCLE are registered trademarks of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.

View the report

Share on social

Financial Services