Cayman Islands Ministry of Education Manages Assets and Protects Devices With Absolute Secure Endpoint

The Ministry Turned to Absolute to Address Challenges With Device Theft and Management and Uncovered Cost Savings and New Efficiencies

The Cayman Islands Ministry of Education, Employment, and Gender Affairs, along with the Department of Education Services, is responsible for 10 primary schools, three high schools, the Cayman Islands Further Education Centre, and a school for students with special needs. The Cayman Islands Government Education System employs more than 500 staff and serves over 5,100 students from reception programs (Kindergarten) to year 12.

The Story

Protect a 3,000 Device Fleet From Theft

The Cayman Islands Ministry of Education, Employment, and Gender Affairs has approximately 3,000 devices distributed among 6,000 users. In addition to its Laptops for Students Program, the Ministry also runs a Teacher Laptop Program, issued for the length of the employee’s contract. Like many education administrations, the Ministry has found the introduction of electronic devices to be a motivational and efficient means to improve student learning and research.

These devices are Ministry assets and require an added level of protection. A number of device thefts instigated the search for a solution that would help the Ministry retrieve these devices and serve as a deterrent for future theft. With 3,000 devices spread across more than 6,000 students and teachers, a stolen laptop represented not only a lost investment but a roadblock to student progress.

Security Challenges

Protects Students
And Devices

Saves
Time

Safeguards
IT Budgets

"We were looking for an extra level of protection. We saw Absolute Secure Endpoint as an additional step in our due diligence for not only the peace of mind but the protection of our staff and students."

STEVEN DURKSEN
ICT MANAGER
CAYMAN ISLANDS MINISTRY OF EDUCATION

The Solutions

How They Did It

Unbreakable, Always-On Connections Help Recover Stolen Devices

“The key differentiator was Absolute Persistence® technology, built into the firmware,” said Steven Durksen, ICT Manager. “The first thing a thief will do is reimage the device, so we knew that having that tamper-proof connection would be critical to recovering the device.”

The results have been incredible. According to Mr. Durksen, “Absolute Software has worked with law enforcement to help retrieve some of our devices, even devices that called in from neighboring countries. We didn’t realize that Absolute Software had relationships with law enforcement internationally—it was a pleasant surprise when devices were recovered outside of our region.”

Geofencing Capabilities Help Manage Deployment

Being an island nation, creating geofences is of incredible value. Setting geographical parameters enables the Ministry to manage its deployment and ensures that devices do not travel beyond the three islands that make up the Cayman Islands.

Automated Reports Helps Save IT Valuable Time

From an asset management perspective, Absolute Secure Endpoint has helped reduce manual reporting. “The automated reporting is an easy and effective way for us to monitor our assets,” Durksen said. “It highlights missing and suspicious devices; it gives us a useful summary. It’s also a great complement to the other management solutions we use.”

"In the past, our procedure would be to complete a police report with our local law enforcement and follow up as the case developed. However, with the addition of Absolute Secure Endpoint, we work directly with local and international law enforcement to follow up on active cases, freeing up the Ministry to concentrate on other areas of asset management."

STEVEN DURKSEN
ICT MANAGER
CAYMAN ISLANDS MINISTRY OF EDUCATION

The Results

Protect Students and Devices While Safeguarding IT Budget

Through Absolute Secure Endpoint, the Ministry was able to protect devices and students better, save time, and safeguard its IT budget.

For the Cayman Islands Ministry of Education team, Absolute Secure Endpoint:

  • Discourages theft for a safer learning environment
  • Recovers stolen devices, so replacement costs can be redirected to meaningful learning initiatives
  • Provides automated reports to provide IT with oversight across the entire deployment

Absolute Platform FAQ

Like what you're hearing?

We’d love to show you how Absolute can secure and empower your organization.

Financial Services