Ivanti Endpoint Security for Endpoint Manager Logo

Ivanti Endpoint Security for Endpoint Manager pros and cons

Vendor: Ivanti
4.3 out of 5
946 followers
Post review
 

Ivanti Endpoint Security for Endpoint Manager Pros review quotes

Sanjay Mukhopadhyay - PeerSpot reviewer
Jul 14, 2023
The best part about Ivanti and Matrix 42 is that they are low-code solution builders with drag-and-drop capabilities regarding service management.
PA
Dec 6, 2022
The most valuable feature of Ivanti Endpoint Security for Endpoint Manager, which my company mainly uses, is patching. Another valuable feature of Ivanti Endpoint Security for Endpoint Manager is that it allows you to view the inventory list of the different machines.
AT
Apr 10, 2023
The solution's most valuable features are its patch management functionality and provisioning.
Learn what your peers think about Ivanti Endpoint Security for Endpoint Manager. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
769,479 professionals have used our research since 2012.
Chris Reece - PeerSpot reviewer
Aug 23, 2023
Patching and remediation are the strongest features.
ER
Jan 29, 2020
The key differentiator is that it manages mobile devices and laptops in the same console. Windows and Linux are on the same console. This is the only product that does this. It's really the best in the industry.
Timothy Brian Chiacchira - PeerSpot reviewer
Aug 17, 2023
It provides security features for unified endpoint management.
Syed Rizwan - PeerSpot reviewer
Jan 5, 2024
The most valuable features of the solution are accessing the data through the mobiles and meeting with the compliance for security best practices.
 

Ivanti Endpoint Security for Endpoint Manager Cons review quotes

Sanjay Mukhopadhyay - PeerSpot reviewer
Jul 14, 2023
One of the features that Ivanti could improve is patching for non-Windows settings, such as Linux and Ubuntu.
PA
Dec 6, 2022
An area for improvement in Ivanti Endpoint Security for Endpoint Manager is reporting. It's lacking. For example, Ivanti Endpoint Security for Endpoint Manager reports should tell you if the agent is up to date, if the security patch is updated, etc.
AT
Apr 10, 2023
Ivanti Endpoint Security for Endpoint Manager's support provided to its users by the vendor is one area that needs to improve.
Learn what your peers think about Ivanti Endpoint Security for Endpoint Manager. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
769,479 professionals have used our research since 2012.
Chris Reece - PeerSpot reviewer
Aug 23, 2023
The solution needs a complete overhaul or makeover. It gets stuck sometimes because they're focusing on the cloud UEM stuff rather than paying as much attention to that particular piece. The ease of use could be improved. It combines many different functionalities that you would need multiple servers like SCCM. If I wanted to train people, I’d move to a higher level from an Apache architect. There are five or six different products. So, training functional staff to use the product can be challenging because it can sometimes be cumbersome. Reporting is challenging. We use Avanti extraction to report off an endpoint. We don't use the reporting because of the need for more functionality, granularity, or customization.
ER
Jan 29, 2020
When you open a new mobile, you automatically come onboard the mobile on the Ivanti platform but it needs some improvements.
Timothy Brian Chiacchira - PeerSpot reviewer
Aug 17, 2023
The product's blocking definition needs improvement.
Syed Rizwan - PeerSpot reviewer
Jan 5, 2024
If I want to integrate the solution with any other solution, pushing the policies from the Ivanti side is a bit tough.