BigFix Valuable Features

FD
Security Solutions Architect at Thuthukani Technology Solutions

The patch compliance is very good.

It's very easy to upgrade solutions, even in low-technology environments.

The stability is perfect.

The roll-out is super-easy.

The solution is unbelievably scalable.

We're not restricted on/off-network, and we don't have to be a member of a domain. You can be on a workgroup, laptop, Mac, et cetera.

View full review »
ChristianDominguez - PeerSpot reviewer
Global Tech Delivery Lead Win & EUC at Mondelēz International

I’ve found patching to be the most valuable feature of the solution.

View full review »
Abdul-Jabbar - PeerSpot reviewer
Application Developer at PT Multipolar Technology Tbk

BigFix is integrated with the development process, making it easy for developers to remediate vulnerabilities directly from the outside.

View full review »
Buyer's Guide
BigFix
April 2024
Learn what your peers think about BigFix. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,995 professionals have used our research since 2012.
Anuj Verma - PeerSpot reviewer
Technical Consultant at Aon Corporation

Almost every feature is wonderful in BigFix. It is very stable, and we can rely on it. It is an awesome tool.

View full review »
SanthoshKumar8 - PeerSpot reviewer
Chief Executive Officer at Catnip infotech private limited

The best feature of BigFix is its multi-platform support. Unlike other products, the solution supports Windows, Linux, and Unix. BigFix is able to support any operating system. When a customer buys, they don't need to look at multiple options. The second valuable feature is, BigFix also has an auto patch updating feature, where the latest patches, and what is required for my system are automatically downloaded and kept ready for me. The solution applies the patch and notifies me after applying the patch. BigFix also gives me a ping saying that I should reset my system within a certain period of time, while the patch is being applied. Let's say, the patch is being applied and if there's an issue, the solution can revoke the applied patch, and revert back to the old state. 

BigFix is also a tool that has inventory management, where it can go ahead and find the inventories associated with the enterprise, and it can detect the auto inventory feature, which will help me in detecting those devices that have not been already accounted for. The solution can also help me in doing SAM, Software Asset Management work. Apart from this, BigFix also is something that works with tools such as VAPT, Vulnerability Assessment, and Penetration Testing tools, if the VAPT test is being done, whatever shortcomings were being taken by VAPT can be auto-updated using BigFix.

View full review »
DocBurnham - PeerSpot reviewer
Sr Technical Architect - ITAM at a tech consulting company with 5,001-10,000 employees

It's mostly easy to use.

The sub-capacity licensing is the most valuable aspect of the product right now for us. 

It's good for reporting hardware and software. 

The solution is stable.

Technical support is helpful.

It scales well.

View full review »
SA
Automation Architect at a insurance company with 10,001+ employees

The product is easily accessible. We already did the network setup and things like that. It is to manage servers conveniently throughout the company if it's already listed on BigFix. Where it has the BigFix client on it, it's just a matter of sending the patches and waiting for it to run.

We have the management side of BigFix as well. Most of the time, we typically don't have any problem, however, every once in a while, we try to find out why a patch didn't work, and things like that. It helps us keep on top of things.

BigFix has always been easier to use when managing servers, especially when you deal with so many servers. We have 7,000. That's a lot of services to manage, and it's convenient to patch them all at once.

It's easy to set up. 

View full review »
SG
IT Manager at a tech consulting company with 5,001-10,000 employees

The most valuable aspect of BigFix is its ability to patch desktops. While we have complete control over servers and can easily push patches to them, desktops pose a greater risk for leaks and vulnerabilities if patches are not installed in a timely manner. By using BigFix, we have significantly improved our ability to patch desktops, whether they are laptops, desktops, or other mobile devices used by end-users.

View full review »
JS
Security Administrator at Dev Information Tech Pvt Ltd

BigFix has several good features. Firstly, its client on the endpoints consumes less than 2% of CPU memory. Unlike other solutions like CrowdStrike or Tenable, where clients communicate with the database once a day or collect data every two days, BigFix offers real-time detection of endpoints. For example, if we have predefined conditions for monthly OS patches on various operating systems like AIX, Windows, Linux, and Mac, BigFix provides its own external sites where patches released by Microsoft or Mac are stored. These patches and content are integrated with the BigFix network. Each patch or package has relevant conditions that continuously evaluate the endpoints to determine if they are applicable. When creating software packages, we ensure that relevant conditions are met to prevent redundant deployments. This is important as continuous patching without checks can lead to system corruption or device issues. 

We are currently managing more than a hundred devices. So, upon creating a package with the relevant condition in place, there are already thousands of devices that have that specific package deployed. The condition checks to ensure that the package is not redeployed to those devices, avoiding any potential issues that can arise from repeated deployments. 

In some internal solutions, continuously deploying patches to an endpoint can lead to system corruption, device hang-ups, or other problems. However, BigFix prevents such issues by evaluating the relevance of each patch and ensuring it is only deployed when necessary.

BigFix is an endpoint customer solution that offers various capabilities. It enables compliance management, pack management, software and OS deployment, and power management. You can also integrate One Ready scanning tools like Qualys or Tenable, allowing vulnerability feeds to be directly evaluated within BigFix. 

If BigFix does not have a pre-existing solution, we can create our own scripts using its action script and relevant language. The platform supports multiple scripting languages, including PowerShell and Python, providing flexibility for deployments.

View full review »
AG
Senior System Administrator at a legal firm with 201-500 employees

The most valuable point is when you deploy an application, you have to make sure that the application has been deployed to all computers and that is working perfectly. This solution works well at deployments. 

Other solutions can have failures, such as ManageEngine, and you have to deploy the application again. In BigFix, once the computer has communicated with the BigFix server, the agent workstation, you can be sure that the application will be deployed and delivered properly.

View full review »
JS
VP of Solutions at a tech vendor with 51-200 employees

The UEM component evolved into reunified endpoint management. Many of our customers used it for deployment and patching. HCL has a new endpoint security approach now, but it was really for managing that. 

BigFix can manage lost devices, so you can wipe them remotely to ensure the IP doesn't get out in public. Unified endpoint security is a new perspective. I know that HCL is also collaborating with IBM, but I'm not sure if there is any cooperation between them and MaaS360 or other endpoint components.

View full review »
Ali Dahbi - PeerSpot reviewer
Head of IT Onsite Support at a energy/utilities company with 1,001-5,000 employees

The most valuable and essential features of BigFix are all of them, they are needed when serving the purpose of the desktop operation framework. We cannot run operations without patching or without having an appropriate mechanism for deploying software, et cetera. The features all serve their purpose for our use case.

The one feature that provided the most value and efficiency would be patch management. It's the most powerful feature in BigFix.

View full review »
PA
Marketing Coordinator and Project Manager at Attend IT AS

The most valuable feature of BigFix is the software deployment.

View full review »
MM
BigFix Admin / Win SysAdmin at Costco Wholesale

Some of the most valuable features are its: 

  • Ease of use
  • The fact that it's a single port access across the board. There's only one firewall to be required.
  • The user community is great, very helpful. 
  • There's not a lot of overhead to the client. There's a bit of set up to do but it's pretty simple once it gets running to maintain it. It basically maintains itself. As such for as big of a system, it only requires a little manpower. There's only a couple of people that have to manage it.

My impressions of peer to peer file transfer in relation to BigFix, is that it's a relay structure that goes up and down the chain, as servers check in they check into their relays, the relays pass up and down the chain. It has tight security. They say it heals itself. It doesn't put a load on the system and doesn't give our guys any headaches or anything. It just seems to work pretty well and it's easy to maintain.

View full review »
Pankaj Das - PeerSpot reviewer
Head Infrastructure,Network and Services at North East small finance bank

Upon our evaluation of other products we found that most solutions provide the same technological functions and features. But, BigFix has two advantages over these. The first is that its price is competitive. The second is that we found the implementation partner to be very supportive in terms of explaining and training the in-house resources and deploying the solution. 

The architecture is also lightweight.

View full review »
NS
Lead Cyber Security engineer at a manufacturing company with 10,001+ employees

It supports most of the applications, software, and OS. We don't need to go around and look for many tools. Most of the applications are completely supported, and it is much better than Qualys and Tenable. It also works pretty fast.

It is pretty secure, and it gives extensive vulnerability features as compared to other applications. It supports multiple languages, and the security checks are pretty high as compared to other tools in the market. 

It is a one-stop tool that allows you to do everything. It supports reporting, vulnerability management, patch management, and configuration. All things can be done in one tool.

It is a very user-friendly solution with a very good interface.

View full review »
JH
Senior Security Consultant at Tech Data Corporation

It's incredibly powerful and it's very extensible. Meaning, it's very easy for us to customize the platform to solve a number of different tasks for us.
We enjoy using peer-to-peer file transfers as a peering system for files. It provides built-in redundancy and we can control it all from the console, which is nice.

View full review »
BS
Application administrator with 201-500 employees

It's very usable for a technician, for an administrator. It's very straightforward. The usability is very close to everyday technical tools that you use as a systems administrator. So it's quite user-friendly. That said, it's not user-friendly for someone who is not working a lot with stuff like this. 

View full review »
Rafael Mello - PeerSpot reviewer
IBM Watson Cloud BigFix Security and Compliance SME at IBM

The patch management and the BigFix Inventory have been the most valuable features.

View full review »
JimSkidmore - PeerSpot reviewer
Vice President, Solutions Group at Intigrow

It is for multiple use cases. A lot of people are looking at it just for security, and that's really endpoint security. The endpoint management part of it in terms of being able to constantly do patching for Windows, Unix, macOS, Cloud, Raspberry, VMware, and all Linux flavors is important, and they are very good at that. They have support for virtually every OS on the market.

A lot of people also use it for infrastructure value. HCL has changed the focus a little bit because it was originally looked at as a pure security tool on the IBM side for mobile device security, but since HCL took it over, it has become more focused on other different components. They've created REST APIs for the cloud, and there is now a scripting language that's associated with it. So, there are more broad use cases because the industry requires that. They also have their own development tool in BigFix.

HCL is India-based, and they've done a good job with BigFix, and they're also able to deliver the software at a lower price now. The integration is better with other security and vulnerability management tools. To remediate endpoint issues that are out there, they integrate with Tenable, Qualys, and others. So, you can manage all of your patches and fixes through one platform, even for all cloud services, which is a good thing. 

Training is obviously important, and HCL has done a better job than IBM at making that training available. Usually, there are different ways to do that, such as through video or self-service, etc.

View full review »
PA
Marketing Coordinator and Project Manager at Attend IT AS

BigFix is base on the principle if something is relevant or not. The systems works more or less like an complex database the sends small messeges to endpoint and ask them to report back to the server. If a given condition is true, them it's relevant and server will ask the client to something It's simple as that. Therefore, BigFix is extrempower solution when it supports more than 90 diffferent OS. The system can manage whatever you you want!

"The heart of the Fixlet technology is the Relevance language that allows authors to interrogate the hardware and software properties of your managed clients using Inspectors. With the Relevance language, you can write expressions describing virtually any aspect of the client environment. Some Fixlets are simply designed to return Relevance information to the servers, but most of them suggest actions that can patch or update the client computer. The actions, in turn, also take advantage of Relevance expressions. Fixlet messages and Relevance expressions by themselves can only notify the user or the administrator. Actions, on the other hand, are specifically designed to modify the client, so there is a clear dividing line between a Relevance expression and its associated action - typically a human is required to deploy the action."

View full review »
SandeepTyagi - PeerSpot reviewer
Senior Cloud Analyst at a tech services company with 51-200 employees

The most valuable features of the solution are Windows patching and the hardware and software inventory. The solution's reporting is very good in a single console.

View full review »
GS
Team Manager with 201-500 employees

The solution offers great patching, even for third-party patching. Many organizations know how to patch Microsoft products. However, the biggest benefit for BigFix is third-party patching. It can patch Notepad and Java - all of these third-party products that are non-Mircosoft.

It's stable. 

The implementation process is simple. 

It can scale. 

View full review »
IS
Administrator at ATOS

The most valuable features are patch management, software installation, and asset management.

View full review »
BG
Engineer with 10,001+ employees

The power is in the Platform!

View full review »
RS
Product Line Manager at a tech company with 10,001+ employees

The flexibility of the capability of being able to use the out-of-the-box content that we get from the vendor as well as develop our own capabilities on top of the core capability is the most valuable feature. 

View full review »
SS
Senior Developer at Jack in the Box

Being able to report directly on aspects of the system is the most valuable feature for us. Meaning, instead of reporting on just an error code or something, you can inspect actual files, properties, registry keys, etc.

View full review »
it_user631689 - PeerSpot reviewer
Systems Engineer at Carolinas Healthcare System

The most valuable feature of BigFix is the ability to manage all the clients that we have in our environment. So, every PC that we have has to come in and BigFix aids in all that so that we can record it, add software to it and also inventory it. So, just having that ability to see everything and inventory everything helps everybody from the technical aspect, to know what's on the PC; especially when it needs to be reimaged.

View full review »
SG
IT Manager at a tech consulting company with 5,001-10,000 employees

Desktop patching is the most valuable feature, because with servers, we have complete control over them, and we can simply push patches to the servers. However, desktops are one of the most common sources of leakage, which can occur for different reasons if patches are not uploaded on time. We have significantly improved the desktop side of it. This includes endpoints such as laptops, desktops, and other mobile devices.

View full review »
VivekSaini - PeerSpot reviewer
IT Consultant at Aon Corporation

The most valuable feature of BigFix is the reporting tool and patching Windows.

View full review »
DM
Senior Server Systems Enigineer at a healthcare company with 1,001-5,000 employees

The most valuable feature would be its flexibility. It's one product that works across multiple OSs. We have one agent that will sit on six to seven different OSs in our environment. I can use one console to push a patch to six or seven different OSs in one view. I don't have to jump from screen to screen or remote log-in.

I don't like the peer to peer file transfers feature. Security wise, it's a bad format and it's not useful. 

View full review »
it_user634923 - PeerSpot reviewer
Infrastructure Security Ops Manager at The Walt Disney company

The most valuable feature for me is BigFix's multi platform. It's customizable and we're able to do API integration throughout our entire network.

View full review »
it_user634917 - PeerSpot reviewer
Systems Engineering at a retailer with 10,001+ employees

For me, Inventory Services is heavily used in our environment. The patch management suite, I would say is the second, and very important for us to ensure that we are maintaining our PCI and SOX compliance for the company I work with. In addition to that, we have server automation that we use, security and compliance module, lifecycle management, and OSD. So all of those things are really important for us.

View full review »
JT
Information Security Systems Specialist at a university with 10,001+ employees

The custom content flexibility is the most important feature. Its ubiquity is also valuable. We've got very good adoption and it helps that it's one of the few tools that we have everywhere.

View full review »
TG
CEO/ Chief Strategist at GreenWave Tech Corp

The ease of use is the most valuable feature. Underlying that is the truth that the information that's being derived from the endpoints is accurate. There's no gray matter, and we don't have to interpret the results.

View full review »
JM
Endpoint Management Engineer at a retailer with 1,001-5,000 employees

The most valuable feature is the ability to make the platform do almost anything you want it to do. Out-of-the-box features are very powerful, but with creativity you can make the platform do almost anything you want it to do.

View full review »
L
CTO at ESM TECHNOLOGY, INC

BigFix is incredibly fast and accurate in patching, reporting, and remediation.

View full review »
DL
Data Security Officer at a healthcare company with 10,001+ employees

I believe that the agent on the endpoint is very powerful. It can do a lot. It can patch, it can get information on the asset, and it's just a very powerful tool.

View full review »
MS
Leads Systems Analyst at a transportation company with 10,001+ employees

The most valuable feature is the extensibility of the tool. We're able to implement solutions through available APIs and custom solutions. We're able to provide services quickly. We're able to provide services completely.

View full review »
MP
Principle Consulting Architect at GNE

The power is all in the platform. It's great to be able to patch. It's great to have a bunch of stuff for security compliance, etc but the power truly is in the platform or the tool.

View full review »
it_user687204 - PeerSpot reviewer
BigFix Solution Manager at a manufacturing company with 10,001+ employees

Software distribution and patch management are the most valuable. Patch management is the native first usage of this product. Bulletin and Security Update are ready to use. Software deployment is fast and the product can be tuned for poor bandwidth network.

View full review »
it_user634926 - PeerSpot reviewer
Senior IT Manager at Technology Brands

The most valuable features for us are scalability and reliability. Hands down.

View full review »
SL
Security

The most valuable feature is the patching. 

It's much more flexible than SCCM. There are more things we can do and especially the cross-platform support is better. 

View full review »
NE
Technical Support Analyst at a computer software company with 11-50 employees

BigFix is a great product. The flexibility of putting together your own relevance and retrieving custom data from any one of your agents is a valuable feature. It is one of my favorite features because if a boss asks me, "How many of these devices do we have?", I can put together a report in two seconds.

View full review »
MF
Senior Solutions Architect at Siwel Consulting

The fact that it works with endpoints so well is the most valuable feature. A big part of the collection of IBM License Metric Tool data is from the endpoint so it really helps.

View full review »
SM
Technical Lead at a university with 1-10 employees

The most valuable feature is the ability to create my own properties and analyses to collect information so that folks who might only have access to web reports, but not the console, can gather information and I can create reports to give to the leadership of my client groups.

View full review »
BG
Security Engineer at a university with 1-10 employees

One of the most valuable features is the ability to be able to check relevance. You can see what's applicable for what patches and deploy only the required patches to those individual endpoints.

The peer to peer file transfers feature is scary to me. I'm a security engineer, so thinking about sending updates or any sort of infrastructure level software communications coming from an endpoint that I didn't build or maybe don't trust is a bit scary.

View full review »
CH
BigFix Admin at a performing arts with 10,001+ employees

We are able to go from patching thousands of machines by twenty to thirty people to one person. 

View full review »
JL
CEO at Verve Industrial Solutions

The ability for the agent to be customized, to both, run the fix list and the relevant language, but also to be able to be designed so that it only allows for outbound ports rather than inbound is the most valuable feature. We work in a lot of environments where there are segmented networks and we have to have an agent and a communication where we don't have any inbound ports into that environment. Having that agent be really small, and the ability to not have to have any open inbound ports into that environment is wonderful.

View full review »
NU
Technology Engineer at a retailer with 1,001-5,000 employees

Reliability of the agent and the ability to troubleshoot actions after they've been taken are the most valuable features. 

View full review »
it_user676362 - PeerSpot reviewer
Senior Consultant at a tech services company with 10,001+ employees
  • Patching support: IBM BigFix supports most of the major OSs with natively packages patches. This includes Windows, MacOSX, Oracle Linux, Solaris, AIX, RedHat, Ubuntu and others.
  • Pre-packaged support for many third-party applications such as Adobe, Google, Mozilla, Sun (Java), WinZip, and others.
  • Near real-time view of the environment. Most systems will report their current patch state within 15 minutes.
  • The IBM BigFix console provides a single pane view into the entire environment. This also provides a common interface for taking actions, such as patching, to any operating system with a similar look and feel.
  • Ease of installation, maintenance and troubleshooting. IBM BigFix is one of the easiest tools to install for an Endpoint Management tool, especially compared to IBM’s predecessors and Microsoft’s SCCM. As an example, the first time installing IBM BigFix in my lab with about 10 systems took approximately one hour from start of installation to applying OS patches. IBM BigFix is also very easy to scale by adding new relays. The design is flexible enough to be able to “add as you go” without having to perform a major architectural review.
  • For troubleshooting, the log file structure is very simple, as most files are in the same place and have a standard format.
  • Adding new components such as IBM BigFix Compliance or IBM BigFix Inventory does not require new agents to be installed. By enabling the content, by clicking on a hyperlink in the License Management Dashboard, and taking action with a couple packages, the infrastructure is ready to start gathering more information.
  • Reporting capabilities: With the IBM BigFix console, I am able to quickly provide information to any group. With the use of the IBM BigFix Web Reports, I am able to design reports that I can save and provide to users to execute when they desire. These reports can also be scheduled to run and email the users.
View full review »
it_user634896 - PeerSpot reviewer
Senior Systems Engineer at a tech vendor with 1,001-5,000 employees
  • Being able to see inside every asset that we have
  • Finding those assets
  • Being able to deep dive and pull reports of any kind that we want
  • Customizable

If we're looking for some data that is not there natively, we can make it appear in our reports.

View full review »
JS
Technical Engineer at a individual & family service with 10,001+ employees

Power to query anything on the machine servers and problem resolution is where we find a lot of value in being able to turn around and find a fix, and identify machines that are having an issue, and being able to resolve that.

I believe that the peer to peer file transfers feature will speed up the time to get files to individual machines. I haven't used it myself, but I think that as far as clients go, instead of having to use one server for that, being able to get that data from their clients will be a lot faster and more efficient.

View full review »
SM
IT Operations Manager at a tech services company with 10,001+ employees

Patch management, because it very much improved the patch compliance and has the capability to manage Windows and non-Windows clients.

View full review »
MI
Network Security Administrator at IBM

All the vendor patches are synchronized automatically, which is something you don't find in other tools. It enables an unlimited number of management fixes to be created automatically. For software deployments and software package staging, we can easily use a web script and deploy directly which is another great feature.

View full review »
BC
Founder at CyFIR

With BigFix, the ability to do device discovery and the installation of our CyFIR agent across the environment is a very autonomous, automatic-type function that is a very significant feature for us. We combine CyFIR and BigFix to provide a total cybersecurity solution, including computer forensics disk imaging, memory analysis imaging. As part of that, we tend to leverage BigFix from the remediation side and from the installation side. 

The peer to peer file transfers as a solution are fine. 

View full review »
it_user634815 - PeerSpot reviewer
IT Specialist with 5,001-10,000 employees

For me, BigFix is my virtual operator, and the capabilities BigFix actually brings to our servers to do everything. I don't need a personal operator. I can reach out to our partners for the solution.

View full review »
AL
Systems Analyst at a university with 10,001+ employees

The ability to build custom content and scale to additional endpoints without increasing staff time is the most valuable feature. 

View full review »
Ravi Khanchandani - PeerSpot reviewer
Founder Director at Techsa Services

Patch Management for a variety of operating systems makes it valuable as we can rely on a single tool for obtaining patch compliance of the entire compute infrastructure. This also ensures that we do not need to have different skills for different OS patch requirements.

View full review »
BO
IT Engineer at a pharma/biotech company with 1,001-5,000 employees

Some of the most valuable features are the development of the patches, the fixlets, and not having to bundle things ourselves. 

View full review »
it_user634929 - PeerSpot reviewer
It Compliance Specialist at a leisure / travel company with 10,001+ employees

The most valuable features are the endpoint management capabilities of what you can actually control on your endpoints, as far as vulnerability assessment, compliance, and making sure that they are up to date on multiple platforms. One single-user-stop-shop is really awesome.

View full review »
it_user634833 - PeerSpot reviewer
Admin at a tech services company with 10,001+ employees

It's easy to manage. It gives me great power over the devices that I manage with very little effort, compared to other products. With other products, it takes a lot more effort just to do the same kind of work.

View full review »
DM
Server Systems Engineer

I like the overall usage of it. It's easy to use, gives you great visibility into your envionment, customization of your reports, and the community of users that you can pull experience and knowledge from. So that's one of the main advantages for using BigFix.

View full review »
MY
Senior System Engineer at Platin Bilisim

I find the lifecycle and compliance models to be the most valuable features.

View full review »
AK
System Administrator at a university with 10,001+ employees

Some of the most valuable features would be: 

  • The custom content 
  • Baselines
  • Inventory
  • Application usage
View full review »
it_user634920 - PeerSpot reviewer
System Engineer at a wireless company with 5,001-10,000 employees

Being able to hit all of our endpoints is the most beneficial feature of this solution. It mainly gives us a lot of consistency. For example, with the previous product that we were using for endpoint management, we were getting like 70-80% completion on most tasks. With BigFix, it has moved past that and we're now achieving 98-99% completion.

View full review »
it_user476493 - PeerSpot reviewer
Senior Implementation Analyst at a tech vendor with 1,001-5,000 employees

The most valuable feature of this solution is its ease of use.

View full review »
it_user634935 - PeerSpot reviewer
Infrastructure Solutions Architect at a healthcare company with 10,001+ employees

It eases automation. We have been using it to automate Windows. We are currently using it on our AIX boxes to deploy patches; basically, to automate patch installation and OS upgrades.

View full review »
AY
Banker at a financial services firm with 10,001+ employees

BigFix is a good product with good technical support. We are updating the package and everything, so there are no issues.

View full review »
it_user634818 - PeerSpot reviewer
IT Security Analyst at a tech services company with 10,001+ employees

The most valuable feature for me is being able to reach all systems at once.

View full review »
RF
IT Manager at a hospitality company with 10,001+ employees

The most valuable feature of this solution is real-time recording.

View full review »
it_user634893 - PeerSpot reviewer
Senior System Admin at a tech vendor with 1,001-5,000 employees

Near world PCI compliance and patch. We share the modules that we own for BigFix. So, those are the most important.

View full review »
it_user634956 - PeerSpot reviewer
Lead Compliance Architect

I think the most valuable feature is its flexibility and the fact that there's one agent that allows you to do a lot of different things. We use it for compliance, primarily patching. Also, it becomes our master source collector for most of our information. We take that information and feed dashboards. It also helps us make decisions, so some of that has to do with compliance, as what our targets are; what we need to address, such as vulnerability leaks and that type of thing.

We also use it for inventory, like our source data. It feeds a lot of our dashboards. We actually take data from all over our company from other source systems and combine that with our BigFix data. It gives us insights on different areas that we need to target and challenges that we have that we wouldn't normally see just with one tool. We basically use it as our master source and then, from that, it helps us provide a source of truth.

View full review »
IF
Infrastructure Specialist at Altshuler Shaham

The most valuable feature is patch management, a must have, even for Linux and iOS.

We have a strict standard for compliance, and this solution has simplified this. 

View full review »
it_user765258 - PeerSpot reviewer
Rational Architect, BigFix & MobileFirst Protect Technical Presales at a tech services company with 1,001-5,000 employees

Patch is a given and it is the flagship feature since the late 1990s. The architecture for patching and the 100% correct reporting makes BigFix stand apart from other solutions. Software Distribution is another powerful and strong feature that automates deploying software and saves a ton of time. The BigFix framework also gives you the ability to remove software and updates files, like configuration.

View full review »
it_user634902 - PeerSpot reviewer
Assistant VP at a tech vendor with 10,001+ employees

The most valuable feature for me is patching, because it's helped me to make sure I am always compliant. It's completely transparent. I can take care of what I need to do because BigFix is doing the patching by itself.

View full review »
MP
System Analysis at a healthcare company with 10,001+ employees

The most valuable feature for us is the ability to manage TWS, the relevance is really what sets it apart. Also, using it as a software deployment tool is the key for us.

View full review »
RH
Performance & Monitoring Lead at NCR Corporation

The most valuable feature is Patch Management.

View full review »
it_user763848 - PeerSpot reviewer
Project Engineer at a tech services company with 10,001+ employees

I have been using the patch management and server automation feature of this product. In terms of vulnerability management, it gives tough competition by providing a single management console with multiple benefits. Customization as per the requirements is one of of best it offers and almost any form of scripts and any OS can be supported for those customization.

View full review »
FM
Systems Administrator at a tech services company with 1,001-5,000 employees

The scalability and the ability to manage different operating systems are the two most valuable features. 

View full review »
it_user765255 - PeerSpot reviewer
Senior Desktop Engineer at a tech services company with 501-1,000 employees

Ability to run custom reports and custom relevance.

View full review »
UK
Information Security Analyst at Cleveland Clinic
  • Compliance reporting is the best.
  • Patch management makes it easy for out-of-band and in-band patching.
  • Inventory correlation with third-party tools.
View full review »
OU
Technical Consultant at activedge

Compliance is the most valuable feature. It allows you to build custom policy checklist while leveraging recommended industry security compliance checklists e.g DISA-STIG, CIS, PCI-DSS

View full review »
TT
Director of Security Solutions at a tech services company with 51-200 employees

The most valuable features of the BigFix solution are integration with a single agent and that the customer can deploy the Inventory module, the Lifecycle Management module, or the newly announced BigFix Detect Security module. That's really valuable because it allows for a very thin infrastructure on the end point, that the customer can exploit for multiple purposes.

View full review »
MF
CTO at LE GROUPE NOVA

I like the inventory and life cycle management feature. It's simple to use. This platform is easier than Azure.

View full review »
NK
Talent Acquisition Executive at a consultancy with 1,001-5,000 employees

It is very flexible, and very user-friendly.

View full review »
it_user763842 - PeerSpot reviewer
Manager of Outsourcing Projects Department & ISO20000, ISO27001, ISO22301 Management Representative at a tech services company with 501-1,000 employees

Vulnerability scanning and patch automation.

Also, software deployment in distributed environments, as it provides control over compliance and saves us a lot of time.

View full review »
it_user920145 - PeerSpot reviewer
Project Lead at a tech services company with 201-500 employees

There are 250,000 endpoint scans that can be handled by one single server. We can build a robust infrastructure within BigFix, which is a feature that other tools are lacking. Second, you can customize the tool. We can use the tool according to how we need it. By using IBM BigFix, we can get whatever we need done. All tools will have limitations but when compared to other solutions, BigFix has significantly fewer limitation. In terms of scalability, the limitations are in the data transfer from the main server to the regional servers, or regional endpoints, or the end users. It provides various aspects to what is endpoint protection management.

View full review »
TR
IT Architect at a tech services company with 11-50 employees

The interface is easy to use, and it's not complicated to create tasks.

It offers all of the features that we require.

View full review »
it_user573 - PeerSpot reviewer
Tech Support Staff at a tech company with 51-200 employees
Easy to use. Dynamic to the needs of the company. View full review »
Buyer's Guide
BigFix
April 2024
Learn what your peers think about BigFix. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,995 professionals have used our research since 2012.