Ivanti Endpoint Security for Endpoint Manager Other Advice

Chris Reece - PeerSpot reviewer
Manager, Application Support at a university with 1,001-5,000 employees

I would reiterate the importance of environment tuning. Your environment must be tuned to be fully effective. Many people give up on it because of the learning curve, but it is a very powerful solution as long as you take the time to learn it and tune your environment to it.

Mac support could be better. You must constantly update Ivanti Endpoint Manager to get the full functionality of Mac support. Otherwise, you will lose functionality on newer Mac OS versions. Ivanti Endpoint Manager is usually a bit behind the Mac OS versions.

That's why we switched to Ivanti MDM to manage our Macs. Make sure that you’re training up your environment correctly to tune.

Overall, I rate the solution a nine out of ten.

View full review »
Timothy Brian Chiacchira - PeerSpot reviewer
Ivanti Endpoint Administrator Contractor for Southwire at a manufacturing company with 5,001-10,000 employees

I advise others to read the manual to know about the product. They would require an executive to invest time and gain knowledge to run it.

I rate it a nine out of ten.

View full review »
Sanjay Mukhopadhyay - PeerSpot reviewer
Director - Sales & Operations - India at Intertec Systems

You have to understand whether it is with or without an agent, regardless of managed devices, unmanaged devices, and endpoint management. Ivanti operates with agent and agentless, which sometimes becomes challenging because some organizations don't want to install an agent on an endpoint because it might interfere with other applications inside the end device. That becomes a challenge at times, but most of the time, organizations understand that having the agent is much safer because the agent is a repository of all the security and any elements that go through the agent. We push patches and upgrades and control the device through the agent, which makes more sense.

Working with Ivanti will be difficult if you have a layman trying to learn and understand Ivanti. We have multiple projects with people exchanging or rotating skills across projects of different kinds. All of this is important. It's not a one-way situation where you do certain things in a certain way. You need a global experience to happen, so what we do is different. Depending on the customer, we keep rotating skills, so there is more exposure to complexities, with more environments of different types, and then they can manage them. When configuring and building workflow processes or certain other things, you need to understand the outcome and impact. You need a system integrator or partner with those skills and experience implementing solutions for different customers in similar environments. You can gradually pick up the skills.

You have to keep integrating people and getting them skilled and certified, which is also a requirement for OEM and partnerships. You graduate to a high level of partnership based on the number of qualified skill sets, including pre-sales, delivery, and QA. So when you have a larger team size to show to the OEM, your partnership is two notches higher than the others. You could then be a platinum or a super partner. You will remain in a lower category because you don't have the skill set, and then you will not be able to implement the solution for many customers whose requirements might be bigger and more complex.

If you have drag-and-drop capabilities, you have a platform that helps you easily configure and build work processes while aligning them to the business, which makes the tool more powerful and flexible. However, that does not always work in the market because each environment, customer, and business is different. You need to understand what aligns best and what you need to configure out of the box to align it with the system.

In India, the SAARC region, the presence of Ivanti is limited in this part of the world. So Ivanti needs to reach out more often where the solution's marketing could be improved. This part of the world is adopting many solutions now, and the market has many value trends. Unless they look at the region in a more focused way, they will chase the competition and not get ahead of it. There are, however, more adopters of Ivant compared to Matrix42.

View full review »
Buyer's Guide
Ivanti Endpoint Security for Endpoint Manager
March 2024
Learn what your peers think about Ivanti Endpoint Security for Endpoint Manager. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
Syed Rizwan - PeerSpot reviewer
Cyber Security Engineer at Defa3 cyber security

I am working with the latest version of Ivanti Endpoint Security for Endpoint Manager.

Overall, I rate Ivanti Endpoint Security for Endpoint Manager ten out of ten.

View full review »
AT
Managing Director at FOX DATA

Ivanti is one of the well-established players in the market with hundreds of customers and public sector and well-established companies that include a range from small to large-scale customers who use the tool. Also, the solution's local sales team in the market is very supportive. So, those planning to use the solution can try it over the new players that have emerged in the market. I rate the overall product an eight out of ten.

View full review »
PA
IT Administrator at a educational organization with 201-500 employees

Mainly, my experience lies with Ivanti products, particularly security and patch management products. I also have some experience with McAfee products.

I'm currently working with Ivanti Endpoint Security for Endpoint Manager.

I'm working with the latest version of the solution.

Ivanti Endpoint Security for Endpoint Manager is not that difficult to maintain. It's easy to maintain, and I'm in charge of its maintenance.

There's a plan to scale Ivanti Endpoint Security for Endpoint Manager, but I'm unsure if it would work as well as it does after scaling.

I'd recommend to others looking into implementing Ivanti Endpoint Security for Endpoint Manager to try a newer solution from Ivanti, particularly a more cloud-based solution.

My rating for Ivanti Endpoint Security for Endpoint Manager is seven out of ten.

View full review »
ER
Consultant at a tech services company with 1,001-5,000 employees

My advice to someone implementing this solution is to organize your active directory and your user profiles. Also, make sure to organize the access roles and identity management because this will help the installation go quickly. You will get the advantages of the product quicker.

I would rate it an eight out of ten. 

View full review »
Buyer's Guide
Ivanti Endpoint Security for Endpoint Manager
March 2024
Learn what your peers think about Ivanti Endpoint Security for Endpoint Manager. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.