Ivanti Endpoint Security for Endpoint Manager Primary Use Case

Chris Reece - PeerSpot reviewer
Manager, Application Support at a university with 1,001-5,000 employees

We use the solution to universally manage about 3,900 devices. Most of these devices are Windows, but we also have a lot of Macs. We have to start using a different solution for managing Macs due to some limitations of the Endpoint Security. We are still using Ivanti products. We are just not using the right endpoint security component for Mac management.

View full review »
Timothy Brian Chiacchira - PeerSpot reviewer
Ivanti Endpoint Administrator Contractor for Southwire at a manufacturing company with 5,001-10,000 employees

The product has different tool sets for different use cases. It provides security features for unified endpoint management. It has features for automated patching. It has a 96 to 97% success rate for patching our servers and workstations.

View full review »
Sanjay Mukhopadhyay - PeerSpot reviewer
Director - Sales & Operations - India at Intertec Systems

Our use case with Ivanti is not very radically different from Matrix42. The two are comparable and similar in nature, where we separate private and personal profiles from the corporate profile while focusing on aspects like data leak prevention, security measures, access control, and data wipeout in case of loss.

View full review »
Buyer's Guide
Ivanti Endpoint Security for Endpoint Manager
March 2024
Learn what your peers think about Ivanti Endpoint Security for Endpoint Manager. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
Syed Rizwan - PeerSpot reviewer
Cyber Security Engineer at Defa3 cyber security

Our clients use the solution to manage or provide workers or employees access to the entity's data. The solution is very helpful for Mac and Android devices regarding compliance, data breaches, or DLP use cases.

View full review »
AT
Managing Director at FOX DATA

Ivanti Endpoint Security for Endpoint Manager is a product that was originally developed by the LANDesk umbrella and has since become a legacy product. It's a solution that allows for asset inventory identification, software deployment, and voice deployment. Over time, it has evolved to include several advanced features, such as device management, mobile device management, application control, and patch management add-ons, making it a good choice for organizations with numerous endpoints in different office locations, as it can efficiently manage their IT operations.

View full review »
PA
IT Administrator at a educational organization with 201-500 employees

We primarily use Ivanti Endpoint Security for Endpoint Manager to deploy security patches to different machines.

View full review »
ER
Consultant at a tech services company with 1,001-5,000 employees

Our use case for this software is to implement, consult, and propose the software to our clients,

View full review »
Buyer's Guide
Ivanti Endpoint Security for Endpoint Manager
March 2024
Learn what your peers think about Ivanti Endpoint Security for Endpoint Manager. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.