Ivanti Endpoint Security for Endpoint Manager Valuable Features

Chris Reece - PeerSpot reviewer
Manager, Application Support at a university with 1,001-5,000 employees

Patching and remediation are the strongest features.

View full review »
Timothy Brian Chiacchira - PeerSpot reviewer
Ivanti Endpoint Administrator Contractor for Southwire at a manufacturing company with 5,001-10,000 employees

It is a unified solution. We can manage assets by collecting our database's hardware and software warranty information. It is beneficial for environment security patching.

View full review »
Sanjay Mukhopadhyay - PeerSpot reviewer
Director - Sales & Operations - India at Intertec Systems

The best part about Ivanti and Matrix 42 is that they are low-code solution builders with drag-and-drop capabilities regarding service management. They help where you need to build a lot of workflows and processes aligned to all IT processes or businesses.

Ivanti users are comfortable with the solution because its UI is appealing.

View full review »
Buyer's Guide
Ivanti Endpoint Security for Endpoint Manager
March 2024
Learn what your peers think about Ivanti Endpoint Security for Endpoint Manager. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,740 professionals have used our research since 2012.
Syed Rizwan - PeerSpot reviewer
Cyber Security Engineer at Defa3 cyber security

The most valuable features of the solution are accessing the data through the mobiles and meeting with the compliance for security best practices.

View full review »
AT
Managing Director at FOX DATA

The solution's most valuable features are its patch management functionality and provisioning.

View full review »
PA
IT Administrator at a educational organization with 201-500 employees

The most valuable feature of Ivanti Endpoint Security for Endpoint Manager, which my company mainly uses, is patching.

Another valuable feature of Ivanti Endpoint Security for Endpoint Manager is that it allows you to view the inventory list of the different machines.

View full review »
ER
Consultant at a tech services company with 1,001-5,000 employees

Ivanti is really good. They have a very good vulnerability database in which even if it is used for other products like BMC or Microsoft, the vulnerabilities and patching database is well filtered and very well documented. It allows us to have better management.

It only downloads the patches that are important to you. It works really well for patching for software distribution.

The key differentiator is that it manages mobile devices and laptops in the same console. Windows and Linux are on the same console. This is the only product that does this. It's really the best in the industry. 

View full review »
Buyer's Guide
Ivanti Endpoint Security for Endpoint Manager
March 2024
Learn what your peers think about Ivanti Endpoint Security for Endpoint Manager. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,740 professionals have used our research since 2012.