Share your experience using Ivanti Endpoint Security for Endpoint Manager

The easiest route - we'll conduct a 15 minute phone interview and write up the review for you.

Use our online form to submit your review. It's quick and you can post anonymously.

Your review helps others learn about this solution
The PeerSpot community is built upon trust and sharing with peers.
It's good for your career
In today's digital world, your review shows you have valuable expertise.
You can influence the market
Vendors read their reviews and make improvements based on your feedback.
Examples of the 83,000+ reviews on PeerSpot:

Syed Rizwan - PeerSpot reviewer
Cyber Security Engineer at Defa3 cyber security
Reseller
Top 5Leaderboard
A stable solution that helps Mac and Android devices with compliance, data breaches, or DLP use cases
Pros and Cons
  • "The most valuable features of the solution are accessing the data through the mobiles and meeting with the compliance for security best practices."
  • "If I want to integrate the solution with any other solution, pushing the policies from the Ivanti side is a bit tough."

What is our primary use case?

Our clients use the solution to manage or provide workers or employees access to the entity's data. The solution is very helpful for Mac and Android devices regarding compliance, data breaches, or DLP use cases.

What is most valuable?

The most valuable features of the solution are accessing the data through the mobiles and meeting with the compliance for security best practices.

What needs improvement?

The solution is a bit complex. If I want to integrate the solution with any other solution, pushing the policies from the Ivanti side is a bit tough. Since accessing the device through Ivanti has already been in place, changing those policies is a bit tough.

After implementing this solution, it is challenging to implement any endpoint security like an antivirus.

For how long have I used the solution?

I have been working with the solution for six to seven months.

What do I think about the stability of the solution?

I rate the solution ten out of ten for stability.

What do I think about the scalability of the solution?

Our clients for Ivanti Endpoint Security for Endpoint Manager are medium-level businesses.

I rate the solution ten out of ten for scalability.

How was the initial setup?

I rate the solution an eight out of ten for the ease of its initial setup.

What about the implementation team?

The solution’s deployment took a month.

What's my experience with pricing, setup cost, and licensing?

Users can pay a monthly or yearly licensing fee for the solution.

On a scale from one to ten, where one is low and ten is high, I rate the solution's pricing ten out of ten.

What other advice do I have?

I am working with the latest version of Ivanti Endpoint Security for Endpoint Manager.

Overall, I rate Ivanti Endpoint Security for Endpoint Manager ten out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Flag as inappropriate
Chris Reece - PeerSpot reviewer
Manager, Application Support at a university with 1,001-5,000 employees
Real User
Top 5
A security solution to manage devices with patching and remediation feature
Pros and Cons
  • "Patching and remediation are the strongest features."
  • "The solution needs a complete overhaul or makeover. It gets stuck sometimes because they're focusing on the cloud UEM stuff rather than paying as much attention to that particular piece. The ease of use could be improved. It combines many different functionalities that you would need multiple servers like SCCM. If I wanted to train people, I’d move to a higher level from an Apache architect. There are five or six different products. So, training functional staff to use the product can be challenging because it can sometimes be cumbersome. Reporting is challenging. We use Avanti extraction to report off an endpoint. We don't use the reporting because of the need for more functionality, granularity, or customization."

What is our primary use case?

We use the solution to universally manage about 3,900 devices. Most of these devices are Windows, but we also have a lot of Macs. We have to start using a different solution for managing Macs due to some limitations of the Endpoint Security. We are still using Ivanti products. We are just not using the right endpoint security component for Mac management.

What is most valuable?

Patching and remediation are the strongest features.

What needs improvement?

The solution needs a complete overhaul or makeover. It gets stuck sometimes because they're focusing on the cloud UEM stuff rather than paying as much attention to that particular piece.

The ease of use could be improved. It combines many different functionalities that you would need multiple servers like SCCM. If I wanted to train people, I’d move to a higher level from an Apache architect. There are five or six different products. So, training functional staff to use the product can be challenging because it can sometimes be cumbersome.

Reporting is challenging. We use Avanti extraction to report off an endpoint. We don't use the reporting because of the need for more functionality, granularity, or customization.

For how long have I used the solution?

I have been using Ivanti Endpoint Security for Endpoint Manager for nine years.

What do I think about the stability of the solution?

I rate the solution’s stability a seven out of ten.

What do I think about the scalability of the solution?

Most of the limitations are due to the environment. I did some consulting for other areas, and when I worked with other institutions with issues, it all came back to that. If you design your environment or have an environment that works with it, it's pretty scalable.

20 technicians and service desk members utilize the product in some capacity.

I rate the solution’s scalability an eight out of ten.

How are customer service and support?

The technical support for the Endpoint side is really good. They are very helpful. Other Ivanti products have varying degrees of support or helpfulness, but Endpoint Manager is where they are really helpful.

How was the initial setup?

The initial setup is easy. Their articles are straightforward as long as you follow them and ensure all the ports are open.

The installation depends on the environment. The success of the product depends on your environment. Many people who have problems with the product do so because of their environment.

The deployment of Ivanti Endpoint Security for Endpoint Manager will take around six months. This includes standing up the solution and conducting initial testing. We had to deploy it out to devices.

What's my experience with pricing, setup cost, and licensing?

The solution is pretty expensive. 

What other advice do I have?

I would reiterate the importance of environment tuning. Your environment must be tuned to be fully effective. Many people give up on it because of the learning curve, but it is a very powerful solution as long as you take the time to learn it and tune your environment to it.

Mac support could be better. You must constantly update Ivanti Endpoint Manager to get the full functionality of Mac support. Otherwise, you will lose functionality on newer Mac OS versions. Ivanti Endpoint Manager is usually a bit behind the Mac OS versions.

That's why we switched to Ivanti MDM to manage our Macs. Make sure that you’re training up your environment correctly to tune.

Overall, I rate the solution a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate