2020-01-29T11:22:00Z

What is your primary use case for Ivanti Endpoint Security for Endpoint Manager?

Miriam Tover - PeerSpot reviewer
  • 0
  • 2
PeerSpot user
6

6 Answers

Syed Rizwan - PeerSpot reviewer
Reseller
Top 5Leaderboard
2024-01-05T17:08:41Z
Jan 5, 2024

Our clients use the solution to manage or provide workers or employees access to the entity's data. The solution is very helpful for Mac and Android devices regarding compliance, data breaches, or DLP use cases.

Search for a product comparison
Timothy Brian Chiacchira - PeerSpot reviewer
Real User
Top 5
2023-08-17T17:58:52Z
Aug 17, 2023

The product has different tool sets for different use cases. It provides security features for unified endpoint management. It has features for automated patching. It has a 96 to 97% success rate for patching our servers and workstations.

Sanjay Mukhopadhyay - PeerSpot reviewer
MSP
Top 5
2023-07-14T14:44:00Z
Jul 14, 2023

Our use case with Ivanti is not very radically different from Matrix42. The two are comparable and similar in nature, where we separate private and personal profiles from the corporate profile while focusing on aspects like data leak prevention, security measures, access control, and data wipeout in case of loss.

AT
Reseller
Top 10
2023-04-10T09:15:43Z
Apr 10, 2023

Ivanti Endpoint Security for Endpoint Manager is a product that was originally developed by the LANDesk umbrella and has since become a legacy product. It's a solution that allows for asset inventory identification, software deployment, and voice deployment. Over time, it has evolved to include several advanced features, such as device management, mobile device management, application control, and patch management add-ons, making it a good choice for organizations with numerous endpoints in different office locations, as it can efficiently manage their IT operations.

PA
Real User
Top 20
2022-12-06T13:13:51Z
Dec 6, 2022

We primarily use Ivanti Endpoint Security for Endpoint Manager to deploy security patches to different machines.

ER
Reseller
Top 20
2020-01-29T11:22:00Z
Jan 29, 2020

Our use case for this software is to implement, consult, and propose the software to our clients,

Learn what your peers think about Ivanti Endpoint Security for Endpoint Manager. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
Ivanti Endpoint Security for Endpoint Manager is a comprehensive security solution designed to protect endpoints and ensure the overall security of an organization's network. It combines the power of Ivanti Endpoint Manager with advanced security features to provide a robust defense against cyber threats.With Ivanti Endpoint Security, organizations can effectively manage and secure all endpoints, including desktops, laptops, servers, and mobile devices, from a single console. This centralized...
Download Ivanti Endpoint Security for Endpoint Manager ReportRead more