Ivanti Endpoint Security for Endpoint Manager

RATING:

3.0

(1)
Overview

About Ivanti Endpoint Security for Endpoint Manager

Ivanti Endpoint Security for Endpoint Manager is an integrated solution that helps businesses secure and protects critical information and devices on the enterprise network. The centralized dashboard enables users to configure, monitor, control and remediate threats across devices. Key features of Ivanti Endpoint Security for Endpoint Manager include patch management, reporting, data protection, firewall and compliance review. Businesses can use its Agent Watcher module to restart or reset terminated services, restore files with pending delete as status, report file tampering and monitor agent services and files across all endpoints. Additionally, Ivanti allows users to configure scans and suggest corrective actions to handle quarantined objects. Ivanti Endpoi...

Ivanti Endpoint Security for Endpoint Manager Pricing

Free trial: 

Not Available

Free version: 

Not Available

Ivanti Endpoint Security for Endpoint Manager protection status screenshot
Slide 1 of 3

Ivanti Endpoint Security for Endpoint Manager Reviews

Overall Rating

3.0

Ratings Breakdown

Secondary Ratings

Ease-of-use

2

Customer Support

1

Value for money

2

Functionality

4

Most Helpful Reviews for Ivanti Endpoint Security for Endpoint Manager

1 Review

Josh

Government Administration, 1,001-5,000 employees

Used weekly for more than 2 years

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

3

EASE OF USE

2

VALUE FOR MONEY

2

CUSTOMER SUPPORT

1

FUNCTIONALITY

4

Reviewed April 2023

Loss of function and customer service

PROS

Overall management console was easy to navigate and deploy patches. Gave a good central area for management and view to needs.

CONS

The ability to control things on a granular level was missing. For example needing to run a 2nd reboot for a server patch there was no automated way to control that.