Skip to main content

Ivanti Unveils New Capabilities for Ivanti Neurons Platform to Continue to Enable Customers to Optimize IT and Harden their Security Posture

Ivanti continues to enhance security solutions designed to improve digital employee experiences and simplify vulnerability prioritization and remediation.

Ivanti, the tech company that elevates and secures Everywhere Work, today announced the release of new capabilities for the Ivanti Neurons platform to improve the digital employee experience, offer scalability to customers and enhance vulnerability prioritization and remediation.​ With this release, Ivanti continues to deliver on its mission to empower IT and Security teams with a 360-degree view of their entire IT estate – providing visibility, actionable insights and security.

“We are dedicated to building technologies that enable a seamless, secure workplace for employees,” said Dr. Srinivas Mukkamala, Chief Product Officer, Ivanti. “By continuously extending capabilities for the Ivanti Neurons platform, we help ensure that customers have the best solutions to manage, secure and service all their devices and networks to empower their people. With the speed at which threats are targeting the workplace, organizations need to have the right solutions to discover and remediate security threats before threat actors have a chance to exploit them.”

The new capabilities for the Ivanti Neurons platform include the following:

  • Integrated Vulnerability Prioritization and Remediation:
    • Ivanti Neurons for RBVM and Ivanti Neurons for Patch Management have been integrated to automate the handoff of CVEs from security teams to IT ops. With this end-to-end vulnerability prioritization and patching experience, customers can now remediate vulnerabilities more quickly and easily to better protect against cyber threats.
    • This integration is enabled by a CVE to Patch Group API which effectively allows Ivanti Neurons for Patch Management to integrate with any product that can transmit a list of CVEs via the API.
    • In addition, Ivanti Neurons for Patch Management now supports agent-based macOS device patching — no enrollment to a mobile device management (MDM) product is needed.
  • New Secure Unified Endpoint Management (UEM) Solution Packages
    • Depending on endpoint management needs and maturity, organizations can choose from three Secure UEM solution packages: Secure UEM Professional, Secure UEM Professional Plus and Secure UEM Premium.
    • Organizations can determine which package includes the capabilities that best suit their needs while gaining the ability to scale as they grow. This helps ensure that no matter the location, endpoints are discoverable, manageable, secured, and healed.

“Security technical professionals are being overrun by ordinary cybercrime, hacktivist attacks, and advanced, targeted attacks from sophisticated adversaries,” said Eric Grenier, Director Analyst at Gartner®. “To defend against these attacks, organizations need to choose solutions that include the right mix of techniques and supported OSs and devices — a mix that balances prevention with visibility, monitoring, detection and incident response support.”1

  • New Enterprise Service Management Solution Packages
    • Based on business needs and scalability, Ivanti is offering four enterprise service management solution packages: ITSM Professional, ITSM Enterprise, ITSM Premium, and ITSM Enterprise Premium.
    • By choosing one of these service management solution packages, organizations are enabled to reduce costs, optimize service performance, and create a secure, agile environment that is ready for the future.
  • New Actionable Insights
    • New onboarding and dashboard experience in Ivanti Neurons provides a clear view of devices, users and organizational Digital Experience Scores (DEX score) KPIs. Optimize IT efficiency and employee productivity by quickly viewing and drilling into device, people and enterprise-wide organization DEX scores to better understand issues and make informed decisions on how to best remediate.

For more information, please visit Secure UEM solutions, Enterprise Service Management solutions and 2023 Quarterly Product Release | Ivanti.

1 Gartner, “Understanding the Capabilities of Modern Endpoint Protection Platforms,” Eric Grenier. 29 November 2022.

GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.

About Ivanti

Ivanti elevates and secures Everywhere Work so that people and organizations can thrive. We make technology work for people, not the other way around. Today’s employees use a wide range of corporate and personal devices to access IT applications and data over multiple networks to stay productive, wherever and however they work. Ivanti is one of the only technology companies that finds, manages and protects each IT asset and endpoint in an organization. Over 40,000 customers, including 88 of the Fortune 100, have chosen Ivanti to help them deliver an excellent digital employee experience and improve IT and security team productivity and efficiency. At Ivanti, we strive to create an environment where all perspectives are heard, respected and valued and are committed to a more sustainable future for our customers, partners, employees and the planet. For more information, visit www.ivanti.com and follow @GoIvanti.

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.