Operations | Monitoring | ITSM | DevOps | Cloud

July 2020

What Is Identity & Access Management and What Does It Mean for You?

Identity & Access Management (IAM) is the central administration of identities and access rights in a company. Authentication and authorization are essential components with which identities are managed and access rights for linked solutions, systems, applications and resources are controlled. It may sound complicated, but this can be easily explained using a practical example.

Qualys Integrates Ivanti Patch Management Into Qualys VMDR Platform

Our latest announcement comes in the form of another exciting partnership, this time with Qualys! A leading provider of disruptive cloud-based IT, security, and compliance solutions, Qualys has integrated Ivanti Patch Management technology into their Qualys VMDR (Vulnerability Management Detection Response) platform.

Ivanti Neurons: Beyond Self Service, Beyond Omnichannel to Self-Servicing

I’m thrilled that we’ve finally announced the availability of the new Ivanti Neurons platform! It’s been a long journey involving huge efforts by all parts of the Ivanti organization over recent years to get to this point. There is a powerful and close relationship between the Ivanti Neurons platform and Ivanti’s Enterprise Service Management and IT Service Manager capabilities.

Ivanti Neurons for Healing

Ivanti Neurons for Healing offers an army of automation bots to proactively detect, diagnose, and auto-remediate configuration drift, performance, and security issues, and maintain compliance for endpoints. Automation of routine tasks paves the way to creating a truly self-healing environment, reducing time, costs, and improving the employee experience. Ivanti automates IT and security operations to discover, manage, secure and service from cloud to edge.

Ivanti Neurons for Edge Intelligence

Ivanti Neurons for Edge Intelligence gives IT the ability to query all edge devices using natural language processing (NLP) and get real-time intelligence across the enterprise in seconds. It provides quick operational awareness, real-time inventory, and security configurations across the edge leveraging sensor-based architecture. Ivanti automates IT and security operations to discover, manage, secure and service from cloud to edge.

Ivanti Neurons Workspace

Ivanti Neurons Workspace provides a 360-degree view of devices, users, applications, and services, with real-time data. This allows first-line analysts to resolve issues previously escalated to specialists. User and device views cut complexity, long wait times and high escalation costs, resulting in faster end user resolutions and greater productivity. Ivanti automates IT and security operations to discover, manage, secure and service from cloud to edge.

Ivanti Neurons for Discovery

Ivanti Neurons for Discovery delivers accurate and actionable asset information in minutes. This provides visibility in real-time using active and passive scanning and third-party connectors. These provide normalized hardware and software inventory data, software usage information and actionable insights to efficiently feed configuration management and asset management databases. Ivanti automates IT and security operations to discover, manage, secure and service from cloud to edge.

Evolving Your Security Strategy Toward Self-Securing With Ivanti Neurons

Threat actors move fast. They are agile and will shift tactics as opportunities present themselves. As the COVID-19 pandemic changed how we had to work and manage our users and environments, threat actors also made changes. They adapted to a new opportunity and they did so very quickly. ZScaler released a report in April showing the increase in COVID themed attacks increasing 30,000% between January and March this year.

Identity Director Empowers Users through Password and Global Search Updates

With the first half of the year now behind us, and following our current cadence of quarterly updates, we continue to support our customers by releasing a third Identity Director update for 2020. Where the 2020.1 release of Identity Director focused on password resets—aiming to help both users and organizations as more and more employees work from home—the current release is all about empowering the users to be in control.

Service Desk Now Integrates With Microsoft Teams

As part of our re-affirmed commitment to customers, Ivanti formed an Independent Business Unit that consists of a dedicated set of Ivanti products and services with the single purpose of pleasing its customers by providing long term value. This new unit’s development is driven by our customers’ feedback and requirements. We are pleased to announce our most recent release for Ivanti Service Desk 2018.3 - update 14!

Ivanti Neurons for Healing: Shift All the Way Left to Self-Healing

If you are an IT professional, you are technical. You love technology. You love to dabble. You enjoy the thrill that comes from troubleshooting problems and finding a solution. But you probably don’t want to troubleshoot and fix problems all day. There are other interesting things to do. IT can be strategic in helping companies improve their top and bottom line. The complexity of IT continues to increase. The good news is that the need for talented IT staff also continues to grow.

Intel + Ivanti Strategic Partnership: CUBE Conversation with Nayaki Nayyar and Stephanie Hallford

@SiliconANGLE theCUBE  interviews Nayaki Nayyar (EVP and Chief Product Officer, Ivanti) and Stephanie Hallford (Vice President of the Client Computing Group and general manager of Business Client Platforms, Intel).

Intel vPro Platform-Based Devices with Intel Endpoint Management Assistant Now Integrates with Ivanti Neurons Platform in Strategic Partnership

We at Ivanti are thrilled to announce our new strategic partnership with Intel. Offering Device-as-a-Service with self-healing capabilities for the next generation workforce, Intel® Endpoint Management Assistant (Intel® EMA) now integrates with the Ivanti Neurons hyper-automation platform. This partnership enables IT organizations to self-heal and self-secure with Intel vPro® platform-based devices—both inside and outside of the corporate firewall.

Introducing the Ivanti Neurons Platform to SelfHeal, SelfSecure, and SelfService

Today is the day! We've just published this press release announcing our brand new Ivanti Neurons platform! What it is: Ivanti Neurons is a new hyper-automation platform that empowers organizations to proactively, predictably and autonomously self-heal and self-secure devices, and self-service end users. Ivanti Neurons augments IT teams with automation bots that detect and resolve issues and security vulnerabilities while improving the accuracy, speed and costs of services IT delivers.

Hyper-Automation is Your Next Competitive Advantage

The world is changing fast, and for IT departments, demands are increasing exponentially. The challenges in today’s environment are like a tidal wave coming at organizations. There is unmanageable complexity due to the explosive growth of endpoints and IoT devices—generating and processing data all the way to the edge. Cybersecurity threats are reaching catastrophic new heights and present significant risk to companies.