Our Commitment to Security: An Open Letter from Ivanti CEO Jeff Abbott

Our Commitment to Security: An Open Letter from Ivanti CEO Jeff Abbott

Apr 3, 2024

Our organization strives to produce the most secure solutions for Everywhere Work.

We are now executing a plan that accelerates security initiatives already underway and implements improved practices to anticipate, prevent, and protect against future threats. We have engaged the industry’s most recognized security and product development experts to support the Ivanti team’s review and to provide best-in-class execution guidance, ensuring we meet our commitment to our customers, so that their organization can work easily, securely, and with confidence. This plan is backed by a significant investment and has the full support of our board of directors and everyone at Ivanti.

Our Path Forward

We are committed to a broad shift that fundamentally transforms the Ivanti security operating model. This includes:

  1. Revamping core engineering, security, and vulnerability management practices to ensure our current products are secure, and that customers have the resources needed to deploy them securely for their organization.
  2. Ensuring all products that we create embrace secure by design methodology, with security considered as a key factor at every stage of the software development lifecycle.
  3. Formalizing partnerships with key cyber-defense agencies to make sure Ivanti products, and the lessons we learn in creating them, uplift the entire security ecosystem.
  4. Sharing information and learning with our customers – and actively soliciting feedback so that we continue to meet their needs.

Our initial focus areas are elaborated on in this video and on Ivanti’s blog.

Revamping core engineering, security, and vulnerability management practices to ensure our current products are secure, and that customers have the resources needed to deploy them securely for their organization.

Ensuring all products that we create embrace secure by design methodology, with security considered as a key factor at every stage of the software development lifecycle.

Formalizing partnerships with key cyber-defense agencies to make sure Ivanti products, and the lessons we learn in creating them, uplift the entire security ecosystem.

Sharing information and learning with our customers – and actively soliciting feedback so that we continue to meet their needs.