Operations | Monitoring | ITSM | DevOps | Cloud

October 2021

Don't Let Cybersecurity Threat Actors Ruin Your Halloween!

It’s the scariest time of year. But forget about ghosts and goblins and zombies. If you really want to be as scary as possible this spooky season, we know exactly what your costume should be and how you should decorate your yard. Here are some hints: What are they? Cybersecurity threat actors. *Cue terrifying music.* Before you roll your eyes, stick with us. This is worth a quick read.

Co-Existence: Using Legacy VPN with Neurons for Zero Trust Access through the Neurons for Secure Access Platform

There are three aspects of co-existence to discuss. The gateway deployment co-existence, the end user workflow co-existence, and the administrative management co-existence. We will walk through all three of these aspects.

App Control for Linux Opens Up a Whole New World

Ivanti Application Control is known for enabling IT control over endpoints, reducing security risk, and providing a great user experience. Up to now, that experience has always been for users of Windows environments. But with the introduction of Ivanti App Control for Linux, we are opening up a whole new world of possibilities. Ivanti Application Control for Linux brings the major benefits of App Control for Windows to Linux environments.

Ivanti Desktop and Service Management 2021.1 is Now Available!

The new major release of Ivanti Desktop & Server Management (DSM) is now available! This release focuses on more cloud functionality and therefore moves DSM to the future. We have greatly enhanced the DSM connector for Ivanti Neurons to use the collected DSM data directly in Ivanti Neurons for Patch Intelligence. This will allow you to have a much better overview of your environment from the security side.

Ivanti Endpoint Security Now Integrates with Ivanti Neurons for Patch Intelligence!

It does this by delivering automated insight into your risk exposure and helps you to prioritize, based on adversarial risk. In particular, it provides real-time intelligence on vulnerability exploits that are actively trending in the wild, and those that have ties to ransomware.. Ivanti Neurons for Patch Intelligence combines this risk-based prioritization with patch reliability data to help you focus your testing efforts and reduce the overall time to patch.

Introducing Neurons For Secure Access - Saving Time While Providing Unified Visibility and Management For Distributed Ivanti Connect Secure Deployments

Where were you when VPN went from "nice to have for IT staff to remote in on the weekends" to "mission critical for the entire organization" almost overnight in March of 2020? Many companies were caught off-guard, with admins across the country taking a mad scramble to make sure their VPN solution is modern, sized to fit the demands of the remote workforce, and secure for their users.

New Endpoint Manager Release Enhances Experiences, Functionality, and Security

As more organizations continue moving to hybrid work environments, endpoint security and management has never been more critical to both IT staff and employees. IT and line of business teams have too many systems to work across, forcing IT departments to spend resources and budget on fixing assets that are out of warranty/out of support. Additionally, employees are unsatisfied with their onboarding experience.

Align ITSM and PPM to Accelerate Digital Transformation

ITSM’s fundamental processes around request management, incident management, change management, and maintaining a CMDB all provide essential support services to enterprise business processes and employees. These are some of IT’s “run the business” functions that can consume 57% of IT’s resources by one benchmark and be a lot higher for organizations that aren’t investing heavily in digital transformation.

The Key Benefits of Modernizing Your VPN and Bridging to a Zero Trust Model - Let Ivanti Show You

I am excited to announce the launch of our latest network security offering known as Ivanti Neurons for Secure Access (nSA). This new cloud-based management solution will allow our existing L3 VPN customers using Connect Secure to take the next step in their journey toward a zero trust architecture. And this all can happen while still utilize existing Connect Secure VPNs that are already setup and configured.

Identity Director 2021.2 Has Arrived! Why Your Business Will Benefit From Adopting Identity Management

Identity and Access Management involves a series of complex and organisational challenges. This brings together people from the whole organisation to engage in workflow management and decision making. Where the tools at hand lack the capacity to integrate key stakeholders into the communication and the decision-making process, the organization suffers.

Ivanti Device Control 5.4 is Now Available!

It's time to talk about a new amazing number (a number I'm very proud of) - the number 10. '10' is not the new version number of Ivanti Device & Application Control - 10 is the number of new features and functionality that we have delivered with our latest product release! We have used all of your valuable feedback to create an even more valuable version of Ivanti Device and Application Control with release 5.4.

Cybersecurity Awareness Month - It's Not Just for October: Reminders that Deserve Year-Round Attention!

Since 2003, with the sponsorship of the U.S. Department of Homeland Security (DHS), October has been recognized as National Cyber Security Awareness Month. As with other important issues that have “designated months,” like Bullying Prevention Month and Domestic Violence Awareness Month (both also recognized in October), these are issues that deserve year-round attention, not limited to 31 days in October.

Why Your Enterprise Needs a GRC Solution

It’s a fact of life, enterprises are facing a growing onslaught of risk every day. Risk is everywhere, from the most visible ransomware attacks to the more subtle changing and growing technology landscape that introduces new challenges. According to a recent article, ransomware attacks have already increased by over 93% since the beginning of 2021.

A Candid Conversation about a Career in Cybersecurity: Q&A with Daniel Spicer

This week is Cybersecurity Career Awareness Week, which is part of October’s Cybersecurity Awareness Month. We sat down with Daniel Spicer, chief security officer at Ivanti, to learn more about what it’s like to work in the cybersecurity world.

Stop the Chase: How Ivanti is Transforming Cybersecurity in the Everywhere Workplace

Threat actors have been a constant, persistent, and ever-evolving part of doing business in a digital world. For the entire history of digital business, security teams have been trying to keep pace with the threats. On a good day, they might be able to get a few steps ahead. But it’s always a chase. And it only takes falling behind one time to lose big.

A 'Friendly Ghost' Fixes IT Issues Before You Notice

Here in North America it’s that spooky time of the year again, Halloween. As always, children look forward to this late-October holiday, the chance to dress up in costumes to go door-to-door and amass large hauls of candy treats, leaving their parents to deal with any later ‘tricks’ from associated sugar highs.

Quick Demo: Android 12 Anti-Phishing Protection

This month is Cybersecurity Awareness Month and at Ivanti we want you to be #BeCyberSmart. We’re focusing on this week’s theme of phishing. In this short video, James Saturnio, Senior Lead Technical Market Advisor at Ivanti, shows the power of Ivanti’s Mobile Threat Defense (MTD) multiple-layered anti-phishing protection to block 10 random phishing URLs from the OpenPhish feed.

Be a Cyber Defender and Protect Your Mobile Devices!

Like zero trust security, being a cyber defender is a personal mindset. One can argue that it might be a form of paranoia, but being situationally aware while connected online is a nice behavioral attribute to have given today’s internet climate with the barrage of news regarding ransomware and data breaches.

Ivanti Insights Podcast: Big Cybersecurity News

We’re back with another episode of Ivanti Insights where I spoke with Chris Goettl, VP of Product Management. This week we talked about some of the news making the biggest headlines in cybersecurity. Topics included the recent critical flaw found in Apple devices, how hackers are using remote code execution to mine for cryptocurrency, and how the SolarWinds hackers may be making a comeback.

3Ps of Security: Protect, Prioritize and Patch

Like a football or soccer team, security also has two lineups that must be continuously managed. One lineup involves protecting the digital assets and data of a business. The other: managing the security risk and vulnerability exposure of these environments and endpoints. The tension between these two lineups keep security and IT very busy. There is a critical shortage of expert security professionals, which means no expanding the bench of talent, even if you can afford it.

Excellence in Software Asset Management

Many, many years ago I briefly taught in an undergraduate chemistry laboratory (mainly marking scripts and samples, as well as extinguishing the occasional fire). I noticed that although students could achieve a reasonable grade by just following the text they were given and answering, “it turned blue” (or whatever), the really good students who got the best results took the time to understand how and why it turned blue.

Ivanti Provides Support for Windows 11 Today!

Microsoft Windows 11 is now available. In the coming weeks and months, PC vendors will offer an option to purchase a new computer with Windows 10 or Windows 11. Ivanti UEM solutions provide immediate support of Windows 11, allowing IT to discover, manage, secure and service these devices. Regardless of rolling out Windows 11 day-one or taking your time, Ivanti UEM is ready when you are.

Ivanti Delivers Day-Zero Compatibility and Key Feature Support for Android 12

Here at Ivanti, we are excited about Android 12. I’m pleased to share that we offer day-zero compatibility and key feature support across the Ivanti product portfolio for the new features built into Google’s updated OSs. Android 12 brings plenty of new things to see and experience with a combination of security and privacy.

Cyber Attacks 'Be Cyber Smart and Avoid Collateral Damage'

Cybersecurity Awareness Month, now in its 18th year, is an opportunity to highlight the continually escalating conflict that is, for the most part, hidden from the public – unless it becomes media-worthy. Every day, those who are responsible for security (IT staff, threat and security analysts to CISOs) face new challenges. Digital transformation has accelerated at hyperspeed because organizations are focused on adjusting to COVID-19 disruptions.