Prioritize and resolve vulnerabilities more easily

Prioritize and resolve vulnerabilities more easily

Share post

The provider Ivanti has presented an update for its risk-based vulnerability/patch management of the Ivanti Neurons platform.

Ivanti has announced new features for the Ivanti Neurons platform. They strengthen the digital employee experience, provide customers with scalability, and improve vulnerability prioritization and remediation in the face of increasing data breaches and ransomware attacks. To achieve this, the company has merged two of its solutions, Ivanti Neurons for RBVM and Ivanti Neurons for Patch Management. There are also innovations in the areas of Unified Endpoint Management (UEM) and Enterprise Service Management (ESM).

The new features of the Ivanti Neurons platform:

Integrated vulnerability prioritization and remediation

  • Ivanti Neurons for RBVM and Ivanti Neurons for Patch Management have been integrated to automate the distribution of CVEs from security teams to IT Ops. With this end-to-end vulnerability prioritization and patching workflow, customers remediate vulnerabilities faster and more easily to better protect themselves against cyber threats.
  • The integration is enabled through a “CVE to Patch Group” API, which allows Ivanti Neurons for Patch Management to integrate with any product that can push a list of CVEs via an API.
  • Additionally, Ivanti Neurons for Patch Management now supports agent-based patching of MacOS devices - no need to log in to a Mobile Device Management (MDM) product.

“With Ivanti technologies we are creating the conditions for a seamless, safe workplace for employees,” says Dr. Srinivas Mukkamala, Chief Product Officer at Ivanti. “By continually expanding the capabilities of the Ivanti Neurons platform, we ensure our customers receive the best solutions for managing, securing and maintaining all of their devices and networks to support their employees.”

New secure Unified Endpoint Management (UEM) solution packages:

Depending on their needs and endpoint management maturity, companies can choose from three Secure UEM solution packages:

  • Secure UEM Professional
  • Secure UEM Professional Plus
  • Secure UEM Premium.

Companies can choose which package contains the features that best suit their needs, while also having the ability to scale as they grow. This ensures that end devices can be found, managed, secured and repaired regardless of their location.

“Security professionals are overwhelmed by common cybercrime, attacks from hacktivists and advanced, targeted attacks from advanced adversaries,” said Eric Grenier, Director Analyst at Gartner®. “To protect against these attacks, organizations must choose solutions that include the right mix of technologies and supported operating systems and devices – a mix that combines prevention with visibility, monitoring, detection and incident response support.” 1

New solution packages for Enterprise Service Management

Depending on business needs and scalability, Ivanti will offer four solution packages for Enterprise Service Management:

  • ITSM Professional
  • ITSM Enterprise
  • ITSM Premium
  • ITSM Enterprise Premium

By choosing the appropriate package, companies can reduce costs, optimize service performance and create a secure, flexible and future-proof environment.

New valuable insights into the infrastructure

  • Ivanti improves visibility into active users and devices through dashboards and onboarding processes within Ivanti Neurons.
  • All relevant key figures can be mapped: from KPIs for devices to personnel key figures to the company's digital experience scores (DEX score). All key figures can be quickly displayed and analyzed so that well-founded decisions can be made.

With its product innovations, Ivanti underlines its mission to equip IT and security teams with a 360-degree view of their entire IT environment - with transparency, actionable insights and security.

More at Ivanti.com

 


About Ivanti

The strength of unified IT. Ivanti connects IT with security operations in the company in order to better control and secure the digital workplace. We identify IT assets on PCs, mobile devices, virtualized infrastructures or in the data center - regardless of whether they are hidden on-premise or in the cloud. Ivanti improves the provision of IT services and reduces risks in the company on the basis of specialist knowledge and automated processes. By using modern technologies in the warehouse and across the entire supply chain, Ivanti helps companies improve their ability to deliver - without changing the backend systems.


Matching articles on the topic

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

Data manipulation, the underestimated danger

Every year, World Backup Day on March 31st serves as a reminder of the importance of up-to-date and easily accessible backups ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

The AI ​​Act and its consequences for data protection

With the AI ​​Act, the first law for AI has been approved and gives manufacturers of AI applications between six months and ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

DSPM product suite for Zero Trust Data Security

Data Security Posture Management – ​​DSPM for short – is crucial for companies to ensure cyber resilience against the multitude ➡ Read more

Data encryption: More security on cloud platforms

Online platforms are often the target of cyberattacks, such as Trello recently. 5 tips ensure more effective data encryption in the cloud ➡ Read more