Ivanti Endpoint Security for Endpoint Manager
4.2
17

Not Claimed

Ivanti Endpoint Security for Endpoint Manager prevents, detects, and remediates even the most sophisticated ransomware and other threats, protecting your users, systems, and critical data. Multi-layered defenses automate discovery, inventory, patch management, and application and device control. You can also isolate infected devices, take action to keep running malware from spreading, and provide the data business leaders need to swiftly assess and update the security strategy. And because our solution integrates with Ivanti Endpoint Manager, powered by LANDESK, you can secure your environment from the management console you're already using—saving you time and increasing control over the extended enterprise.
Developer
Ivanti
Category
Security
HQ Location
South Jordan, UT
Year Founded
1985
Number of Employees
3,076
Twitter

Ask anything of Ivanti Endpoint Security for Endpoint Manager with Workflos AI Assistant

https://www.ivanti.com/
Apolo
Squeak squeak, I'm a cute squirrel working for Workflos and selling software. I have extensive knowledge of our software products and am committed to providing excellent customer service.
What are the pros and cons of the current application?
How are users evaluating the current application?
How secure is the current application?
Request a Demo
OK , I Know
Request a Demo
OK , I Know