Seidor
IVANTI NEURONS

September 24, 2023

Learn about Ivanti Neurons for MDM: Modules, functionalities and types of licences

What is the challenge companies face when deciding to implement an MDM/EMU?

Today, the workplace has expanded beyond the office walls or even an employee's own house with the adoption remote working (after COVID). Employees also now use a variety of devices (mobile phones, laptops, etc.) to perform their day-to-day tasks. These devices must be managed securely, and business data must be protected to ensure the success of any organisation.

To address these challenges, a unified endpoint management solution (hereafter, UEM) is needed that provides an exceptional user experience (not only for end users, but also for the IT administrators who deal with the tool every day), protects privacy and ensures regulatory compliance.

Ivanti Neurons for MDM, formerly known as MobileIron Cloud, offers a secure and easy-to-use solution that enables companies to effectively manage their business data on a variety of devices (iOS, macOS, Android and Windows), as well as on immersive devices (VR/XR) such as HoloLens and Oculus, and even robust devices like Zebra.

What is Ivanti Neurons for MDM?

Ivanti Neurons for MDM is a mobile device management solution (MDM) that allows organisations to securely manage mobile devices, such as smartphones, tablets, laptops, etc., regardless of the operating system used.

This solution allows IT administrators to set up security policies and/or configuration policies, implement software updates, instal and uninstal applications and solve problems affecting the organisation's mobile devices remotely. Ivanti Neurons for MDM also provides data protection features, and the ability to perform remote commands such as remote deletion in the event a device is lost or stolen.

Other important features of Ivanti Neurons for MDM include the ability to integrate with other security solutions, such as mobile threat prevention/detection tools (MTP/MTD) and identity and access management tools (Ivanti Access).

In short, Ivanti Neurons for MDM is a comprehensive solution that allows organisations to protect and manage their devices securely and efficiently, which enables them to maintain employee productivity, wherever they are working from.

What can Ivanti Neurons contribute to MDM customers?

Ivanti Neurons for MDM can provide customers with several benefits, including:

  • Security: Ivanti Neurons for MDM allows customers to protect business data and reduce the risk of data loss on the organisation's mobile devices.
  • Greater productivity: As mobile devices are managed centrally, customers can improve the efficiency and productivity of their employees, as they can access business resources from anywhere and at any time.
  • Time saving: Remote management of mobile devices reduces the need for IT administrators to perform manual procedures, which saves time and resources.
  • Regulatory compliance: Ivanti Neurons for MDM helps organisations comply with security and privacy regulations, as it allows customers to implement security and regulatory compliance policies on devices.
  • Integration with other security solutions: Ivanti Neurons for MDM integrates with other security solutions, which allows customers to implement more robust and comprehensive security measures to protect their mobile devices and business infrastructure.

In short, Ivanti Neurons for MDM can provide security, efficiency and regulatory compliance to organisations seeking to effectively protect and manage their devices.

Blog estrategia

The importance of mobile device management in the era of remote work

Many are of the opinion that remote working is here to stay and that our office routines of the past may not return. According to the 2022 Microsoft Work Trend Index, 73% of workers say they need a reason to go to the office in person.

What are its main features and functions?

Device management and security:

  • Security and management: Security and administration of iOS/iradOS, macOS, Android and Windows devices.

  • Management of mobile applications (MMA): protecting business applications with Ivanti AppStation on the devices of employees and external providers without the need to manage the device as such.
  • Simple on-boarding and full life cycle management of the device: Services such as Apple Business Manager (ABM), Google Zero-touch enrollment and Windows AutoPilot provide users with an automated device log in the system without the need for IT administrator users to perform manual procedures.
  • Secure email gateway: Ivanti Sentry is a gateway that manages, counts and secures traffic between the device and the company's back-end. This component must be installed in the customer's DMZ infrastructure and traffic must be allowed to pass to the internal network, such as a Microsoft Exchange server or an intranet, etc.
  • App distribution and configuration: Apps@Work is an app store for Ivanti companies (for each customer environment/request) that, combined with the Apple Volume Purchasing Program (VPP) and Google Play Store for Work, facilitates the secure distribution of mobile apps. In addition, functions such as iOS Managed Apps and Android Enterprise allow easy configuration of security applications and policies.

Productive apps:

  • Secure email and personal information management (PIM): Ivanti Email+ is a multi-platform and secure PIM application for iOS and Android. Security controls include government level encryption, certificate based authentication, S/MIME, application encryption and a possible forced access code if required. It provides secure access to email, contacts and calendar. The main goal is to avoid data loss while maintaining native experience, which is why the platform is very similar to Outlook or Gmail.
  • Secure web browsing: Web@Work allows secure web browsing by protecting browsing data. Besides being a "normal" browser, it can also provide a tunnel to give access to internal web content, which eliminates the need for a "full-device" VPN. This tunnel is highly secure and is transparent for end users, as it allows them to quickly access internal content, as if it were a native Chrome or Safari browser. It also enables you to manage customised markers.
  • Secure content collaboration: Docs@Work allows users to access, create, edit, mark and share content securely from repositories such as SharePoint Box and Google Drive, among others. It offers a solution that allows IT administrators to apply data loss prevention controls (DLP), which prevents unauthorised distribution whilst, at the same time, allowing users to download, edit and share documents from their mobile devices easily, without compromising corporate information.
  • Mobile app containerisation: AppConnect SDK or "App Wrapping" can be implemented to provide an additional layer of security for internal mobile applications.
  • Related credentials: support for dual factor authentication using common access cards (CAC) and personal identity verification (PIV).

Secure connectivity:

  • Per VPN app: Ivanti Tunnel is a multi-platform VPN solution that allows specific mobile apps to access internal corporate resources without the need for any end-user interaction. This tool is compatible with iOS/iPadOS, Android and Windows 10 devices. AppTunnel provides session security per application, which allows each application to be connected to the corporate network securely. As a result, organisations can ensure that business traffic is secure without affecting users' personal traffic.

CAU/IT transactions:

  • Technical support tools: Help@Work allows IT administrators to remotely view and control a user's screen, with the user's permission, to help solve problems and resolve them remotely. It provides employees with an easy way to receive assistance when faced with technical difficulties. When using this app, iOS and Android users can instantly share their screen with IT administrators or the CAU itself.
  • Report generation: provides visibility and control of all managed devices through customised reports and automated remediation actions.

Conditional access:

  • Trusted engine: combines several signals, such as user, device, application, network, geographical region, etc. to provide adaptive access control.
  • User authentication without a password: multifactor authentication using the device as device-as-identity.

Does it have any type of security level certification?

Ivanti/MobileIron has obtained several national and international security certifications that guarantee it as safe and reliable software.

Some of the most important certifications are:

  • CCN (STIC): CCN publishes the guide "CCN-STIC 105 Catalogue of Information and Communications Technology Security Products and Services (CPSTIC)", which considers MobileIron as a qualified product as it has obtained a" High" qualification in the ENS (National Security Scheme). It also has a "High" qualification for the MTD.
  • FedRAMP: Ivanti Neurons for MDM has obtained Authority to Operate (ATO) from the United States Postal Service's (USPS) Federal Risk and Authorization Management Program (FedRAMP).
  • Common Criteria: Ivanti Neurons for MDM has been assessed and certified under the International Common Criteria standard for information security.
  • HIPAA: Ivanti Neurons for MDM complies with the regulations of the United States Health Insurance Portability and Accountability Act (HIPAA), which set standards for health information privacy and security.
  • SOC 2: Ivanti Neurons for MDM has passed an independent audit based on the criteria of the Service Industry Information Security Standard (SOC 2), which assesses the data security and confidentiality controls of a service provider.
Ivanti-Neurons

How do I license Ivanti Neurons for MDM?

the product can be licensed by both User and Device, and Ivanti also offers two major licensing blocks.

The difference between one and the other lies in the features included, as well as the price:

1. Learn about Ivanti Neurons for MDM:

Includes:

  • Android/iOS/macOS/Windows management
  • AppStation (MAM only) • App catalogue
  • Help@Work remote support
  • Sentry

2. Ivanti Neurons for MDM Premium:

Includes:

  • Android/iOS/macOS/Windows management
  • AppStation (MAM only)
  • App catalogue
  • Help@Work remote support
  • Sentry
  • VPN tunnel (Android, iOS, macOS, Windows)
  • AppConnect
  • Email + client
  • Docs@Work/Web@Work
  • Device compliance
  • Office 365 app protection
  • Ivanti Access-Conditional Access
  • Ivanti Access - Zero Sign-On

It is important to mention that MobileIron Silver, Gold and Platinum licences no longer exist and are instead included in:

  • The MobileIron Platinum licence is included in the Ivanti Neurons for MDM Premium licence.
  • The MobileIron Gold licence is included in the Ivanti Neurons for MDM Premium license, i.e. the licence needs to be updated or upgraded.
  • The MobileIron Silver licence is included in the Ivanti Neurons for MDM licence.

Finally, Add-ons can also be added to the licence acquired for the following products. These add-ons include:

Ivanti MTD:

  • Mobile threat detection
  • Mobile threat remediation
  • Anti-phishing
  • App analytics
  • Ivanti Tunnel

Ivanti MTD Premium:

  • Mobile threat detection
  • Mobile threat remediation
  • Anti-phishing
  • App analytics
  • Advanced app analytics
  • Ivanti Tunnel

Ivanti ZSO:

  • Ivanti Access - Zero Sign-On
reducir-costes-fabricación

How to reduce manufacturing costs with an ERP system

Keeping manufacturing costs in check is a challenge for all companies. In many sectors, the price of raw materials has skyrocketed. With this in mind, many businesses are looking for alternative ways to increase profitability, beyond the obvious (by paying less to suppliers, for example).

What is the challenge companies face when deciding to implement an MDM/EMU?

Today, the workplace has expanded beyond the office walls or even an employee's own house with the adoption remote working (after COVID). Employees also now use a variety of devices (mobile phones, laptops, etc.) to perform their day-to-day tasks. These devices must be managed securely, and business data must be protected to ensure the success of any organisation.

To address these challenges, a unified endpoint management solution (hereafter, UEM) is needed that provides an exceptional user experience (not only for end users, but also for the IT administrators who deal with the tool every day), protects privacy and ensures regulatory compliance.

Ivanti Neurons for MDM, formerly known as MobileIron Cloud, offers a secure and easy-to-use solution that enables companies to effectively manage their business data on a variety of devices (iOS, macOS, Android and Windows), as well as on immersive devices (VR/XR) such as HoloLens and Oculus, and even robust devices like Zebra.