Product updates and releases covered in this newsletter: 

  • Security
  • Service & Asset Management 
  • Unified Endpoint Management
  • Extended Products Group 

SECURITY 

Ivanti Neurons for Secure Access 

New product introduction!

Ivanti Neurons for Secure Access helps customers modernize their VPN deployment and push to a Zero Trust architecture by centralizing VPN (Ivanti Connect Secure) and ZTNA (Ivanti Neurons for Zero Trust Access) management. The product enables greater control and insights into network and access status. Customers can use the cloud controller to manage on-premises and hybrid network access points with a modern user interface and enhanced networking and access visibility.

Ivanti Neurons for Patch Intelligence

Ivanti Neurons for Patch Intelligence delivers automated insight into your risk exposure by providing remediation prioritization based on adversarial risk. Quickly understand which remediation actions to take first with Vulnerability Risk Rating (VRR). Threat-context for vulnerabilities via supervised and unsupervised machine learning provides the real-time intelligence on vulnerability exploits that are actively trending in the wild, and those that have ties to ransomware. Act faster against risk exposure prioritizing where to patch with Ivanti Neurons for Patch Intelligence.

This latest release includes:

  • Patch Intelligence Multi-Platform Support: Added MacOS Content
  • Ivanti Endpoint Security (IES) Connector Experience in Ivanti Neurons
  • Ivanti Desktop & Server Management (DSM) Connector Experience in Ivanti Neurons  

Ivanti Azure Device Compliance (formerly from MobileIron)

Ivanti Azure Device Compliance allows organizations to update the device compliance status in Microsoft Azure Active Directory (AAD.) Using conditional access from AAD, if the device is non-compliant, administrators can block the device from accessing apps providing more secure access to corporate data. By connecting Ivanti to Microsoft Azure, administrators will be able to use the device compliance status of Ivanti's managed devices for conditional access to Microsoft 365 apps.

This latest release includes:

Core (on-prem)

  • Improved client experience for AAD Registration (iOS/Android)
  • Added a redirect page option for Core application in Azure
  • Expanded AAD Device Attributes for Compliance Policy Builder

Cloud

  • Support to control Email+ via Intune Conditional Access Policy
  • Enhancement Remediation and Enrollment URL experience

IVANTI NEURONS HYPERAUTOMATION PLATFORM

Ivanti Neurons

Ivanti Neurons augments IT teams to proactively detect and resolve issues and security vulnerabilities to provide better employee experiences and business outcomes.  The latest release of Ivanti Neurons 2021.4 provides capabilities to further improve operational excellence, security, and the employee experience. The release highlights include:

Operational Efficiency

  • Find everything with minimal footprint: When using Discovery’s network targeting you can significantly minimize your bandwidth requirements. Just select a specific IP address range you are interested in and find all devices using just a single agent across different subnets.
  • Discover and inventory Chrome OS devices: In partnership with Google, we have developed a Google Chrome OS connector. You can now get complete visibility into all your devices without having to log into Google Chrome Enterprise. Initiate actions such as rebooting Chrome OS devices, moving the machine to another OU, or wiping the device all directly from the Ivanti Neurons console.
  • Better visibility into Edge and Firefox Browsers: Ivanti Neurons now provides a new sensor that allows you to view Edge and Firefox browser extensions that are installed on your devices.

Risk Mitigation & Improved Security

  • Better access control: We have expanded our role-based access to now empower you to have better flexibility to specify not only the users but the actual device(s) you would like your IT teams to take remediate actions on. These device scope capabilities give you more granular access and overall control of your IT environment.
  • Enhanced security with Qualys: You now have the ability to quickly see all your device vulnerabilities with the latest integration with Qualys. Efficiently secure your environment with the ability to initiate vulnerability lifecycle management based on the detected vulnerabilities.  

Enhanced IT & Employee Experience

  • Proactively manage service disruptions and improve the employee experience: You can now better monitor application crashes and initiate appropriate actions by extending your alerts beyond blue screens to also include application-based errors.

Coming soon with the next Ivanti Neurons for ITSM release: Ivanti Neurons machine learning model and lab will power your ITSM ticket classification to further improve your resolution time.

To learn more about the capabilities in the latest Ivanti Neurons 2021.4 release, please watch the Momentum Webinar recording.

SERVICE & ASSET MANAGEMENT 

Ivanti Neurons for Governance, Risk and Compliance (GRC)

Ivanti Neurons for GRC enables you to align and optimize your cybersecurity budget with risk. Automate compliance to ease compliance burdens by enabling you to map citations with security and compliance controls. Build a truly reliable strategic framework by bringing all your compliance components together - frameworks (NIST 800-53, ISO 27001), authority documents (PCI, HIPAA, FedRAMP), and associated controls, audits, citations, risk mitigation, risk assessments, control testing, policies and attestations levers. Modernize risk management by enabling a repeatable and measurable process of assessment, planning and mitigation that can help secure while freeing up employees to focus on growing the business.

Ivanti Neurons for Project & Portfolio Management (PPM)

Ivanti Neurons for PPM enables you to take the guesswork out of project execution. See all of your projects in one place and evaluate their benefit, cost, resource, and risk data so you can choose the right project. Increase on-time and underbudget delivery, maintain a continuous pulse on progress, and create a create a predictable project delivery machine that delivers better project outcomes.

Ivanti Neurons for ITSM & Ivanti Neurons for ITAM

It’s time to start getting ready for the upcoming Ivanti Neurons for ITSM and Ivanti Neurons for ITAM 2021.4 release for cloud deployments, scheduled to be generally available starting in late November. This new release delivers several enhancements such as visual warnings when another analyst is editing the same record (e.g. Incident, Service Request, Business Object). You’ll also want to see the new accessibility enhancements in the UI and barcode reader functionality to improve the user experience for everyone.  Don’t miss hearing about the governance and compliance improvements with new auditing, logging and reporting capabilities for data access events. And you’ll want to see an early peak at what’s coming in 2022, including Ivanti Neurons based automatic ticket classification as well as further Ivanti Neurons integration.

Learn more about the new release by viewing the “What’s New” session for Ivanti Neurons for ITSM and Ivanti Neurons for ITAM. Stay on top of the 2021.4 pilot and release dates, and other updates by checking the Ivanti Community and the Cloud Change Calendar. When available, you’ll be able to download the 2021.4 release for on premises deployment from the Ivanti Community here.

Find more Service and Asset Management documentation in the Product Documentation section of the Ivanti website.

UNIFIED ENDPOINT MANAGEMENT

Ivanti Neurons for UEM enables secure access to data and apps on any endpoint across your Everywhere Workplace. Organizations can quickly and easily onboard devices and provision them over the air with all the apps, settings, and security configurations needed to protect any iOS or Android devices across your Everywhere Workplace. 

MobileIron Core 11.4 

This 11.4 release includes following enhancements:

  • Apple/iOS 15 Day Zero Support

MobileIron Core 11.4 unlocks the latest capabilities in iOS for IT admins. Enterprises can now enforce on-device translations and apply other security controls to keep corporate data safe.

  • Android 12 Day Zero Support

MobileIron Core introduces Android 12 support, and more options for managing app rollouts with Managed Google Play. With these new changes, we are also deprecating Device Admin on Android

  • Enhanced Client Security

Enhancing protocols between endpoint clients and Core with certificate pinning and mutual authentication strengthens the security posture of your devices.

MobileIron Cloud R80 

This R80 release includes following enhancements:

  • Apple/iOS 15 Day Zero Support

MobileIron Cloud unlocks the latest capabilities in iOS for IT admins. Enterprises can now enforce on-device translations and apply other security controls to keep corporate data safe.

  • Android 12 Day Zero Support

MobileIron Cloud introduces Android 12 support, with additional support for app permissions to protect user privacy.

  • Windows 10 and more

Support Windows Hello - biometrics and facial recognition. Improved user experience and secure way to access the device.   

Keep/Schedule app updates without impacting user productivity.

EPM 2021.1 SU1 Release

New Endpoint Manager release enhances experiences, functionality, and security for our customers.  Main enhancements are centered on the following four areas:

  1. Enhanced Microsoft Autopilot Support
  2. Support for the latest OS Platforms including Windows 11, macOS12, iOS15, and Android 12.
  3. Improved Remote Control access including significant reduction in time required to establish a session, optimization of code, persistent process, strengthening of security, and smart card support.
  4. Smart Patching including updating the return codes in certain scenarios to make it clear what is happening as well as enhancing the patch log data and bringing more patch information on the core.

REPORTING

Ivanti Xtraction 

The latest version of Ivanti Xtraction 2021.3 provides customer requested capabilities and improvements including:

  • Custom Time Periods: You can now specify time periods by year, half, quarter, month, week, day, hour or minute or any combination providing much more flexibility when specifying your filter conditions
  • Conditional Formatting for Record Lists: It is now possible to set rules that alter the appearance of rows in a record list. For example, it is possible to make every row red where the record has a priority of 1. In addition to setting the background color, it is also possible to set the text color. Many rules can be created for each record list and the first rule whose conditions are met is applied to the row.
  • Set Parameters in the URL of a Document: You now have the ability to set the value for a documents’ parameters directly in the URL of a document so that it is easier to share exactly what your target viewer wants to see without having to manually add filters to see only the results relevant to them.
  • Editable Dashboard Layout Update: You can now easily migrate a fixed-layout dashboard to an editable one.
    • New Connector – MobileIron Core
    • Updated Connectors: BMC Remedy, BMC Footprints, Ivanti Neurons for ITSM, Security Controls, SCCM, Wavelink Avalanche

EXTENDED PRODUCTS GROUP 

Ivanti Workspace Control

Introducing Cloud Relay in IWC 2021.2!

Ivanti Cloud Relay uses an Ivanti Cloud back-end to make it easier for administrators to enable end-users that work from home to connect their devices to corporate on-premises Relay Servers.

In Workspace Control environments using Relay Servers, Workspace Control Agents residing on devices outside the corporate firewall do not receive configuration updates from the Datastore unless they are connected to the corporate network through VPN.

Using Ivanti Cloud Relay, Workspace Control Agents no longer require a VPN connection to receive the latest Datastore information and updates.

Ivanti Identity Director

Identity Director 2021.2 has arrived!

Where the tools at hand lack the capacity to integrate key stakeholders into the communication and decision-making process the organization as a whole suffers.

That's why Identity Director is designed to offer you flexibility in designing your workflow, security in user management and the possibility to integrate your business processes in an easy and accessible way for everyone involved.

New in 2021.2:

  • Powershell Workflow Action - Now integrated seamlessly with the password reset workflow
  • Access Reviews Feature Preview in the User Portal
  • Separate Reporting Database for Identity Director

Ivanti Desktop and Server Management

DSM 2021.1 now available!

This release focuses on more cloud functionality and therefore moves DSM to the future. We have greatly enhanced the DSM connector for Ivanti Neurons to use the collected DSM data directly in Ivanti Neurons for Patch Intelligence.

This will allow you have a much better overview of your environment from the security side. By gathering and displaying the DSM data directly in Ivanti Neurons you can leverage the dashboards to identify possible security risks, or ensure your endpoints are already protected.

  • Ivanti Neurons for Patch Intelligence Connector
  • Azure Site Depot support
  • New eScript Command "BitLockerSuspend"
  • Official Support of Windows Server 2022 and Windows 11

Ivanti Service Desk

Ivanti Service Desk 2018.3 Update 22 is now available!

The latest release of Ivanti Service Desk introduces ‘Chat’ into Web Access and Workspaces for the first time!

End users are able to request a Chat through the Self-Service portal to initiate a chat conversation with an Analyst.

Chat in Update 22 is our version 1 release of the feature – and we will be building more functionality into Chat in future releases.

Ivanti Device Control

Ivanti Device Control 5.4 is now available!

It's time to talk about a new amazing number (a number I'm very proud of) - the number 10.

'10' is not the new version number of Ivanti Device & Application Control - 10 is the number of new features and functionality that we have delivered with our latest product release!

We have used all of your valuable feedback to create an even more valuable version of Ivanti Device and Application Control with release 5.4 .

New features include:

  • Manage the BitLocker System Drive encryption directly in Ivanti Device Control
  • Further enhancements of our new MacOS agent
  • A simplified process to establish the connection between a MacOS client and the server
  • Enhanced SDK
  • The ability to synchronize with Azure-AD,and so much more!

Ivanti Endpoint Security

Ivanti Endpoint Security 8.6 Update 2 is now available!

This release integrates with Ivanti Neurons for Patch Intelligence to help you prioritize your patching and meet your patching SLAs. 

We’ve also developed a plug-in solution to help you integrate with your SIEM solution for Device Control events.  In addition, customers will be pleased to know that we have removed Microsoft Silverlight, which reached end of support recently and we’ve added support for the recently released Windows 11 and Windows Server 2022 platforms.