Try our new research platform with insights from 80,000+ expert users

BlackBerry Cylance Cybersecurity vs Ivanti Endpoint Security for Endpoint Manager comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 8, 2024
 

Categories and Ranking

BlackBerry Cylance Cybersec...
Ranking in Endpoint Protection Platform (EPP)
27th
Average Rating
8.0
Number of Reviews
44
Ranking in other categories
No ranking in other categories
Ivanti Endpoint Security fo...
Ranking in Endpoint Protection Platform (EPP)
34th
Average Rating
8.4
Number of Reviews
8
Ranking in other categories
Endpoint Compliance (6th), Unified Endpoint Management (UEM) (8th)
 

Mindshare comparison

As of October 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of BlackBerry Cylance Cybersecurity is 1.3%, down from 1.6% compared to the previous year. The mindshare of Ivanti Endpoint Security for Endpoint Manager is 0.6%, up from 0.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

Sooraj Makkancherrry - PeerSpot reviewer
Sep 10, 2024
Doesn't have daily updates, which is important for healthcare IT
I face challenges with the exclusion policy - it still scans folders we told it not to, causing issues. When we contact support, they tell us to update the latest agent, but we can't do that immediately due to medical device protocols and validation testing. I wish support would try to understand our issues better instead of giving this standard response. The machine learning feature they use often tells us to upgrade the agent or add things to the exclusion list, which isn't unacceptable. It's a very good and new technology as a tool and antivirus. But sometimes, it doesn't work properly with our medical devices and products, quarantining files it shouldn't even after we add them to exclusions. This is tricky for us.
Chris Reece - PeerSpot reviewer
Aug 23, 2023
A security solution to manage devices with patching and remediation feature
The solution needs a complete overhaul or makeover. It gets stuck sometimes because they're focusing on the cloud UEM stuff rather than paying as much attention to that particular piece. The ease of use could be improved. It combines many different functionalities that you would need multiple servers like SCCM. If I wanted to train people, I’d move to a higher level from an Apache architect. There are five or six different products. So, training functional staff to use the product can be challenging because it can sometimes be cumbersome. Reporting is challenging. We use Avanti extraction to report off an endpoint. We don't use the reporting because of the need for more functionality, granularity, or customization.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The initial setup of CylancePROTECT is very easy."
"The solution is extremely scalable. It's got the hybrid functionality, it's got the system functionality and cloud functionality as well."
"Has good RAM capacity for the power I need"
"The Application Guard and ByteGuard are useful features."
"Endpoints are protected in real-time without the need of a centralized server."
"Specifically for a Windows domain environment, the product can be customized and pushed via GPO or SCCM without issue.​"
"The most valuable features of CylancePROTECT are its powerful machine-learning capabilities and predictive intelligence."
"A user can continue to add endpoints and the solution will continue to perform well."
"The most valuable feature of Ivanti Endpoint Security for Endpoint Manager, which my company mainly uses, is patching. Another valuable feature of Ivanti Endpoint Security for Endpoint Manager is that it allows you to view the inventory list of the different machines."
"The product has good stability."
"The solution's most valuable features are its patch management functionality and provisioning."
"The key differentiator is that it manages mobile devices and laptops in the same console. Windows and Linux are on the same console. This is the only product that does this. It's really the best in the industry."
"Patching and remediation are the strongest features."
"It provides security features for unified endpoint management."
"The most valuable features of the solution are accessing the data through the mobiles and meeting with the compliance for security best practices."
"The best part about Ivanti and Matrix 42 is that they are low-code solution builders with drag-and-drop capabilities regarding service management."
 

Cons

"We would like to see secure integration and multi-factor authentication to be able to access the administration dashboard."
"I would like to see a better UI in terms of sifting through more specific data and providing analytics. A little bit more would be nice."
"It was not effective. There were a lot of false positives, even when we use Adobe, and everybody uses Adobe, which is not a threat."
"I face challenges with the exclusion policy - it still scans folders we told it not to, causing issues. When we contact support, they tell us to update the latest agent, but we can't do that immediately due to medical device protocols and validation testing. I wish support would try to understand our issues better instead of giving this standard response. The machine learning feature they use often tells us to upgrade the agent or add things to the exclusion list, which isn't unacceptable."
"The management console needs a little maturity in how it presents data and allows the administrator to drill down or search across systems."
"The high price of the product is an area of concern where improvements are required. The product's price should be more competitive."
"Reporting is an area with shortcomings in CylancePROTECT that needs to be improved."
"The solution’s user interface could be improved."
"It could benefit from faster integration with new technologies, such as quicker adaptation to Windows updates. Additionally, more advanced customization options would be valuable."
"An area for improvement in Ivanti Endpoint Security for Endpoint Manager is reporting. It's lacking. For example, Ivanti Endpoint Security for Endpoint Manager reports should tell you if the agent is up to date, if the security patch is updated, etc."
"The product's blocking definition needs improvement."
"The solution needs a complete overhaul or makeover. It gets stuck sometimes because they're focusing on the cloud UEM stuff rather than paying as much attention to that particular piece. The ease of use could be improved. It combines many different functionalities that you would need multiple servers like SCCM. If I wanted to train people, I’d move to a higher level from an Apache architect. There are five or six different products. So, training functional staff to use the product can be challenging because it can sometimes be cumbersome. Reporting is challenging. We use Avanti extraction to report off an endpoint. We don't use the reporting because of the need for more functionality, granularity, or customization."
"Ivanti Endpoint Security for Endpoint Manager's support provided to its users by the vendor is one area that needs to improve."
"When you open a new mobile, you automatically come onboard the mobile on the Ivanti platform but it needs some improvements."
"One of the features that Ivanti could improve is patching for non-Windows settings, such as Linux and Ubuntu."
"If I want to integrate the solution with any other solution, pushing the policies from the Ivanti side is a bit tough."
 

Pricing and Cost Advice

"It is expensive, but not unreasonable."
"This cost of the license is approximately $5 USD monthly per user."
"Do not get hung up on price. You pay for what you get and expensive will hurt one time, where cheap will hurt forever, especially if you fall victim to a ransom attack, etc.​"
"We went through a third party initially to do the renewal, but we won't be renewing, we will move on to something else."
"Our licensing cost for the solution is around $4,000 for six months. There are no costs in addition to the standard licensing fees."
"We pay our license on a yearly basis and have just renewed for two years."
"The product cost is about $5, per user, per month."
"Currently, we have competitive pricing for Cylance, which is affordable enough to consider."
"The solution is pretty expensive."
"The pricing is relatively high compared to some competitors."
"On a scale of one to ten, where ten is the highest, and one is the cheapest, I rate its pricing a five."
"On a scale from one to ten, where one is low and ten is high, I rate the solution's pricing ten out of ten."
"The product is expensive."
"The licensing is based on assets for MDM or EM, where you need one license per asset. The license is annual, and it is not very expensive."
"Ivanti Endpoint Security for Endpoint Manager is more expensive than some of the products I've used. It follows module-based licensing, so it would be more costly if you had more modules. Your costs depend on what modules you need."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Manufacturing Company
12%
Government
8%
Financial Services Firm
7%
Computer Software Company
19%
Financial Services Firm
11%
Government
10%
Manufacturing Company
9%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Blackberry Protect?
It is a good endpoint solution. It is very easy to manage and detect the threat immediately. It will take the necessary actions.
What is your experience regarding pricing and costs for Blackberry Protect?
The price is reasonable for us at the moment. I rate the overall solution an eight out of ten.
What needs improvement with Blackberry Protect?
I face challenges with the exclusion policy - it still scans folders we told it not to, causing issues. When we contact support, they tell us to update the latest agent, but we can't do that immedi...
What do you like most about Ivanti Endpoint Security for Endpoint Manager?
The most valuable features of the solution are accessing the data through the mobiles and meeting with the compliance for security best practices.
What needs improvement with Ivanti Endpoint Security for Endpoint Manager?
We've experienced challenges adapting Ivanti to new Windows versions, such as Windows 11, where integration delays have been notable. It could benefit from faster integration with new technologies,...
What is your primary use case for Ivanti Endpoint Security for Endpoint Manager?
We use Ivanti Endpoint Security for patch management, remote control functionalities, and asset tracking.
 

Also Known As

Blackberry Protect
LANDesk Security Suite, Ivanti Endpoint Security
 

Learn More

 

Overview

 

Sample Customers

Panasonic, Noble Energy, Apria Healthcare Group Inc., Charles River Laboratories, Rovi Corporation, Toyota, Kiewit
Otkritie Bank, France T_l_visions, MBDA, 21st Century Oncology, Sealed Air Corporation, Granite School District, The Bunker, The MAC Services Group, Adams 12 Five Star Schools District, AlliedBarton Security Services, Mohawk Industries, Sun National Bank
Find out what your peers are saying about BlackBerry Cylance Cybersecurity vs. Ivanti Endpoint Security for Endpoint Manager and other solutions. Updated: October 2024.
813,418 professionals have used our research since 2012.