From ivanti.com
January Security Update | Ivanti
0 1
Our priority is to provide responsible and transparent communication to our customers, so they are empowered to defend their environments.
on Tue, 4PM
From ivanti.com
Security Update: Ivanti Connect Secure, Policy Secure and Neurons for ZTA Gateways | Ivanti
0 4
We are issuing an important security update addressing recently identified vulnerabilities for Ivanti Connect Secure, Policy Secure and Neurons for ZTA gateways.
on Jan 8
From ivanti.com
Application Delivery Controller | Ivanti
0 0
Ivanti Virtual Application Delivery Controller (vADC) drives more transactions ensuring continuous uptime and real-time security monitoring of application traffic.
on Jan 8
From ivanti.com
2025 Enterprise Mobility & Supply Chain Predictions | Ivanti
0 0
My new crystal ball was delivered, so it’s time to make enterprise mobility predictions for 2025. Learn more about 2025 mobile and supply chain predictions.
on Dec 17
From ivanti.com
December Security Update | Ivanti
0 0
Ivanti has begun releasing standard security patches on the second Tuesday of every month. For many of our customers, the predictable schedule facilitates better planning and management of IT resources.
on Dec 11
From ivanti.com
Ivanti Research Finds Phishing Tops List of Growing Cyber Threats, Fueled by GenAI
0 0
Although 57% say they use anti-phishing training to protect their organization, only 32% believe that such training is “very effective.”
on Dec 3
From ivanti.com
Supply Chain and Warehouse Trends in 2024 and Beyond | Ivanti
0 0
A survey by Ivanti reveals the state of the industry, key insights from insiders and trends to watch. The survey collected insights from management and employees across a range of supply chain roles.
on Nov 21
From ivanti.com
November 2024 Security Update | Ivanti
0 0
Today, fixes have been released for the following Ivanti solutions: Ivanti Endpoint Manager (EPM), Ivanti Avalanche, Ivanti Connect Secure, Ivanti Policy Secure and Ivanti Security Access Client.
on Nov 12
From ivanti.com
NIST and Zero Trust Architecture Evolution | Ivanti
0 0
Zero trust is a security paradigm that revolutionizes the traditional approach to network security. Learn more about NIST SP 800-207 and the evolution of NIST zero trust efforts.
on Oct 30
From ivanti.com
AI Cybersecurity Best Practices | Ivanti
0 0
Organizations need to understand both the promise and possible problems associated with AI cybersecurity. Learn more about AI Cybersecurity best practices.
on Oct 17
From ivanti.com
October 2024 Security Update | Ivanti
0 0
Fixes have been released for Ivanti Endpoint Manager Mobile, Cloud Service Appliance, Velocity License Server, Connect Secure and Policy Secure, and Avalanche.
on Oct 8
From ivanti.com
Security by Default: The Crucial Complement to Secure by Design | Ivanti
0 0
Security by default practices are a vital software security adjunct to Secure by Design principles, as Dr. Srinivas Mukkamala explains. Learn more.
on Sep 14
From ivanti.com
September 2024 Security Update | Ivanti
0 0
Today, fixes have been released for the following Ivanti solutions: Ivanti Endpoint Manager (EPM), Ivanti Cloud Service Appliance (CSA) 4.6 and Ivanti Workspace Control (IWC).
on Sep 10
From ivanti.com
August 2024 Security Update | Ivanti
0 1
Today, fixes have been released for the following solutions: Ivanti Neurons for ITSM, Ivanti Avalanche and Ivanti Virtual Traffic Manager (vTM).
on Aug 13
From ivanti.com
Vulnerability Disclosure Policy | Ivanti
0 0
Contact the Ivanti security team here for help with your mobile and business security concerns. Feel free to contact us with any questions or concerns.
on Jul 31
From ivanti.com
July 2024 Security Update | Ivanti
0 0
At Ivanti, our top priority is upholding our commitment to deliver and maintain secure products for our customers. We invest significant resources to ensure that all our solutions continue to meet our own high standards and industry best practices.
on Jul 17
From ivanti.com
Security Update for Ivanti Avalanche | Ivanti
0 0
As part of our responsible disclosure program, vulnerabilities have been discovered and fixed in version 6.4.3 in the Ivanti Avalanche on-premise product.
on Apr 16
From ivanti.com
Our Commitment to Security: An Open Letter from Ivanti CEO Jeff Abbott | Ivanti
0 0
Ivanti CEO Jeff Abbott outlines his plan to bolster product security, enhance Ivanti's vulnerability management program and provide enhanced support for secure product deployments in the field.
on Apr 4
From ivanti.com
Security Update for Ivanti Standalone Sentry | Ivanti
0 0
As part of the continued hardening of our solutions, the Ivanti team in partnership with third-party researchers identified a new vulnerability.
on Mar 20
From ivanti.com
0 0
As part of our exhaustive investigation into the recent attack against our customers, Ivanti and Mandiant released findings today regarding evolving threat actor tactics, techniques and procedures (TTPs).
on Mar 2
From ivanti.com
Key FAQs Related to Ivanti Connect Secure, Policy Secure and ZTA Gateway Vulnerabilities | Ivanti
0 0
We have prepared this FAQ which clarifies misinformation currently circulating in the marketplace, as well as outlining facts around customer questions.
on Feb 15
From ivanti.com
Security Update for Ivanti Connect Secure and Ivanti Policy Secure Gateways | Ivanti
0 0
We have discovered a new vulnerability in Ivanti Connect Secure (formerly Pulse Secure) and Ivanti Policy Secure gateways. We are reporting the vulnerability as CVE-2024-22024.
on Feb 8
From ivanti.com
Security Update for Ivanti Connect Secure and Ivanti Policy Secure Gateways
0 0
We have discovered new vulnerabilities in Ivanti Connect Secure (formerly Pulse Secure) and Ivanti Policy Secure gateways. We are reporting these vulnerabilities as CVE-2023-46805 and CVE-2024-21887.
on Feb 4
From ivanti.com
Security Update for Ivanti EPM | Ivanti
0 0
As part of our ongoing strengthening of the security of our products, we have discovered a new vulnerability in Ivanti EPM.
on Jan 4, 2024
From ivanti.com
Ivanti EPMM CVE-2023-39335/39337
0 0
We have discovered two new vulnerabilities in Ivanti Endpoint Manager Mobile. We are reporting these vulnerabilities as CVE-2023-39335 and CVE-2023-39337.
on Nov 13, 2023