BigFix Workspace

Improve employee experience, reduce help desk calls, and enhance endpoint security regardless of employee location, connection or operating system.

Maintain real-time visibility into all desktops, laptops, and mobile devices through a single pane of glass. Reduce cyber risk and optimize endpoint management practices across all end user devices.
Address the full system lifecycle of client devices including asset discovery, software distribution, operating system deployment/updates, multiplatform matching, vulnerability management, power management and remote desktop control. Enable employee self-service options to simplify resolution of common issues while reducing the number of costly service desk tickets.
Manage up to 300,000 end user workstation devices -- desktops, laptops, and mobile devices -- using a single BigFix Enterprise Server. Maintain full visibility to all endpoint devices from a single management interface which improves security and simplifies IT management.

BigFix Lifecycle

Reduce the cost, risk, and complexity of managing cloud, server, desktop, laptop, point-of-sale and other endpoints – all using a single, intelligent agent.

Address the full system lifecycle including asset discovery and inventory, software distribution, operating system deployment, migration and re-imaging, patch management, power management and remote desktop control. Asset discovery and inventory features create dynamic situational awareness about changing conditions in the infrastructure. Quickly discover new systems, deploy agents and take complete control with policy-based management.
Manage up to 300,000 endpoints, regardless of location, connection type or operating system from a single management server and one intelligent agent supporting more than 100 operating system versions.
Automate patching, remote software deployments, Windows 10 migrations, OS updates and re-imaging – even on more advanced tasks like operating systems and application patching on clustered servers. This minimizes labor costs and ensures endpoints are patched and secure according to your policies. It also supports sequenced system administration tasks, such as deploying an operating system and changing the host name in one operation. Power management capabilities helps reduce electricity expenses and remote desktop control functionality enables streamline help desk calls and problem resolution.
Maintain real-time visibility into your entire endpoint landscape including cloud, virtual, on-premise and roaming devices – all through a single pane of glass. Accelerate patch cycles, improve patch success rates, reduce downtime and minimize security risks.

BigFix Compliance

Continuously monitor and enforce endpoint security configurations to ensure compliance with regulatory or organizational security policies using out-of-the-box compliance checklists.

Accurate and real-time visibility and continuous enforcement of security configurations and patches to address configuration drifts. Security and compliance analytics identify, manage and report on policy exceptions and deviations. Out-ot-the-box, the software supports security benchmarks such as CIS, DISA STIG, USGCB, and PCI-DSS. It also shows trending and analysis of security configuration changes. The BigFix intelligent agent provides continuous compliance with automated audit cycles measured in minutes rather than weeks.
Support a large variety of endpoints including cloud, server, and desktop devices, as well as specialized equipment such as point-of-sale (POS) devices, ATMs and self-service kiosks. The device discovery capabilities find all endpoints that you know about as well as previously unknown endpoints in your environment. You can even quarantine endpoints that are out of compliance. Plus, it’s easy to deploy patches to distributed and virtual endpoints using multiple versions of the top twelve operating systems (e.g. Windows, UNIX, Linux and MacOS etc.), as well as third-party applications and policy-based patches – regardless of connection type or status.
Track the effectiveness of compliance efforts and quickly identify security exposures. Endpoint compliance status vs deployed policies is continuously collected, aggregated and reported on using a powerful Compliance Analytics Engine. Multiple reports are available out-of-the-box on security configurations, patching and vulnerabilities – showing current and historical trending – for entire deployments or for a single endpoint.

BigFix Remediate

Extend the power of BigFix Patch with the industry's fastest vulnerability remediation for Tenable, Rapid7 and Qualys users.

BigFix Remediate includes ready-to-deploy patch content for hundreds of different operating systems and third-party applications, eliminating the associated development and test time of IT staff often required by other solutions.
Automated correlation of vulnerabilities discovered by industry-leading vulnerability scanners significantly compresses the time between discovery and remediation.
Affordably delivers the power of BigFix patch, extended patch content and integration with industry-leading scanners. BigFix Remediate can be easily upgraded as business needs expand or evolve.

BigFix Runbook AI

Automate the infrastructure and application landscape by leveraging Machine Learning (ML) and Natural Language Processing (NLP).

Self-service driven identification of automation candidates to achieve zero-touch automation in first ~4 months of implementation.
Reduce manual effort by 30-60% by automating incidents, change/service requests, events, tasks and more.
Speed deployment and reduce time to value by leveraging hundreds of ready-to-use, reusable and customizable runbooks.

BigFix Inventory

Maintain software audit readiness and improve security with asset inventory and software usage analysis.

Discovers licensed and unlicensed software with drill-down granularity to reduce annual software expenditures and vendor-imposed software compliance penalties. Uses a consolidated console, single server, and single intelligent agent to compare discovered software against the number of available licenses. This visibility into software license consumption helps you plan software budgets based on inventory and usage trends. It also helps you plan for software upgrades and migrations by enabling administrators to determine which endpoints meet prerequisites.
Provides a comprehensive, real-time view of all assets to ensure software audit readiness across hundreds of thousands of endpoints. Includes information on over 9,100 software publishers, 38,000 software products and 105,000 application signatures and can easily accommodate homegrown and proprietary applications. Plus, it supports six different forms of discovery including a Software Identification Catalog (ISO 19770 enabled), customized template signatures, an installation registry, vendor-specific discover solutions, ISO SWID tags and hardware discovery.
Enables you to set security compliance policies for software and system configurations – helping IT and Security organizations collaborate to secure the enterprise by monitoring for unauthorized software while removing software which poses a security threat. Provides reports on the health and compliance of software assets in minutes, regardless of the size of the environment. It has also been verified as equivalent to the IBM License Metric Tool (ILMT) to manage your IBM software licensing requirements and help maintain an audit ready posture.
Automates inventory operations using a single solution – enabling IT organizations to reduce the number of hours and resources spent on inventory activities. Provides the ability to handle hundreds of thousands of endpoints using a single BigFix server and intelligent agent, which reduces hardware and staffing costs compared to traditional asset management methods.

BigFix One on Cloud

Get all the power of BigFix delivered from the cloud.

Get all the capabilities provided by BigFix Lifecycle, BigFix Compliance and BigFix Inventory delivered from the cloud.
BigFix is delivered via a robust, highly secure, cloud services platform that is compliant with industry standards for security and governance, including ISO 27001:2013 and SOC 2. The platform is used by more than 150,000 users and 140 global customers.
Manage a small or large number of diverse endpoints with the ability to easily scale up to accommodate more endpoints and additional functionality.
Eliminate infrastructure costs by leveraging subscription-based pricing that includes hardware, software, and infrastructure management.
HCL Compass

Try BigFix Today!

One endpoint management platform enabling IT Operations and Security teams to automate discovery, management and remediation – whether its on-premise, virtual, or cloud – regardless of operating system, location or connectivity.

This content is not visible but is loaded on the page.