Lifecycle

Reduce the cost, risk, and complexity of managing cloud, server, desktop, laptop, point-of-sale and other endpoints – all using a single, intelligent agent.

Address the full system lifecycle including asset discovery and inventory, software distribution, operating system deployment, migration and re-imaging, patch management, power management and remote desktop control. Asset discovery and inventory features create dynamic situational awareness about changing conditions in the infrastructure. Quickly discover new systems, deploy agents and take complete control with policy-based management.
Manage up to 250,000 endpoints, regardless of location, connection type or operating system from a single BigFix console and one intelligent agent across more than 90 operating system versions. Perform continuous self-assessment and policy enforcement with minimal impact on system performance.
Automate patching, remote software deployments, Windows 10 migrations, OS updates and re-imaging – even on more advanced tasks like operating systems and application patching on clustered servers. This minimizes labor costs and ensures endpoints are patched and secure according to your policies. It also supports sequenced system administration tasks, such as deploying an operating system and changing the host name in one operation. Power management capabilities helps reduce electricity expenses and remote desktop control functionality enables streamline help desk calls and problem resolution.
Maintain real-time visibility into your entire endpoint landscape including cloud, virtual, on-premise and roaming devices – all through a single pane of glass. Accelerate patch cycles, improve patch success rates, reduce downtime and minimize security risks.

Find more, fix more and do more with BigFix.

 
 

Compliance

Continuously monitor and enforce endpoint security configurations to ensure compliance with regulatory or organizational security policies using out-of-the-box compliance checklists.

Accurate and real-time visibility and continuous enforcement of security configurations and patches to address configuration drifts. Security and compliance analytics identify, manage and report on policy exceptions and deviations. Out-ot-the-box, the software supports security benchmarks such as CIS, DISA STIG, USGCB, and PCI-DSS. It also shows trending and analysis of security configuration changes. The BigFix intelligent agent provides continuous compliance with automated audit cycles measured in minutes rather than weeks.
Support a large variety of endpoints including cloud, server, and desktop devices, as well as specialized equipment such as point-of-sale (POS) devices, ATMs and self-service kiosks. The device discovery capabilities find all endpoints that you know about as well as previously unknown endpoints in your environment. You can even quarantine endpoints that are out of compliance. Plus, it’s easy to deploy patches to distributed and virtual endpoints using multiple versions of the top twelve operating systems (e.g. Windows, UNIX, Linux and MacOS etc.), as well as third-party applications and policy-based patches – regardless of connection type or status.
Track the effectiveness of compliance efforts and quickly identify security exposures. Endpoint compliance status vs deployed policies is continuously collected, aggregated and reported on using a powerful Compliance Analytics Engine. Multiple reports are available out-of-the-box on security configurations, patching and vulnerabilities – showing current and historical trending – for entire deployments or for a single endpoint.

Need help choosing a product?

 
 

Inventory

Maintain software audit readiness and improve security with asset inventory and software usage analysis.

Discovers licensed and unlicensed software with drill-down granularity to reduce annual software expenditures and vendor-imposed software compliance penalties. Uses a consolidated console, single server, and single intelligent agent to compare discovered software against the number of available licenses. This visibility into software license consumption helps you plan software budgets based on inventory and usage trends. It also helps you plan for software upgrades and migrations by enabling administrators to determine which endpoints meet prerequisites.
Provides a comprehensive, real-time view of all assets to ensure software audit readiness across hundreds of thousands of endpoints. Includes information on over 9,100 software publishers, 38,000 software products and 105,000 application signatures and can easily accommodate homegrown and proprietary applications. Plus, it supports six different forms of discovery including a Software Identification Catalog (ISO 19770 enabled), customized template signatures, an installation registry, vendor-specific discover solutions, ISO SWID tags and hardware discovery.
Enables you to set security compliance policies for software and system configurations – helping IT and Security organizations collaborate to secure the enterprise by monitoring for unauthorized software while removing software which poses a security threat. Provides reports on the health and compliance of software assets in minutes, regardless of the size of the environment. It has also been verified as equivalent to the IBM License Metric Tool (ILMT) to manage your IBM software licensing requirements and help maintain an audit ready posture.
Automates inventory operations using a single solution – enabling IT organizations to reduce the number of hours and resources spent on inventory activities. Provides the ability to handle hundreds of thousands of endpoints using a single BigFix server and intelligent agent, which reduces hardware and staffing costs compared to traditional asset management methods.

Insights

Accelerate risk identification and decision-making with consolidated views of all endpoint data, rich reporting, and integration with your existing Business Intelligence tools.

Consolidates BigFix endpoint data into a single data repository for deeper insights using both out-of-the-box and customized reports.
Provide immediate answers to executive inquires with real-time visibility into how endpoints are managed, patched and secured. Find trends and analyze risk easier to identify operational deficiencies and streamline business decision-making and processes.
Integrates with your existing Business Intelligence reporting tools to generate reports with rich visualizations and easy filtering. This not only drives faster, more effective remediation decisions, it optimizes your existing investments by integrating with tools already in use.

Modern Client Management

Future proof management of your modern endpoints. Reduce cost and complexity while managing Windows 10 and MacOS endpoints with simple enrollment and policy management.

Streamline deployment processes by seamlessly enrolling MacOS and Windows 10 devices over-the-air. Optionally install the BigFix Agent and extend device management capabilities such as software installation, patching and compliance.
Reduce the number of tools in use by extending BigFix endpoint management capabilities to modern endpoints that use MDM APIs. Save time by deploying modern endpoint management actions such as locking and wiping devices, restarting, shutting down and removing policies automatically. Minimize infrastructure sprawl and gain deeper visibility by seeing your modern endpoints alongside traditional endpoints – all in a single solution and single pane of glass.
Enhance security via centralized control and enforcement of security and configuration settings regardless of OS platform or management method. Easily create, edit and manage MDM policies such as Kernel Extensions, Configuring inactivity, Timeouts, and passcode settings.
This content is not visible but is loaded on the page.