start portlet menu bar

HCLSoftware: Fueling the Digital+ Economy

Display portlet menu
end portlet menu bar
Close
Select Page

HCLSoftware announced that HCL BigFix is ranked in the Leader category in three new IDC MarketScape reports. IDC’s newly released reports on Worldwide Unified Endpoint Management (UEM) software for IoT, Apple devices and SMB rate products from dozens of companies.

According to IDC, many HCL BigFix customers interviewed for the UEM MarketScape reported “an increase in new feature development and feature requests, responsiveness to support and integration issues, and an overall higher level of customer satisfaction with the platform over the past two years.”

IDC analyst Phil Hochmuth cited software patching and operating system patches and updates as a particular strength for BigFix. He also wrote that companies should consider HCL BigFix “as an UEM platform for enterprise deployments where strong patch management, discovery, endpoint state inventory, and automation are key requirements. Customers with another UEM/MDM product in place should evaluate BigFix as a possible consolidation opportunity for mobile device management. SMBs should also consider BigFix as a complete, unified IT management and configuration platform across PCs, Macs, mobile devices, and a broad array of server operating systems (with over 100 variants of server OSs supported).

According to IDC’s UEM MarketScape:

  • HCL BigFix is also known for its ability to manage large-scale deployments of endpoints, with upward of half a million endpoints and more in some of its largest deployments.
  • HCL BigFix has extensive Windows PC and macOS management capabilities, with a strong focus on patch management, automation, software life-cycle maintenance, and software threat and vulnerability remediation. The report also says, “HCL is among a few UEM vendors that have strong server (Windows and Linux) device management capabilities built into the UEM platform overall.”
  • BigFix supports robust remote monitoring and management functions for accessing users’ PC environments and helping troubleshoot issues in real-time on a system.
  • HCL BigFix helps end users with compliance and regulatory requirements around endpoint security and management (e.g., PCI-DSS, NIST, CIS, and DESUS).
  • As an agent-based system, BigFix can perform extensive device inventorying functions (hardware and software installed) and can configure granular policies on endpoint PCs, Macs, and servers.

IDC cites our enhanced mobile OS management capability as being ‘strong out of the gate,’” said Kristin Hazlewood, Vice President and General Manager, HCL BigFix. “Added to our strong legacy capabilities, we now offer a solution that meets the needs of global organizations, from servers to mobile devices, across the complete range of requirements.”

For more information about BigFix, contact us.

Comment wrap
Automation | March 30, 2024
HCL BigFix: RBI Compliance Made Easy for Banks
HCL BigFix simplifies RBI compliance for banks. Patch all devices, manage software, and protect against vulnerabilities. Learn how HCL BigFix secures your financial data.
Automation | March 28, 2024
Managing Endpoint Compliance in Banking and Finance
HCL BigFix simplifies IT compliance for banks. Patch all devices and vulnerabilities, manage software and protect against cyber attacks. Learn how HCL BigFix secures your financial data.
Automation | November 16, 2023
BigFix Quickly Remediates 65% of CISA Known Exploited Vulnerabilities Affected Endpoints
Protect against known exploited threats with HCL BigFix. Remediate 65% of CISA Known Exploited Vulnerabilities with HCL BigFix CyberFOCUS Security Analytics.