IBM Security MaaS360: A Game-Changer for Mobile Device Management Success
October 02, 2023

IBM Security MaaS360: A Game-Changer for Mobile Device Management Success

Anonymous | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User

Overall Satisfaction with IBM Security MaaS360

We use IBM Security MaaS360 to manage and secure our employees' mobile devices. This would involve enforcing strict security policies, ensuring compliance with industry regulations, and optimizing mobile plans to control costs. Additionally, we would leverage IBM Security MaaS360 to enhance workforce productivity, enable BYOD flexibility, and provide a seamless user experience, ultimately contributing to our company's overall efficiency and data protection.
  • Mobile Device Management
  • Threat Detection
  • Cost Optimization
  • User Interface
  • IBM Security MaaS360 decreased device setup time
  • nitial implementation costs exceeded expectations
IBM Security MaaS360's open APIs and extensive library of connectors facilitate seamless integration into existing tech stacks, streamlining operations.
It places a strong emphasis on security, with features like threat detection and remediation, encryption, and policy enforcement.

Do you think IBM Security MaaS360 delivers good value for the price?

Not sure

Are you happy with IBM Security MaaS360's feature set?

Yes

Did IBM Security MaaS360 live up to sales and marketing promises?

I wasn't involved with the selection/purchase process

Did implementation of IBM Security MaaS360 go as expected?

I wasn't involved with the implementation phase

Would you buy IBM Security MaaS360 again?

Yes

Less Appropriate Scenarios: Smaller businesses with limited mobile device usage might find IBM Security MaaS360 overly complex and costly. Companies seeking primarily desktop-focused security solutions may not require its extensive mobile management features, making it less appropriate in those contexts.