IBM Security MaaS360 Logo
IBM Security MaaS360 Logo
IBM

IBM Security MaaS360

6.0 / 10
Category
IBM Security MaaS360
6.0 / 10

What is IBM Security MaaS360?

Transform how IT protects laptops, desktops, smartphones, tablets, wearables and the Internet of Things (IoT) while ensuring a great user experience. IBM Security MaaS360 protects devices, apps, content and data so you can rapidly scale your remote workforce and bring-your-own-device (BYOD) initiatives, helping you build a zero trust strategy with modern device management. And, you can take advantage of contextual analytics from artificial intelligence (AI) for actionable insights.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

IBM Security MaaS360 won the following awards in the Enterprise Mobile Management category

IBM Security MaaS360 Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on IBM Security MaaS360.

67 Likeliness to Recommend

1
Since last award

85 Plan to Renew

66 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+57 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love IBM Security MaaS360?

13% Negative
18% Neutral
69% Positive

Pros

  • Security Protects
  • Enables Productivity
  • Reliable
  • Effective Service

Cons

  • Leverages Incumbent Status
  • Less Inspiring
  • Vendor's Interest First

Feature Ratings

Average 71

Expense Management

84

Integration with ITSM and ITAM Tools

75

Location Services

74

User Privacy

74

Reporting

73

Mobile Device Management

73

Content Management

73

Application Management

71

Mobile Productivity

68

Single Pane of Glass

64

Vendor Capability Ratings

Average 69

Ease of IT Administration

65

Quality of Features

65

Availability and Quality of Training

58

Product Strategy and Rate of Improvement

58

Ease of Customization

57

Breadth of Features

56

Ease of Implementation

56

Business Value Created

53

Usability and Intuitiveness

53

Ease of Data Integration

50

Vendor Support

49

IBM Security MaaS360 Reviews

Gangaraboina Lalit K.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Mar 2024

Easy to use but i think a bit pricey. fantastic.

Likeliness to Recommend

9 / 10

What differentiates IBM Security MaaS360 from other similar products?

IBM Security MaaS360 stands out from other similar products in several key ways: 1. Comprehensive Endpoint Management\ 2. Cloud-Based Solution

What is your favorite aspect of this product?

that users or organizations may find particularly valuable or advantageous based on their specific needs and requirements. If you have any specific questions about IBM Security MaaS360

What do you dislike most about this product?

I can highlight potential areas that some users might find challenging or less favorable: 1. Cost 2. Learning Curve

What recommendations would you give to someone considering this product?

If you're considering IBM Security MaaS360 for your organization, here are some recommendations to help you make an informed decision: 1. Evaluate Your Needs 2. Conduct a Pilot Deployment

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Alphy C.

  • Role: Industry Specific Role
  • Industry: Consulting
  • Involvement: Business Leader or Manager
Validated Review
Verified Reviewer

Submitted Jan 2024

Easy to use

Likeliness to Recommend

9 / 10

What differentiates IBM Security MaaS360 from other similar products?

1.MaaS360 offers comprehensive mobile device management. 2.It includes advanced security features for robust protection. 3.The user-friendly platform covers device control and application management. 4.The seamless integration of features enhances efficiency. 5.A reliable choice for organizations prioritizing effective mobile device management and security.

What is your favorite aspect of this product?

My favorite aspect of IBM Security MaaS360 is its user-friendly interface and the way it seamlessly combines mobile device management with powerful security features. It makes managing and securing devices straightforward and effective.

What do you dislike most about this product?

One area that could be improved, in my view, is the complexity of certain configurations. Simplifying these processes would enhance the overall user experience, especially for those less familiar with mobile device management solutions.

What recommendations would you give to someone considering this product?

Explore MaaS360 features for a good fit, use training resources, start small, engage support when needed, and stay updated for improvements.

Pros

  • Performance Enhancing
  • Enables Productivity
  • Unique Features
  • Inspires Innovation

Chetan S.

  • Role: Information Technology
  • Industry: Machinery
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Jan 2024

Support disappoints!

Likeliness to Recommend

2 / 10

What differentiates IBM Security MaaS360 from other similar products?

The support is very bad and they are still using legacy controls and solutions.

What is your favorite aspect of this product?

IT admin could see the username a user typed in the console which helped to troubleshoot with users if they had typed it incorrectly.

What do you dislike most about this product?

Support is very bad.

What recommendations would you give to someone considering this product?

If you are looking for a product with a good technical support 24x7, do not go with them.

Pros

  • Security Protects
  • Enables Productivity

Cons

  • Less Friendly Negotiation
  • Charges for Enhancements
  • Leverages Incumbent Status

Most Popular IBM Security MaaS360 Comparisons