What Integrates with IBM MaaS360?
Find out what IBM MaaS360 integrations exist in 2025. Learn what software and services currently integrate with IBM MaaS360, and sort them by reviews, cost, features, and more. Below is a list of products that IBM MaaS360 currently integrates with:
-
1
ConnectWise RMM
ConnectWise
72 RatingsManage your clients' IT infrastructure. Don't settle. ConnectWise RMM, a ConnectWise software solution that provides proactive tools as well as NOC services, will exceed your clients' expectations. Smart patching is more important than ever as the number of vulnerabilities is increasing every year. We automatically test and deploy patches when possible and limit harmful patches. Clients are protected while you spend less time managing endpoints, and more time growing your company. It is difficult to find, afford and retain high-quality talent. 81% of IT leaders believe it's difficult to find the right talent. Add ConnectWise RMM and NOC services to get the expertise and problem solving you need to be the advisor your clients require--without increasing headcount. -
2
Remotely support client and internal computers using unattended remote access. Users can also access the computer remotely. Splashtop Remote Support is the right tool for you, whether you are just starting with remote support tools or looking for an alternative to expensive products. Splashtop Remote Support, a best-in class remote support tool, allows you to access your managed computers from any device at any time thanks to our fast, high-definition connections.
-
3
Axonius
Axonius
Axonius gives IT and security teams the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between them, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks. -
4
Bigtincan
Bigtincan
$39.50 per user per monthBigtincan’s sales enablement platform empowers organizations to transform customer interactions into lasting relationships through four essential pillars: management of sales content, training and coaching for sales teams, automation of documents, and effective internal communication. Crafted in partnership with Apple, our platform is device-independent and features a stunning, user-friendly interface that can be customized to reflect your brand and align with your teams' workflows. The user experience is consistent across both desktop and mobile platforms, positioning Bigtincan as one of the few truly mobile-centric sales enablement solutions available today. Moreover, organizations can enhance the core capabilities of the Bigtincan Hub by opting for integrated software solutions, such as a contemporary learning management system (LMS), document automation tools, and a digital catalog application, all available as additional features. To further optimize functionality, Bigtincan supports over 100 third-party integrations, ensuring a seamless experience within your company's existing technology ecosystem. This flexibility and adaptability make Bigtincan an ideal choice for businesses seeking to enhance their sales processes and foster deeper customer connections. -
5
Pradeo
Pradeo
The digital transformation has created a mobile-first and cloud-first world. This has greatly increased the amount of mobile data that can be transferred between mobile devices, apps, servers, and other mobile devices. Companies digitalizing their services and frameworks has led to corporate and personal data being easily accessed by mobile devices. This exposes them to a whole new set of threats, including data theft, malware, network exploit, and device manipulation. A mobile fleet is a direct link to an organization's information system, regardless of whether it's made up of corporate devices or BYOD. The proliferation of mobile devices in all industries (government, banking and health) increases the risk of sensitive corporate data being stolen or leaked. IT security departments often refuse to manage personal devices in the corporate environment, but grant them access to corporate mobile services. This is to preserve privacy, financial security, and flexibility. -
6
CopperheadOS
Copperhead
CopperheadOS is a Secure Android built by a privacy-focused company for encrypted and secure smartphones. Available as privacy-focused and security-focused Google-free Android for the latest Pixel phones. Include a secure phone in your business's mobile security program. CopperheadOS is compatible with the most recent mobile security solutions. CopperheadOS, the most secure Android, is designed to protect against many attack vectors. Mobile devices are easy targets. Copperhead's technical documentation can be viewed. Non-technical, security-oriented user experience. No Google Analytics or tracking analytics. Application isolation and sandboxing. Integrates with the most recent mobile device management software and intrusion detection system mobility software. -
7
WatchTower Security Management App
Check Point
Stay vigilant with Check Point's WatchTower Security Management app, allowing you to address security threats swiftly from your mobile device. This user-friendly application offers real-time insights into network activities, providing alerts when vulnerabilities arise, and facilitating immediate action to block potential threats while managing security policies across several gateways. You can monitor all devices connected to your network and identify any emerging risks, receiving timely notifications about malicious activities or unauthorized access. Rapidly responding to malware incidents is made easier as you can isolate infected devices and gather detailed information for in-depth analysis. Tailor your alerts to focus on the most critical security events that matter to you. Additionally, you can categorize all security incidents and delve deeper for further insights. Safeguard your network by configuring advanced security settings for multiple gateways through a secure web user interface, ensuring comprehensive protection. This proactive approach to network management empowers users to maintain a secure environment efficiently. -
8
Multi-Domain Security Management
Check Point
Multi-Domain Security Management enhances security and oversight by dividing security management into various virtual domains. Organizations, regardless of their size, can effortlessly establish virtual domains tailored to geographic locations, business units, or specific security functions, thereby bolstering security and streamlining management processes. This approach facilitates detailed and distinct role-based administration within a multi-tenant security management framework. A unified security management setup governs VPNs, firewalls, intrusion prevention systems, and other protective measures. Administrators can create, monitor, and regulate all network security management domains through a single interface. Additionally, it allows for the centralized management of numerous administrators within the multi-domain security management framework. Administrators can be granted permissions to oversee particular domains or various facets of the multi-domain system, enabling multiple administrators to collaborate across different security management domains simultaneously. This collaborative environment ensures that security measures are effectively maintained and adapted to the evolving needs of the organization. -
9
ThreatAware
ThreatAware
Utilizing API integrations from your current tools, ensure that your controls are properly implemented and operational across all cyber assets. Our diverse clientele spans various sectors, including legal, finance, non-profits, and retail. Many prominent organizations rely on us to identify and safeguard their critical cyber resources. By connecting to your existing frameworks through API, you can establish a precise inventory of devices. In the event of issues, the workflow automation engine can initiate actions via a webhook, streamlining your response. ThreatAware offers an insightful overview of the health of your security controls in a user-friendly layout. Achieve a comprehensive perspective on the health of your security controls, no matter how many you are monitoring. Data generated from any device field enables you to efficiently categorize your cyber assets for both monitoring and configuration tasks. When your monitoring systems accurately reflect your real-time environment, every notification is significant, ensuring that you stay ahead of potential threats. This heightened awareness allows for proactive security measures and a stronger defense posture. -
10
Implement a zero-trust access framework for all applications, both legacy and contemporary, utilizing robust identity and context-driven access controls that scale effectively. Validate the zero-trust model through detailed contextual assessments, ensuring that each application access request is thoroughly secured. Enhance application access by adopting a meticulous strategy for user authentication and authorization that allows for context-aware and identity-based access on a per-request basis. By integrating with current single sign-on (SSO) and identity federation systems, users can seamlessly log into all business applications using a single set of credentials, regardless of SAML compatibility. Additionally, incorporate social login features to streamline authorization from reputable third-party identity providers such as Google, LinkedIn, Okta, and Azure AD. Utilize third-party User and Entity Behavior Analytics (UEBA) and risk assessment tools through REST APIs to strengthen policy-driven access controls with the help of the API connector for enhanced security measures. BIG-IP APM is offered across various business models, including perpetual licenses, subscription plans, public cloud marketplaces, and enterprise licensing agreements, ensuring flexibility for different organizational needs. This comprehensive approach not only fortifies security but also improves user experience by simplifying access protocols across diverse platforms.
-
11
CentreStack
CentreStack
CentreStack enhances workforce mobility by providing cloud file sharing and mobile access, while ensuring that security permissions and the user experience remain consistent with traditional file servers. By leveraging Active Directory and inheriting permissions, it seamlessly integrates the existing on-premise security of IT infrastructure with the flexibility of cloud mobility, making it an unparalleled solution. This platform not only transforms file servers to support productivity and collaboration for mobile workers using various devices like smartphones and tablets, but it also allows for the option to either upgrade an existing file server for mobile access or migrate data and security permissions to a chosen cloud environment. In both scenarios, CentreStack prioritizes a user-friendly file server experience, bolstered by improved usability, security measures, compliance standards, and data control. Furthermore, enterprises have the choice to uphold their security and compliance by retaining their data within on-premise file servers, without needing to engage in cloud replication, ensuring that they can maintain their established protocols and practices. This flexibility makes CentreStack a strategic asset in adapting to the evolving landscape of mobile workforce demands. -
12
Zimperium Mobile Threat Defense (MTD)
Zimperium
Zimperium Mobile Threat Defense (MTD) - formerly known as zIPS - is a privacy-first application that provides comprehensive mobile security for enterprises. Zimperium MTD is designed to protect an employee’s corporate-owned or BYO device from advanced persistent threats without sacrificing privacy or personal data. Once deployed on a mobile device, Zimperium MTD begins protecting the device against all primary attack vectors, even when the device is not connected to a network. Zimperium reduces risk by analyzing risky apps and jailbreaks on the device before giving access to corporate email and apps. Zimperium MTD provides comprehensive protection for mobile devices. It provides the risk intelligence and forensic data necessary for security administrators to raise their mobile security confidence. As the mobile attack surface expands and evolves, so does Zimperium’s on-device, machine learning-powered detection. Zimperium MTD detects across all four threat categories — device compromises, network attacks, phishing and content, and malicious apps. -
13
Check Point Infinity
Check Point
Organizations often adopt a variety of cyber security measures in their quest for enhanced protection, which can lead to a fragmented security framework that tends to incur a high total cost of ownership (TCO). By transitioning to a unified security strategy utilizing Check Point Infinity architecture, companies can secure proactive defenses against advanced fifth-generation threats, while simultaneously achieving a 50% boost in operational efficiency and slashing security expenses by 20%. This architecture represents the first integrated security solution that spans networks, cloud environments, mobile devices, and the Internet of Things (IoT), delivering top-tier threat prevention against both established and emerging cyber threats. Featuring 64 distinct threat prevention engines, it effectively combats known and unknown dangers, leveraging cutting-edge threat intelligence to enhance its protective capabilities. Infinity-Vision serves as the centralized management platform for Check Point Infinity, offering a cohesive approach to cyber security that is designed to thwart the most complex attacks across various domains, including networks and endpoints. The comprehensive nature of this solution ensures businesses can remain resilient in the face of evolving cyber threats while maintaining streamlined operations. -
14
Check Point IPS
Check Point IPS
Intrusion Prevention Systems play a crucial role in identifying and thwarting attempts to exploit vulnerabilities in systems or applications, ensuring that your organization remains safeguarded against emerging threats. With Check Point's IPS integrated into our Next Generation Firewall, updates occur automatically, ensuring protection against both long-standing and newly discovered vulnerabilities. This technology offers a vast array of signature and behavioral preemptive defenses, enhancing your security posture. Our advanced acceleration technologies enable you to activate IPS safely, while a minimal false positive rate allows your team to focus on critical tasks without unnecessary interruptions. By enabling IPS on any Check Point security gateway, you can effectively lower your overall ownership costs. In addition, our on-demand hyperscale threat prevention capabilities provide enterprises with the ability to expand and maintain resilience on-site. Furthermore, we ensure that users can access corporate networks and resources securely and seamlessly, whether they are traveling or working from home. This comprehensive approach not only fortifies your defenses but also enhances overall productivity and operational efficiency. -
15
Akitra Andromeda
Akitra
Akitra Andromeda represents a cutting-edge, AI-driven compliance automation solution aimed at simplifying the complex landscape of regulatory compliance for organizations, regardless of their size. It accommodates an extensive array of compliance standards such as SOC 2, ISO 27001, HIPAA, PCI DSS, SOC 1, GDPR, NIST 800-53, along with tailored frameworks, allowing businesses to maintain ongoing compliance with ease. With more than 240 integrations available for major cloud services and SaaS applications, it effortlessly fits into existing operational processes. The platform’s automation features significantly lower the expenses and time involved in traditional compliance management by automating the processes of monitoring and gathering necessary documentation. Additionally, Akitra offers an extensive library of templates for policies and controls, which aids organizations in developing a thorough compliance program. Its continuous monitoring functionality guarantees that assets are not only secure but also remain compliant at all times, providing peace of mind for businesses. Ultimately, Akitra Andromeda empowers companies to focus on their core operations while seamlessly managing their compliance obligations. -
16
ExpenseSmart
Cass Information Systems
ExpenseSmart® serves as a comprehensive cloud-based platform designed to give you complete oversight of your telecom inventory, usage, and costs, while facilitating the quick and straightforward provisioning of both fixed and mobile telecom assets. This all-in-one solution consolidates all fixed, mobile, and IT expenditures and data into a single accessible location. Users can analyze inventory, usage, expenses, and essential information categorized by region, cost center, or even at the individual business unit level. You can adjust the level of detail displayed, ranging from an overview of global trends to specific usage metrics for individual users. Furthermore, the segmentation options are highly adaptable, tailored to fit the unique requirements of your organization. You can generate and view necessary reports—such as usage trends or instances of zero billing—whenever and however you prefer, whether directly in the ExpenseSmart® portal or scheduled for convenient access. The platform's user interface is designed to be highly intuitive and responsive across devices, ensuring a seamless experience for all users. Additionally, the platform's capabilities extend to real-time analytics, allowing for proactive decision-making based on current data. -
17
Cynerio
Cynerio
We cover all threats with automated security and risk reduction on every Healthcare IoT device, from medical/IoMT devices to Enterprise IoT systems and OT systems. This ensures patient safety, data confidentiality and operational continuity. Cynerio promotes proactive and preventive cybersecurity through automated risk reduction, threat mitigation and attack prevention tools. We also offer step-by-step remediation programs based on a zero trust framework that incorporates clinical context to make hospitals secure fast. Hospital networks are extremely vulnerable to IoT devices from Healthcare. Insecure devices increase cyber attack surface and pose a major threat to patient safety as well as the operational continuity of hospitals.
- Previous
- You're on page 1
- Next