December 14, 2016 By Wes Gyure 3 min read

Make the Most of Mobile With MaaS360 Mobile Metrics

In just a matter of years, mobile has effectively overtaken the enterprise. It has transformed the way we work, forcing chief information officers (CIOs) and chief information security officers (CISOs) to rethink their technology investments and security strategies. Those responsible for enterprise mobility management (EMM) have had to adapt quickly to keep up with the fast pace of change in mobile, undergoing drastic changes as they’ve wandered into uncharted territories of:

  • Managing a diverse array of ever-evolving mobile device types and operating systems;
  • Securely storing, syncing and sharing proprietary mobile data; and
  • Developing mobile apps and effectively distributing, managing and securing them.

Watch the on-demand webinar to See How You Measure Up with MaaS360 Mobile Metrics

Mobile’s Epoch: The Wrong Time for the Right Information

With no historical data to refer to or industry statistics to benchmark themselves against, most organizations began their paths to mobile by taking a bootstrapped, trial-and-error approach. Operating in a world that is both highly regulated and full of opportunities, where the smallest slips can have the biggest backlash and minor investments can pay the most dividends, organizations forced themselves to get smarter. To stay ahead of the pack, they’ve resolutely kept their decisions in line with recognized best practices.

Participating at events and webinars has undoubtedly helped information technology and security professionals. These events offer IT professionals forums to share experiences with their peers and ways to learn from industry thought leaders regarding the latest trends and the best ways to embrace them. User groups are often small, however, making it difficult to glean wide-ranging industry best practices. Speakers often convey information at a high level, providing the right guidance but not always the specific answers that are needed at a moment’s notice.

Since organizations are different sizes and industries, and they adhere to differing regulatory standards, they need to base their choices on contextual information that can be applied to their individual business needs and use cases. Due to the rapid shifts that occur in the mobile space, the information needs to be current and available at the click of a button.

You Are Not Alone: Make Informed Moves With IBM MaaS360 Mobile Metrics

All MaaS360 customers now have access to Mobile Metrics, which provides valuable benchmarking data and the actionable intelligence needed to make educated decisions for effective enterprise mobility management.

Only IBM can deliver these metrics — the first of their kind in the EMM industry. The analytical tools that have recently been announced by other EMM vendors do not provide customers with real-time, dynamic benchmarking capabilities. Delivered through its software-as-a-service (SaaS) platform, with 5 million devices under management for over 10,000 global clients, MaaS360 gives customers a unique leg up with Mobile Metrics. With instant access to cloud-sourced benchmarking data, clients can improve security, efficiency and decision-making across their mobile environments.

Whether you’re looking to see how you compare to the broader MaaS360 customer community, those in your industry or even those with similarly sized deployments, Mobile Metrics make it possible to see how you stack up to the competition. It also enables you to identify any gaps across four major categories: deployment, devices, apps and (coming soon) security. It’s easy to export the reports you generate to share trends and influence change with cross-functional teams and the broader organization.

MaaS360 Mobile Metrics allows IT professionals to:

  1. Query the diversity of employee-owned devices.
  2. View the number of devices the average user has.
  3. Determine the most frequently blacklisted or whitelisted apps.
  4. Uncover the most commonly enabled data security settings.

How Do You Measure Up? Benchmark Yourself Against Your Peers

We encourage you to join us for our upcoming webinar, “See How You Measure Up With MaaS360 Mobile Metrics,” to learn more about this new offering. We’ll be sharing:

  • New findings and statistics we’ve garnered from the benchmarking data;
  • Best practices for using the tool; and
  • Tips to better your organization’s approach to mobile productivity and security.

In the meantime, you can begin taking advantage of these new capabilities. Compare your mobile environment to your peers’ by signing up for a 30-day free trial of MaaS360. Mobile Metrics can be accessed today under Community Analytics within the Reports section of the MaaS360 portal.

Watch the on-demand webinar to See How You Measure Up with MaaS360 Mobile Metrics

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today