November 21, 2018 By Ryan Schwartz 3 min read

The “2018 Forrester Wave: Unified Endpoint Management, Q4 2018” has arrived. Although this is the first-ever Wave to cover this segment, unified endpoint management (UEM) is already ubiquitous.

For any I&O pro well-versed in the world of mobile device management (MDM) and enterprise mobility management (EMM), UEM is the next phase of the evolution. It’s being touted by analysts and insiders alike.

But for the uninitiated, what is UEM?

Forrester defines UEM as: “Products that provide a centralized policy engine for managing and securing employee laptops and mobile devices from a single console.”

In short, a UEM platform is one that converges client-based management techniques with MDM application programming interfaces (APIs). With the workforce — and the operating systems (OS) supporting it — becoming increasingly mobile, going the traditional route of placing Windows PCs, Apple Macs, and smartphones and tablets in separate silos hinders productivity. It’s not uncommon for workers to use up to three device types a day to complete their work. Managing each of those via disparate platforms provides a fractured view of the user, increases expenditures and consumes more IT support resources than necessary.

Read the report

Analyzing the Analysts: Breaking Down the 2018 Forrester Wave

In the inaugural 2018 report, Forrester found that I&O professionals are geared toward finding the most comprehensive management and security platforms for all OSs. These platforms not only perform the functions of a typical CMT or EMM tool, but also include additional controls for managing the end users themselves — identity and access management (IAM), mobile threat detection (MTD), and a wide range of supported OSs.

In short, it is Forrester’s opinion that UEM is critical to strike the balance between security and employee experience. Employees want anytime, anywhere access to mission-critical data — such as email and internal applications — but this cannot compromise data security.

This move toward a wholly mobile workforce could be due to the advent of Windows 10. In this year’s Wave Report, Forrester found that 47 percent of global IT decision-makers report implementing a UEM thanks to Microsoft’s simplification of Windows 10 management. Sixty percent of respondents also agreed with the statement that “we will manage Windows 10 devices with the same tools we use to manage mobile devices.”

Digging Into the Vendor Scorecard

The vendor landscape in 2018 has remained constant, but the platforms have made significant advancements. It is an evolution driven by four key differentiators Forrester defines:

  1. Support traditional and modern management techniques.
  2. Offer contextual IAM.
  3. Use analytics to help guide decision-making.
  4. Effectively serve the needs of highly regulated customers.

This year’s report evaluates 12 vendors against 28 criteria across Forrester’s typical categories:

  • Current Offering — Key criteria include OS support, update management, enterprise app store and more.
  • Strategy — Overall growth, road map execution and product vision.
  • Market Presence — Client base, devices-under-management and revenue.

The group of 12 was selected by having mind share among Forrester enterprise clients, among other factors. This indicates that moving forward, solutions offering this holistic, UEM approach will be the standard as providers continue to enhance and innovate their respective platforms.

How IBM Stacks Up: Top Score in Current Offering

So, where did IBM land in the first-ever Forrest UEM Wave? Consistent with past reports related to the industry, IBM’s MaaS360 with Watson was positioned as a Leader. And IBM’s MaaS360 received the highest score in the Current Offering category in the evaluation.

As mentioned, Forrester defines a leading UEM platform as one incorporating analytics, threat detection, identity and access management, and robustness of OSs supported. Let’s dive into some of our key takeaways around how IBM fits those criteria.

Isn’t It MaaS360 with Watson?

MaaS360’s integration with Watson delivers Advisor for cognitive analytics to notify IT administrators in real time of potential risks to their environment, from old OSs to malware that may affect enrolled devices and users.

Threat Detection is the Name of the Game

IBM’s MaaS360 bakes in the ability to detect and automate remediation of threats at the device, app and network levels — everything from jailbroken or rooted machines to malicious applications. Furthermore, MaaS360 has teamed up with Wandera to deliver visibility, policy and protection that satisfies the modern requirements of chief information officers (CIOs) and chief information security officers (CISOs).

Identity Is Integral to UEM

IBM’s MaaS360 provides out-of-the-box IAM capabilities, as well as integration with third-party identity providers, to allow organizations already working with an IAM provider an enhanced experience.

It’s Not Just a Smartphone and Tablet World

MaaS360 is device-agnostic, and it is now operating system-agnostic as well. Be it legacy Windows, Windows 10, iOS, ChromeOS, or any flavor of Android across ruggedized, standard, and Internet of Things (IoT) devices, MaaS360 is there to support.

Check Out the Report for Yourself!

The goal of a strong unified endpoint management platform is simplifying management, enhancing security and providing a positive end-user experience. IBM is proud to be recognized as a Leader in this space, but don’t just take my word for it. Download the report to learn for yourself why many in IT and security have turned to UEM for their device and user management needs.

Read the report

More from Endpoint

Unified endpoint management for purpose-based devices

4 min read - As purpose-built devices become increasingly common, the challenges associated with their unique management and security needs are becoming clear. What are purpose-built devices? Most fall under the category of rugged IoT devices typically used outside of an office environment and which often run on a different operating system than typical office devices. Examples include ruggedized tablets and smartphones, handheld scanners and kiosks. Many different industries are utilizing purpose-built devices, including travel and transportation, retail, warehouse and distribution, manufacturing (including automotive)…

Virtual credit card fraud: An old scam reinvented

3 min read - In today's rapidly evolving financial landscape, as banks continue to broaden their range of services and embrace innovative technologies, they find themselves at the forefront of a dual-edged sword. While these advancements promise greater convenience and accessibility for customers, they also inadvertently expose the financial industry to an ever-shifting spectrum of emerging fraud trends. This delicate balance between new offerings and security controls is a key part of the modern banking challenges. In this blog, we explore such an example.…

Endpoint security in the cloud: What you need to know

9 min read - Cloud security is a buzzword in the world of technology these days — but not without good reason. Endpoint security is now one of the major concerns for businesses across the world. With ever-increasing incidents of data thefts and security breaches, it has become essential for companies to use efficient endpoint security for all their endpoints to prevent any loss of data. Security breaches can lead to billions of dollars worth of loss, not to mention the negative press in…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today