ChannelLife Australia - Industry insider news for technology resellers
Story image
Ivanti remodels security plan to set new industry precedent
Fri, 5th Apr 2024

Ivanti has revamped its security operating model in response to rising complexity within threat landscapes and the increasing sophistication of threat-actor tactics,

CEO Jeff Abbott laid out his comprehensive plan for product security in an open letter and video released to customers, indicating the goal to set a new industry standard.

In the video, Abbott said, "Recent events have underscored a reality that we – and our entire industry – are witnessing firsthand. We are battling an increasingly complex and aggressive landscape of threat actors. This environment has challenged all of us. It demands that we do more, earlier and more often, to ensure our products are and remain secure, so that we can meet our commitments to our customers."

Abbott stressed that Ivanti will rise to the challenge. He stated, "At Ivanti, we believe it’s the way that we respond to these challenges that sets us apart. And we are taking meaningful steps to meet this challenge head on. Our goal is to set a new standard for the industry."

The core elements of the plan involve bolstering product security practices, strengthening vulnerability management practices, providing enhanced customer support for secure product deployments, and sharing information and learnings with customers and the security community. Also, it aims to overcome practical impediments to security hygiene for On-Prem solutions.

The CEO acknowledged that recent events have been humbling, but he sees them as an opportunity to emerge stronger. With the full backing of Ivanti's board of directors, the plan is being put into action to improve product security. An integral part of this is adhering to Secure-by-Design principles throughout the software development lifecycle.

Furthering the company's commitment to customer-focused security, Ivanti is redirecting resources and making new investments to restructure product security across the organization. The aim is to enhance solutions that are secure out of the box (Secure by Default) and build products that can be optionally managed, monitored, and secured by Ivanti.

On top of this, Ivanti strives to elevate its vulnerability management program. This is achieved by intensifying internal scanning and testing capabilities whilst engaging trusted third parties to augment their internal research, along with facilitating responsible disclosure of vulnerabilities via an enhanced bug bounty program.

Furthermore, Abbott has committed to enhanced support for secure product deployments. In the letter, he outlined customer community portal enhancements and the implementation of an AI-powered Interactive Voice Response (IVR) system. Ivanti is working with customers to reduce friction, facilitating customer adoption to the latest platforms which offer the most substantial security benefits.

Emphasising the importance of transparency and learning, Ivanti plans to share lessons learnt and engage with customers and partners via a dedicated blog series. Ivanti also intends to create a Customer Advisory Board to gather customer input for the benefit of product development, feature prioritisation, security concerns and strategic decisions about product roadmaps.