
ManageEngine Endpoint Central Delivered 442% ROI According to Total Economic Impact Study
Beyond operational efficiency, customers also shared real-world gains in compliance, security posture, and insurance savings. 'Our compliance rate of devices went from 70% to more than 95% after using Endpoint Central. Devices are much more stable and easier to manage. We were even able to save cyber insurance costs due to this increased security posture,' said an IT director in the software services industry in the study.
Hashtags

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles


Al Bawaba
4 days ago
- Al Bawaba
ManageEngine Endpoint Central Delivered 442% ROI According to Total Economic Impact Study
ManageEngine, a division of Zoho Corporation and a leading provider of enterprise IT management solutions, today announced the findings of a commissioned Total Economic Impact™ (TEI) study, conducted by Forrester Consulting, of Endpoint Central, its unified endpoint management and security (UEMS) platform. The study revealed that a composite organization, which is a representative of interviewed customers, realized a 442% return on investment (ROI) over three years and achieved a full payback within six at capturing real-world outcomes experienced by enterprises using ManageEngine's UEMS platform, the study also found that interviewed customers gained $4.5 million in total benefits over three years, with a net present value (NPV) of $3.7 million. The exercise was carried out independently by Forrester through in-depth interviews with four customers and financial modeling of a composite organization. 'We've always aimed to deliver meaningful outcomes through Endpoint Central, and it's rewarding to see those results consistently reflected in our customers' experiences—and now quantified in this TEI study,' said Mathivanan Venkatachalam, vice president of ManageEngine. 'Many of our customers have significantly reduced operational overhead and administrative burden by replacing multiple tools with Endpoint Central. That's exactly the kind of outcome Endpoint Central was built to deliver.'Key Findings From the StudyWhile ROI is a key outcome, Endpoint Central's broader business impact is evident in the following significant gains realized across productivity, cost, and performance: • Reduced manual patching effort by up to 95% through automated patch management, resulting in $913,000 in productivity gains over three years.• Legacy tool consolidation through Endpoint Central led to over $1 million in savings over a three-year period.• Secure self-service and remote troubleshooting across IT functions were implemented, reducing help desk effort and improving end-user efficiency.• Improved real-time visibility and control over hardware and software assets and efficient reclamation of unused licenses.• Elimination of manual report generation through automated endpoint analytics and reporting per the study, Endpoint Central also enhanced the IT team's ability to support users across geographies and work models through its unified interface and management capabilities. Customers experienced greater endpoint stability and improved end-user experience due to reduced downtime and fewer disruptions. Beyond operational efficiency, customers also shared real-world gains in compliance, security posture, and insurance savings. 'Our compliance rate of devices went from 70% to more than 95% after using Endpoint Central. Devices are much more stable and easier to manage. We were even able to save cyber insurance costs due to this increased security posture,' said an IT director in the software services industry in the study.


Al Bawaba
23-07-2025
- Al Bawaba
ManageEngine Enhances AD360 With Risk Exposure Management and Local User MFA Features to Strengthen Identity Threat Defenses
ManageEngine, a division of Zoho Corporation and a leading provider of enterprise IT management solutions, today announced the general availability of identity risk exposure management and local user MFA features in AD360, its converged identity and access management (IAM) platform. The release enables security teams to detect privilege escalation risks and secure unmanaged local accounts, two common identity attack vectors that attackers continue to exploit at remains the primary attack vector in modern enterprises, as shown by Verizon's 2025 Data Breach Investigations Report, which found that credential abuse was the initial access vector in 22 % of breaches. The report also highlighted widespread abuse of poorly managed local accounts and privilege paths across over 12,000 confirmed breaches."With this release, ManageEngine AD360 moves beyond traditional IAM by embedding identity threat defenses into core identity operations. By turning identity data into actionable security insights, we're helping customers make IAM the first line of defense, not a check box," said Manikandan Thangaraj, vice president of ManageEngine. While most IAM tools focus on provisioning and policy enforcement, AD360 adds risk exposure mapping via attack path analysis as well as local MFA enforcement, helping enterprises close attack paths that often go undetected. This marks a key step in identity management evolving from an access control layer into an active security Capabilities• Identity risk exposure management: Graph based analysis maps lateral movement and privilege escalation paths in Active Directory (AD), automatically prioritizing risky configurations and recommending remediation steps. The graph engine models AD objects as nodes and privilege inheritance as lines, revealing multi step attack chains in real time, with actionable suggestions that IT teams can implement to close exposed paths.• Local user MFA: This feature extends adaptive MFA to local accounts on non domain joined servers, DMZ assets, and test environments, thwarting credential stuffing and persistence techniques. • ML driven access recommendations: During provisioning and access review campaigns, machine learning analyzes permission patterns and suggests adjustments to implement least privilege access, helping prevent excess entitlements. Additionally, ManageEngine has enhanced AD360's access certification module, which now includes expanded entitlements for comprehensive review coverage, and the risk assessment capabilities feature new indicators for improved identity risk monitoring across AD and Microsoft 365 environments. These enhancements are designed to streamline compliance reporting and strengthen access governance across the enterprise. The new capabilities support NIST SP 800-207 on Zero Trust architecture, align with PCI DSS Version 4.0 Requirement 8, and facilitate SOX, HIPAA, and GDPR controls.


Al Bawaba
15-07-2025
- Al Bawaba
CAIOs Key to AI Success: Up to 36% Higher ROI on AI spend, Finds IBM-Dubai Future Foundation Study
A new global study by the IBM Institute for Business Value (IBV), conducted in collaboration with the Dubai Future Foundation (DFF), finds that the United Arab Emirates (UAE) is leading a global shift toward appointing Chief AI Officers (CAIOs) to drive enterprise-wide AI strategy and to the global study* of more than 600 CAIOs across 22 countries and 21 industries, more UAE organizations are appointing a CAIO role than global peers: 33% of surveyed organizations in UAE have a CAIO, compared to 26% globally. The impact is clear: globally organizations with a CAIO see a 10% higher return on investment (ROI) on AI spend, and those where CAIOs drive a centralized or hub-and-spoke AI operating model can realize a 36% higher ROI on AI report opens with a foreword by His Excellency Omar Sultan Al Olama, UAE Minister of State for Artificial Intelligence, Digital Economy and Remote Work Applications, where he writes: 'AI is not a singular breakthrough, it's ten thousand small shifts. It's cultural. It's institutional. It's a habit. The CAIO will be the one pushing that habit forward – across public administration, healthcare, education and logistics. More than a technologist, the CAIO is a translator between vision and execution, a bridge between strategy and science, and a steward of value across the enterprise.'The report also includes perspectives from other leading UAE entities such as Roads and Transport Authority (RTA) and Dubai Customs, providing a multi-sector view on AI leadership. 'Dubai's early adoption of the Chief AI Officer role reflects our national commitment to a responsible, future-ready government,' said Saeed Al Falasi, Director of the Dubai Center for Artificial Intelligence. 'This study reinforces that CAIOs are strategic enablers and catalysts that drive the city's vision for the future. By empowering these leaders with the right tools, we are setting the stage for scalable, measurable AI impact across key sectors in Dubai.' 'The UAE is setting a global benchmark by embedding Chief AI Officers within organizations, ensuring AI is a strategic enabler across sectors. This is a testament to the nation's foresight in shaping a future-ready economy.' said Shukri Eid, VP and GM, IBM Gulf, Levant and Pakistan. 'As we continue our collaboration with the Dubai Future Foundation, IBM remains committed to helping organizations scale their AI capabilities to drive measurable, long-term impact.' 'By appointing CAIOs early and giving them visibility and budget control, UAE organizations have laid a strong foundation for enterprise AI,' said Lula Mohanty, Managing Partner, Middle East and Africa, IBM Consulting. 'The next step is execution, moving beyond pilots, embedding AI into core business functions and delivering measurable ROI. IBM is proud to partner with UAE clients on this next phase of their AI journey.'UAE CAIOs benefit from stronger leadership supportCAIOs in the UAE are more likely than their global peers to have direct backing from senior leadership:• 90% of UAE CAIOs say they get sufficient CEO support compared to 80% globally.• 86% of UAE CAIOs say they have broader C-suite support, versus 79% globally.• 69% of UAE CAIOs were appointed internally, compared to 57% globally, reflecting a commitment to developing AI leadership from roles in the UAE come with broader mandates and implementation responsibilitiesUAE CAIOs are playing a central role in driving AI strategy and implementation:• 79% of UAE CAIOs control their organization's AI budget, compared to 61% globally.• 62% of UAE CAIOs prioritize building business cases for AI, compared to 45% globally.• 50% of UAE CAIOs list direct AI implementation as a primary responsibility, in line with 48% globally, though 38% of UAE CAIOs find implementation very difficult, compared to 30% backgrounds of UAE CAIOs reflect a focus on data and operationsUAE CAIOs bring a mix of technical and operational expertise to their roles:• 69% of UAE CAIOs have a career background in data, similar to 73% globally.• 48% of UAE CAIOs have focused on operations, compared to 38% globally, suggesting a pragmatic, execution-focused leadership measurement matters, but action won't waitUAE CAIOs recognize the value of measuring AI outcomes, while maintaining momentum by experimenting and innovating even without perfect metrics:• 76% of UAE CAIOs say their organizations risk falling behind without AI impact measurement compared to 72% globally• 74% of UAE CAIOs agree they initiate AI projects even if they can't measure their effects compared to 68% globallyAI adoption maturity highlights room for growthWhile UAE organizations have made significant leadership investments, many remain in early phases of AI deployment: • 76% of UAE organizations are still at pilot stages with limited deployment, compared to 60% globally. © 2000 - 2025 Al Bawaba ( Signal PressWire is the world's largest independent Middle East PR distribution service.