MaaS360 Integrations
Explore how your team can optimize your workflow with integrations for IBM Security® MaaS360®
Book a live demo Try it free
Illustration showing person, line graph, code and padlock icons connected to central security shield icon
Integrate easily with existing cybersecurity and productivity software

All the apps protecting your colleagues’ devices and data need updates, synchronizing, orchestration, policies and many more actions from you. Plus the cyberthreats are constantly evolving.

IBM Security MaaS360 integrates with the main cybersecurity and business productivity apps, so you can easily access the information you need, and act fast and decisively, without the need to migrate if you don't think it’s time.

See documentation
Why integrate with MaaS360? 2.161+

More than 2.161 mobile apps are using the AppConfig community

10+

There are over 10 million devices managed

2+

There have been over 2 million app downloads

MaaS360 integrations
Zimperium Mobile Threat Defense (MTD) for IBM Security MaaS360 Zimperium Mobile Threat Defense (MTD) – formerly known as zIPS - is a privacy-first application that provides comprehensive mobile security for enterprises. With a mobile-first security strategy, Zimperium MTD is designed to protect an employee's corporate-owned or BYO device from advanced persistent threats without sacrificing privacy or personal data. Zimperium MTD detects across all four threat categories — device compromises, network attacks, phishing and content, and malicious apps. Leveraging advanced machine learning, MTD detects threats across the kill chain: device, network, phishing, and app attacks. Read our data sheet to learn more
IBM Security® Verify Identity is the first line of defense in today’s hybrid world. Beyond the detection of malware within applications, additional risks still threaten the security of your users, devices and data. Whether from man-in-the-middle attacks that prey on poorly configured home and public wifi or increasingly convincing phishing emails, users are constantly vulnerable to a growing landscape of threats. IBM Security Verify protects identities with identity and access management (IAM) to deliver trust and business value, accelerating the journey to cloud, enabling workforce modernization and delivering digital business growth. Explore IAM
Endpoint security IBM Security® QRadar® EDR                  QRadar® EDR, formerly ReaQta, offers a unique, forward-thinking approach to endpoint security. It uses exceptional levels of intelligent automation plus AI and machine learning to detect and remediate highly sophisticated known and unknown threats in near real time. MaaS360 and QRadar EDR combines unified endpoint management (UEM) with endpoint security to control and protect devices, apps and data through user friendly management consoles. They can also extend endpoint detection and response (EDR) capabilities to Windows and Mac devices. Explore EDR
End-to-end security IBM Security® QRadar® XDR, SOAR and SIEM IBM Security MaaS360 integrates seamlessly with QRadar to offer an end-to-end security solution that includes endpoint management, XDR, threat management, SIEM and SOAR. With the new security API, you’ll have visibility into all incidents, events and data generated by MaaS360 to third-party systems. The MaaS360 for QRadar application integration is powered by the IBM X-Force® App Exchange and provides a visual overview of your devices with detailed information for discovered incidents. Explore XDR, SIEM and SOAR
Top security platform IBM Cloud Pak® for Security Cloud Pak for Security is the foundation platform that provides a safe, open and unified user experience. It helps companies protect data across the hybrid cloud, manage devices, secure remote workers and consumers, and predict, prevent and respond to modern threats. Pay only for what you use, start with one or more of the featured capabilities and expand into new capabilities in the package over time. Each domain solution includes capabilities that are built on or integrated with IBM. Explore Cloud Pak for Security
Remote devices control Teamviewer IBM MaaS360 Remote Support with TeamViewer enables IT members to remotely view users’ iOS, Android, Windows and macOS device interfaces exactly as if they are seeing them in person. With these real-world views, IT personnel can quickly make necessary changes or guide users to change settings, add applications or remediate connectivity issues. TeamViewer integrates seamlessly with MaaS360 capabilities to help organizations increase efficiency while reducing downtime and IT support costs. Explore support and control for remote devices
Top security platform Zscaler As a cybersecurity market leader in network threat detection and access control, Zscaler provides threat intelligence, detection of phishing, anomalies, data leaks and exfiltration, network gateways, and threat API and threat telemetry feeds. Together with Zscaler, MaaS360 enhances cyberthreat detection and response and correlates telemetry for greater visibility of insider and mobile threats. Explore the Zscaler integration
Top security platform Microsoft Azure and Microsoft 365 Manage, integrate and extend your Microsoft ecosystem with the rest of your technology stack. MaaS360 has comprehensive integration with Azure AD and Microsoft 365, plus more then 10 years of expertise in delivering Microsoft solutions. IBM Security MaaS360 combines and unifies modern management and traditional client management for the clients that need an easy-to-use offering across the Microsoft ecosystem. Explore Microsoft integrations

FAQs

If you have licenses for Microsoft products and MaaS360, you don’t need to purchase any add-ons; they easily interconnect.

As a best of breed mobile security platform and unified endpoint management solution, MaaS360 manages and secures the following Microsoft devices and Windows operating systems:

  • Windows 7
  • Windows 10/11
  • Windows Home
  • Windows Mixed Reality

The following recommendations are the standard storage capacities that you can use to add MaaS360 packages or bundles:

  • 1 GB storage
  • 6 GB bandwidth utilization per device on average over a 12-month period

IBM Security MaaS360 can integrate seamlessly with Azure platform for conditional access, security policies and much more, including:

  • Active Directory
  • Azure Active Directory
  • Azure AD Conditional Access

To get IBM Security MaaS360, you would need to purchase a license from IBM by contacting your IBM account managers.

To get IBM Security MaaS360, you would need to purchase a license from IBM by contacting your IBM account managers.

If you have licenses for MaaS360 and other IBM security products, you don’t need to purchase any add-ons; they easily interconnect.

Take the next step

Get started with a free trial of IBM Security MaaS360 or book a consultation with an IBM expert to discuss how it can advance your specific business needs.

Try it free
More ways to explore Documentation Support Partners Resources Community