Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Open-AudIT intelligently scans an organization’s network and stores the configurations of the discovered devices.

A powerful reporting framework enables information such as software licensing, configuration changes, non-authorized devices, capacity utilization and hardware warranty status to be extracted and explored.

Open-AudIT Enterprise comes with additional features including Business Dashboards, Report filtering, Scheduled discovery, Scheduled Reports, Files Monitoring Auditing and Maps.

Open-AudIT Community versus Enterprise

...

FEATURESCOMMUNITYENTERPRISE
Network DiscoveryYesYes
Device AuditYesYes
Software AuditYesYes
Configuration ChangesYesYes
HW Warranty StatusYesYes
Multivendor SupportYesYes
Mobile Device SupportYesYes
Device Port AuditingYesYes
DashboardNoYes
Scheduled ReportingNoYes
Reporting Over TimeNoYes
Advanced Report FilteringNoYes
Exclusive ReportsNoYes
Location MappingNoYes
Scheduled DiscoveryNoYes
BaselinesNoYes
Files AuditingNoYes
Product SupportCommunity OnlyCommercial Support
Development SupportCommunity OnlyCommercial Support