Skip to main content
TrustRadius
Jamf Protect

Jamf Protect

Overview

What is Jamf Protect?

Developed exclusively for macOS, Jamf Protect provides a solution to maintain endpoint compliance, monitor for, respond to, and remediate security incidents on macOS with minimal impact to the device and end-user experience. Jamf Protect detects Mac-specific threats, and prevents known…

Read more
Recent Reviews

Gr8 piece of technology

9 out of 10
March 26, 2024
Good product worth the price- easy to implement and manage. Has demonstrated to be a trust worthy process. During the time of usage it has …
Continue reading

TrustRadius Insights

Jamf Protect has proven to be a valuable solution for users seeking efficient device protection and compliance management. Users have …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Jamf Protect?

Developed exclusively for macOS, Jamf Protect provides a solution to maintain endpoint compliance, monitor for, respond to, and remediate security incidents on macOS with minimal impact to the device and end-user experience. Jamf Protect detects Mac-specific threats, and prevents known malware from…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

3 people also want pricing

Alternatives Pricing

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no…

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection…

Return to navigation

Product Details

What is Jamf Protect?

Developed exclusively for macOS, Jamf Protect provides a solution to maintain endpoint compliance, monitor for, respond to, and remediate security incidents on macOS with minimal impact to the device and end-user experience. Jamf Protect detects Mac-specific threats, and prevents known malware from running on devices and quarantines them for later analysis. Jamf Protect forwards data to a system of record to ensure a security posture, fleetwide, stays compliant by monitoring security settings on Macs against a common benchmark.

Jamf Protect Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Developed exclusively for macOS, Jamf Protect provides a solution to maintain endpoint compliance, monitor for, respond to, and remediate security incidents on macOS with minimal impact to the device and end-user experience. Jamf Protect detects Mac-specific threats, and prevents known malware from running on devices and quarantines them for later analysis. Jamf Protect forwards data to a system of record to ensure a security posture, fleetwide, stays compliant by monitoring security settings on Macs against a common benchmark.

Reviewers rate Anti-Exploit Technology and Endpoint Detection and Response (EDR) and Infection Remediation highest, with a score of 9.

The most common users of Jamf Protect are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(14)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Jamf Protect has proven to be a valuable solution for users seeking efficient device protection and compliance management. Users have praised the software for effectively blocking USB ports, restricting non-approved applications, and solving a major problem in terms of security. The scalability of Jamf Pro has streamlined repetitive tasks and reduced manual effort for IT teams in organizations of different sizes and growth stages. With its comprehensive overview of all devices, Jamf Protect ensures compliance and offers insights into CIS levels for necessary improvements. Users appreciate the user-friendly nature of the software, which sets it apart from other desktop computer protection options and provides a more pleasant experience. Furthermore, compared to Microsoft Defender, Jamf Protect's smaller software size and better performance make it a preferred choice for protecting Mac systems. Overall, Jamf Protect offers a robust defense against various threats, simplifies device management, enhances threat management, and meets cybersecurity insurance requirements while also providing excellent visibility and compliance demonstration.

Reviews

(1-3 of 3)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Good product worth the price- easy to implement and manage. Has demonstrated to be a trust worthy process. During the time of usage it has proved my data and information is secure and easy to manage at all time. The other users and myself have actually shared our insight on the systemn and we have provided mostly positve feedback. I have not yet experienced any issues
  • Easy to implement
  • Easy to manage
  • Has CIS recommendation but dont have CIS profiles for easy implementation
With Jamf Protect it is possible to get a complete overview of all devices and whether they are compliant. you can also see very well what cis level the devices are at and where you need to sharpen them if necessary. Jamf Protect is an endpoint protection software solution designed and built to work with MacOS. Its ease of use and deployment is only matched by the performance of the software.
i recommend it to all Jamf pro users
Endpoint Security (7)
N/A
N/A
Anti-Exploit Technology
N/A
N/A
Endpoint Detection and Response (EDR)
N/A
N/A
Centralized Management
N/A
N/A
Hybrid Deployment Support
N/A
N/A
Infection Remediation
N/A
N/A
Vulnerability Management
N/A
N/A
Malware Detection
N/A
N/A
  • Good price - is "included" in business package
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Jamf Protect as our main security endpoint for all our macOS devices. It was easy to implement by following Jamf's documentation and our security team is very happy with how it monitors threats. The compliance feature is very useful to them and is constantly helping them monitor and make sure our devices comply with our security policies.
  • Threat Protection
  • Compliance
  • Alerts
  • Identifying devices that may have fallen off the radar
  • Jamf scoping can be a but of a pain sometimes
  • For none security specialists it can be a little hard to navigate the portal
  • It can be hard at times to understand the alerts and what is causing them
The main reason we went with Jamf Protect was because we wanted a dedicated macOS security endpoint. Is was easy to implement and migrate over from our previous endpoint provider. As a university we have lab macOS devices that multiple users use. So we have Jamf Protect profiles that block the use of external drives and other other profiles that allow it. We different user accounts requiring different access this can get a bit messy when deploying the config profiles at login for each user that signs in.
Endpoint Security (7)
80%
8.0
Anti-Exploit Technology
80%
8.0
Endpoint Detection and Response (EDR)
80%
8.0
Centralized Management
80%
8.0
Hybrid Deployment Support
80%
8.0
Infection Remediation
80%
8.0
Vulnerability Management
80%
8.0
Malware Detection
80%
8.0
  • Implementing Jamf Protect help us to identify that our devices were not really meeting basic compliance requirements
Sophos was our main endpoint for all our windows and macOS devices. However with the newer releases of macOS Sophos started to become more problematic to deploy. Moving over to Jamf protect was the obvious choice and cost wise a lot more beneficial for us. It's monitoring and management does everything we want from an endpoint and the added features like the compliance monitoring is a positive for us.
Philip Chotipradit | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Jamf Protect is being used on our fleet of Apple M1 Processor MacBooks Pros and Airs. This is due to the compatibility of our current anti-virus solution. It is being used school(School of Medicine) wide and will continue to for the near future. It addresses compliance for day one deployments of M1 processor machines that are purchased.
  • Onboarding and Setup
  • Integration with Jamf Pro
  • Deployment to already deployed machines
  • Threat Remediation
  • The cloud GUI. It can be confusing at times.
Jamf Protect will always have day 1 support for new OS updates, which is an amazing feature. The reporting could use a bit more work and the actions it captures are far beyond anything we would need, but it does that really well too. There are plenty of scenarios where I will gladly recommend this to other institutions. There are not many where I wouldn't. Maybe only if you have a hybrid environment, where licensing another endpoint protection may be beneficial to the budget.
  • Day 0/1 Support
  • Automatic Updates
  • Cloud hosted.
Endpoint Security (7)
84.28571428571429%
8.4
Anti-Exploit Technology
90%
9.0
Endpoint Detection and Response (EDR)
90%
9.0
Centralized Management
90%
9.0
Hybrid Deployment Support
50%
5.0
Infection Remediation
80%
8.0
Vulnerability Management
90%
9.0
Malware Detection
100%
10.0
  • Positive: It allowed us to deploy machines that were not deployable before due to compliance issues.
  • Positive: Easy to implement in the shortest amount of time needed.
  • Negative: Could be costly if you have a big environment
In some aspects, Jamf Protect was far superior to the others mentioned above. The only downside I can see is that it is only macOS which could be a problem for hybrid environments.
Return to navigation