Skip to main content
TrustRadius
Jamf Protect

Jamf Protect

Overview

What is Jamf Protect?

Developed exclusively for macOS, Jamf Protect provides a solution to maintain endpoint compliance, monitor for, respond to, and remediate security incidents on macOS with minimal impact to the device and end-user experience. Jamf Protect detects Mac-specific threats, and prevents known…

Read more
Recent Reviews

Gr8 piece of technology

9 out of 10
March 26, 2024
Good product worth the price- easy to implement and manage. Has demonstrated to be a trust worthy process. During the time of usage it has …
Continue reading

TrustRadius Insights

Jamf Protect has proven to be a valuable solution for users seeking efficient device protection and compliance management. Users have …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Jamf Protect?

Developed exclusively for macOS, Jamf Protect provides a solution to maintain endpoint compliance, monitor for, respond to, and remediate security incidents on macOS with minimal impact to the device and end-user experience. Jamf Protect detects Mac-specific threats, and prevents known malware from…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

3 people also want pricing

Alternatives Pricing

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection…

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no…

Return to navigation

Product Details

What is Jamf Protect?

Developed exclusively for macOS, Jamf Protect provides a solution to maintain endpoint compliance, monitor for, respond to, and remediate security incidents on macOS with minimal impact to the device and end-user experience. Jamf Protect detects Mac-specific threats, and prevents known malware from running on devices and quarantines them for later analysis. Jamf Protect forwards data to a system of record to ensure a security posture, fleetwide, stays compliant by monitoring security settings on Macs against a common benchmark.

Jamf Protect Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Developed exclusively for macOS, Jamf Protect provides a solution to maintain endpoint compliance, monitor for, respond to, and remediate security incidents on macOS with minimal impact to the device and end-user experience. Jamf Protect detects Mac-specific threats, and prevents known malware from running on devices and quarantines them for later analysis. Jamf Protect forwards data to a system of record to ensure a security posture, fleetwide, stays compliant by monitoring security settings on Macs against a common benchmark.

Reviewers rate Anti-Exploit Technology and Endpoint Detection and Response (EDR) and Infection Remediation highest, with a score of 9.

The most common users of Jamf Protect are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(14)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Jamf Protect has proven to be a valuable solution for users seeking efficient device protection and compliance management. Users have praised the software for effectively blocking USB ports, restricting non-approved applications, and solving a major problem in terms of security. The scalability of Jamf Pro has streamlined repetitive tasks and reduced manual effort for IT teams in organizations of different sizes and growth stages. With its comprehensive overview of all devices, Jamf Protect ensures compliance and offers insights into CIS levels for necessary improvements. Users appreciate the user-friendly nature of the software, which sets it apart from other desktop computer protection options and provides a more pleasant experience. Furthermore, compared to Microsoft Defender, Jamf Protect's smaller software size and better performance make it a preferred choice for protecting Mac systems. Overall, Jamf Protect offers a robust defense against various threats, simplifies device management, enhances threat management, and meets cybersecurity insurance requirements while also providing excellent visibility and compliance demonstration.

Reviews

(1-7 of 7)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
With Jamf Protect it is possible to get a complete overview of all devices and whether they are compliant. you can also see very well what cis level the devices are at and where you need to sharpen them if necessary. Jamf Protect is an endpoint protection software solution designed and built to work with MacOS. Its ease of use and deployment is only matched by the performance of the software.
i recommend it to all Jamf pro users
Score 8 out of 10
Vetted Review
Verified User
Incentivized
The main reason we went with Jamf Protect was because we wanted a dedicated macOS security endpoint. Is was easy to implement and migrate over from our previous endpoint provider. As a university we have lab macOS devices that multiple users use. So we have Jamf Protect profiles that block the use of external drives and other other profiles that allow it. We different user accounts requiring different access this can get a bit messy when deploying the config profiles at login for each user that signs in.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Key area that Protect addresses and are our main concerns:
Device Compliance - flexible analytics allows us to either report or remediate on non compliance. This gives us a better picture of how people are using certain features but also flexibility to revert b ack to standard if these are things that 100% we do not want in our environment.
AV - works exactly as advertised without crippling the machine and also uses some of the inbuilt OS systems



Score 10 out of 10
Vetted Review
Verified User
I would give this a 10 plus if I were recommending Jamf Protect when asked by one of my colleagues. This is a great solution we have it deployed to all of our Macs. I wish we had deployed Jamf Protect sooner. It helped one of the users who was doing video capture on their computer. The last solution would slow down the computer. With Jamf Protect this does not happen.
Sara Sagola | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
I am a 1 person IT department. Jamf Protect makes doing my job way easier. The easy in which I can find and customize things is brilliant. I can see the ALERTS and any other devices that are not in compliance. Saves me from touching each device.That is the best Part.
Philip Chotipradit | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Jamf Protect will always have day 1 support for new OS updates, which is an amazing feature. The reporting could use a bit more work and the actions it captures are far beyond anything we would need, but it does that really well too. There are plenty of scenarios where I will gladly recommend this to other institutions. There are not many where I wouldn't. Maybe only if you have a hybrid environment, where licensing another endpoint protection may be beneficial to the budget.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
It is ideally suited for companies with staff who need admin access but may not be fully trusted to manage their computers. They fall for phishing attacks and other hacks where they might be tricked into installing malware or "updates" that are not really updates. It is also great for anyone who needs to monitor CIS benchmarks.
Return to navigation