Skip to main content
TrustRadius
Jamf Protect

Jamf Protect

Overview

What is Jamf Protect?

Developed exclusively for macOS, Jamf Protect provides a solution to maintain endpoint compliance, monitor for, respond to, and remediate security incidents on macOS with minimal impact to the device and end-user experience. Jamf Protect detects Mac-specific threats, and prevents known…

Read more
Recent Reviews

Gr8 piece of technology

9 out of 10
March 26, 2024
Good product worth the price- easy to implement and manage. Has demonstrated to be a trust worthy process. During the time of usage it has …
Continue reading

TrustRadius Insights

Jamf Protect has proven to be a valuable solution for users seeking efficient device protection and compliance management. Users have …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Jamf Protect?

Developed exclusively for macOS, Jamf Protect provides a solution to maintain endpoint compliance, monitor for, respond to, and remediate security incidents on macOS with minimal impact to the device and end-user experience. Jamf Protect detects Mac-specific threats, and prevents known malware from…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

3 people also want pricing

Alternatives Pricing

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no…

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection…

Return to navigation

Product Details

What is Jamf Protect?

Developed exclusively for macOS, Jamf Protect provides a solution to maintain endpoint compliance, monitor for, respond to, and remediate security incidents on macOS with minimal impact to the device and end-user experience. Jamf Protect detects Mac-specific threats, and prevents known malware from running on devices and quarantines them for later analysis. Jamf Protect forwards data to a system of record to ensure a security posture, fleetwide, stays compliant by monitoring security settings on Macs against a common benchmark.

Jamf Protect Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Developed exclusively for macOS, Jamf Protect provides a solution to maintain endpoint compliance, monitor for, respond to, and remediate security incidents on macOS with minimal impact to the device and end-user experience. Jamf Protect detects Mac-specific threats, and prevents known malware from running on devices and quarantines them for later analysis. Jamf Protect forwards data to a system of record to ensure a security posture, fleetwide, stays compliant by monitoring security settings on Macs against a common benchmark.

Reviewers rate Anti-Exploit Technology and Endpoint Detection and Response (EDR) and Infection Remediation highest, with a score of 9.

The most common users of Jamf Protect are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(14)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Jamf Protect has proven to be a valuable solution for users seeking efficient device protection and compliance management. Users have praised the software for effectively blocking USB ports, restricting non-approved applications, and solving a major problem in terms of security. The scalability of Jamf Pro has streamlined repetitive tasks and reduced manual effort for IT teams in organizations of different sizes and growth stages. With its comprehensive overview of all devices, Jamf Protect ensures compliance and offers insights into CIS levels for necessary improvements. Users appreciate the user-friendly nature of the software, which sets it apart from other desktop computer protection options and provides a more pleasant experience. Furthermore, compared to Microsoft Defender, Jamf Protect's smaller software size and better performance make it a preferred choice for protecting Mac systems. Overall, Jamf Protect offers a robust defense against various threats, simplifies device management, enhances threat management, and meets cybersecurity insurance requirements while also providing excellent visibility and compliance demonstration.

Reviews

(1-2 of 2)
Companies can't remove reviews or game the system. Here's why
Philip Chotipradit | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Jamf Protect is being used on our fleet of Apple M1 Processor MacBooks Pros and Airs. This is due to the compatibility of our current anti-virus solution. It is being used school(School of Medicine) wide and will continue to for the near future. It addresses compliance for day one deployments of M1 processor machines that are purchased.
  • Onboarding and Setup
  • Integration with Jamf Pro
  • Deployment to already deployed machines
  • Threat Remediation
  • The cloud GUI. It can be confusing at times.
Jamf Protect will always have day 1 support for new OS updates, which is an amazing feature. The reporting could use a bit more work and the actions it captures are far beyond anything we would need, but it does that really well too. There are plenty of scenarios where I will gladly recommend this to other institutions. There are not many where I wouldn't. Maybe only if you have a hybrid environment, where licensing another endpoint protection may be beneficial to the budget.
  • Day 0/1 Support
  • Automatic Updates
  • Cloud hosted.
Endpoint Security (7)
84.28571428571429%
8.4
Anti-Exploit Technology
90%
9.0
Endpoint Detection and Response (EDR)
90%
9.0
Centralized Management
90%
9.0
Hybrid Deployment Support
50%
5.0
Infection Remediation
80%
8.0
Vulnerability Management
90%
9.0
Malware Detection
100%
10.0
  • Positive: It allowed us to deploy machines that were not deployable before due to compliance issues.
  • Positive: Easy to implement in the shortest amount of time needed.
  • Negative: Could be costly if you have a big environment
In some aspects, Jamf Protect was far superior to the others mentioned above. The only downside I can see is that it is only macOS which could be a problem for hybrid environments.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Security has never been more important nor more challenging. Jamf Protect allows us to leverage Apple's built-in malware protections in new and more advanced ways. It gives us great reporting, allows us to proactively take action, and set custom rules for various situations. Most of all, it integrates very nicely with our Mac management system, Jamf Pro.

We use Jamf Protect on all our Macs. It works quietly and efficiently behind the scenes. Our users love that it does't bother them with prompts yet does its job very well.

The biggest benefit for us is that Jamf Protect allows us to give users admin access. Catalina and Big Sur are a lot harder to use without admin access. Jamf Protect adds a strong layer of protection that means a user with admin access who makes a foolish choice will not be able to install malware. Jamf Protect and Apple's security system will detect the malware, block it, and notify us of the issue. It has reduced our need for help desk tickets and more than paid for itself.
  • Security--it scans processes for 'bad stuff'
  • Notifies admins of any issues or potential issues; entirely customizable and we create many custom notifications and groups.
  • Integrates with Jamf Pro
  • Monitor CIS benchmarks via a clean and nice looking dashboard
  • The integration with Jamf Pro has come a long way but could still be a bit more "one stop" vs two tools and two dashboards.
It is ideally suited for companies with staff who need admin access but may not be fully trusted to manage their computers. They fall for phishing attacks and other hacks where they might be tricked into installing malware or "updates" that are not really updates. It is also great for anyone who needs to monitor CIS benchmarks.
  • Secure our systems against threats
  • CIS benchmarks
  • Jamf Pro integration
  • Integration with Apple security protocols
Endpoint Security (6)
96.66666666666666%
9.7
Anti-Exploit Technology
100%
10.0
Endpoint Detection and Response (EDR)
100%
10.0
Centralized Management
90%
9.0
Infection Remediation
100%
10.0
Vulnerability Management
90%
9.0
Malware Detection
100%
10.0
  • Reduced helpdesk tickets for admin tasks; reduces overall IT costs
  • Reduced lost time due to malware
  • Reduced lost data due to infected computers needing a wipe and purge of any malware
Jamf Protect is much lighter on system usage. It also has exclusive access to the threat protection baked into macOS. This lets Jamf Protect leverage the great work Apple is doing, and gives admins a way to extend that as well as view reports.

Webroot was often missing things that were threats. SentinelOne was a bit more resource heavy. Solarwinds...err..."N-Able"...do I really need to say anything?
Jamf Pro, Microsoft Teams, Microsoft 365 (formerly Office 365), 1Password
Return to navigation