Skip to main content
TrustRadius
Jamf Protect

Jamf Protect

Overview

What is Jamf Protect?

Developed exclusively for macOS, Jamf Protect provides a solution to maintain endpoint compliance, monitor for, respond to, and remediate security incidents on macOS with minimal impact to the device and end-user experience. Jamf Protect detects Mac-specific threats, and prevents known…

Read more
Recent Reviews

Gr8 piece of technology

9 out of 10
March 26, 2024
Good product worth the price- easy to implement and manage. Has demonstrated to be a trust worthy process. During the time of usage it has …
Continue reading

TrustRadius Insights

Jamf Protect has proven to be a valuable solution for users seeking efficient device protection and compliance management. Users have …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Jamf Protect?

Developed exclusively for macOS, Jamf Protect provides a solution to maintain endpoint compliance, monitor for, respond to, and remediate security incidents on macOS with minimal impact to the device and end-user experience. Jamf Protect detects Mac-specific threats, and prevents known malware from…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

3 people also want pricing

Alternatives Pricing

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no…

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection…

Return to navigation

Product Details

What is Jamf Protect?

Developed exclusively for macOS, Jamf Protect provides a solution to maintain endpoint compliance, monitor for, respond to, and remediate security incidents on macOS with minimal impact to the device and end-user experience. Jamf Protect detects Mac-specific threats, and prevents known malware from running on devices and quarantines them for later analysis. Jamf Protect forwards data to a system of record to ensure a security posture, fleetwide, stays compliant by monitoring security settings on Macs against a common benchmark.

Jamf Protect Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Developed exclusively for macOS, Jamf Protect provides a solution to maintain endpoint compliance, monitor for, respond to, and remediate security incidents on macOS with minimal impact to the device and end-user experience. Jamf Protect detects Mac-specific threats, and prevents known malware from running on devices and quarantines them for later analysis. Jamf Protect forwards data to a system of record to ensure a security posture, fleetwide, stays compliant by monitoring security settings on Macs against a common benchmark.

Reviewers rate Anti-Exploit Technology and Endpoint Detection and Response (EDR) and Infection Remediation highest, with a score of 9.

The most common users of Jamf Protect are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(14)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Jamf Protect has proven to be a valuable solution for users seeking efficient device protection and compliance management. Users have praised the software for effectively blocking USB ports, restricting non-approved applications, and solving a major problem in terms of security. The scalability of Jamf Pro has streamlined repetitive tasks and reduced manual effort for IT teams in organizations of different sizes and growth stages. With its comprehensive overview of all devices, Jamf Protect ensures compliance and offers insights into CIS levels for necessary improvements. Users appreciate the user-friendly nature of the software, which sets it apart from other desktop computer protection options and provides a more pleasant experience. Furthermore, compared to Microsoft Defender, Jamf Protect's smaller software size and better performance make it a preferred choice for protecting Mac systems. Overall, Jamf Protect offers a robust defense against various threats, simplifies device management, enhances threat management, and meets cybersecurity insurance requirements while also providing excellent visibility and compliance demonstration.

Reviews

(1-7 of 7)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Good product worth the price- easy to implement and manage. Has demonstrated to be a trust worthy process. During the time of usage it has proved my data and information is secure and easy to manage at all time. The other users and myself have actually shared our insight on the systemn and we have provided mostly positve feedback. I have not yet experienced any issues
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Jamf Protect as our main security endpoint for all our macOS devices. It was easy to implement by following Jamf's documentation and our security team is very happy with how it monitors threats. The compliance feature is very useful to them and is constantly helping them monitor and make sure our devices comply with our security policies.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Protect is used on our desktop and laptop fleet of 320 plus units. We switched to this product for a number of reasons, the keys ones being:
Our previous AV solution was causing significant performance issues by consuming more resources that it should
Support for Silicon took over 9 months
Lack of day one support for new MacOS version

Switching to Protect has addressed those key issues mentioned above and more. It's also given us the flexibility of custom analytics to give us greater visibility over things that we are concerned about in our fleet not just AV related items. Using these in conjunction with Pro also allows us to set up custom remediation flows.
Score 10 out of 10
Vetted Review
Verified User
Jamf Protect is a great product. It was a little bit of a learning curve to set it up but after that, it works great. We have it deployed to all our Macs. I have talked to some users who expressed concern about our last solution and now that concern has gone away. It uses a lot fewer resources because of the way it is set up. I would recommend this with 5 out of 5 stars.
Sara Sagola | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Jamf Protect in our school [...]. We keep an eye on all the MacBooks & iMacs for all teachers and admin staff. We used to get lots of issues with the iMacs and MacBooks. Jamf Protect filters out all the bad actors and keep the staff safe. Without it I am sure we would have a whole lot more issues
Philip Chotipradit | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Jamf Protect is being used on our fleet of Apple M1 Processor MacBooks Pros and Airs. This is due to the compatibility of our current anti-virus solution. It is being used school(School of Medicine) wide and will continue to for the near future. It addresses compliance for day one deployments of M1 processor machines that are purchased.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Security has never been more important nor more challenging. Jamf Protect allows us to leverage Apple's built-in malware protections in new and more advanced ways. It gives us great reporting, allows us to proactively take action, and set custom rules for various situations. Most of all, it integrates very nicely with our Mac management system, Jamf Pro.

We use Jamf Protect on all our Macs. It works quietly and efficiently behind the scenes. Our users love that it does't bother them with prompts yet does its job very well.

The biggest benefit for us is that Jamf Protect allows us to give users admin access. Catalina and Big Sur are a lot harder to use without admin access. Jamf Protect adds a strong layer of protection that means a user with admin access who makes a foolish choice will not be able to install malware. Jamf Protect and Apple's security system will detect the malware, block it, and notify us of the issue. It has reduced our need for help desk tickets and more than paid for itself.
Return to navigation