Jamf Protect--saving us money and boosting security
April 30, 2021

Jamf Protect--saving us money and boosting security

Doug Eli | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User

Overall Satisfaction with Jamf Protect

Security has never been more important nor more challenging. Jamf Protect allows us to leverage Apple's built-in malware protections in new and more advanced ways. It gives us great reporting, allows us to proactively take action, and set custom rules for various situations. Most of all, it integrates very nicely with our Mac management system, Jamf Pro.

We use Jamf Protect on all our Macs. It works quietly and efficiently behind the scenes. Our users love that it does't bother them with prompts yet does its job very well.

The biggest benefit for us is that Jamf Protect allows us to give users admin access. Catalina and Big Sur are a lot harder to use without admin access. Jamf Protect adds a strong layer of protection that means a user with admin access who makes a foolish choice will not be able to install malware. Jamf Protect and Apple's security system will detect the malware, block it, and notify us of the issue. It has reduced our need for help desk tickets and more than paid for itself.
  • Security--it scans processes for 'bad stuff'
  • Notifies admins of any issues or potential issues; entirely customizable and we create many custom notifications and groups.
  • Integrates with Jamf Pro
  • Monitor CIS benchmarks via a clean and nice looking dashboard
  • The integration with Jamf Pro has come a long way but could still be a bit more "one stop" vs two tools and two dashboards.
  • Secure our systems against threats
  • CIS benchmarks
  • Jamf Pro integration
  • Integration with Apple security protocols
  • Reduced helpdesk tickets for admin tasks; reduces overall IT costs
  • Reduced lost time due to malware
  • Reduced lost data due to infected computers needing a wipe and purge of any malware
Jamf Protect is much lighter on system usage. It also has exclusive access to the threat protection baked into macOS. This lets Jamf Protect leverage the great work Apple is doing, and gives admins a way to extend that as well as view reports.

Webroot was often missing things that were threats. SentinelOne was a bit more resource heavy. Solarwinds...err..."N-Able"...do I really need to say anything?

Do you think Jamf Protect delivers good value for the price?

Yes

Are you happy with Jamf Protect's feature set?

Yes

Did Jamf Protect live up to sales and marketing promises?

Yes

Did implementation of Jamf Protect go as expected?

Yes

Would you buy Jamf Protect again?

Yes

Jamf Pro, Microsoft Teams, Microsoft 365 (formerly Office 365), 1Password
It is ideally suited for companies with staff who need admin access but may not be fully trusted to manage their computers. They fall for phishing attacks and other hacks where they might be tricked into installing malware or "updates" that are not really updates. It is also great for anyone who needs to monitor CIS benchmarks.

Jamf Protect Feature Ratings

Anti-Exploit Technology
10
Endpoint Detection and Response (EDR)
10
Centralized Management
9
Infection Remediation
10
Vulnerability Management
9
Malware Detection
10