Jamf Protect uses native Apple security tools and on-device analysis to give security teams visibility into their Mac fleet.

November 13, 2019

2 Min Read

PRESS RELEASE

MINNEAPOLIS , Nov. 12, 2019 (GLOBE NEWSWIRE) -- Today at the 2019 Jamf Nation User Conference (JNUC), Jamf announced the launch of Jamf Protect, an enterprise endpoint protection solution built for Mac. Jamf Protect leverages native Apple security tools and on-device analysis of macOS activity to create customized telemetry that gives enterprise security teams unparalleled visibility into their macOS fleet and the ability to respond and block identified threats. Jamf Protect is now generally available to commercial organizations in the United States.

“Because of Jamf’s Apple-first and Apple-only approach, Jamf Protect is unique in how it provides a granular view of native macOS security capabilities and an analysis of real-time events, which is essential to helping security teams gain visibility into their Mac fleet,” said Josh Stein, Director of Product Strategy, Jamf Protect. “Jamf Protect monitors for system-wide activity, enabling security teams to take action against Mac-based threats which may otherwise go unnoticed, all while allowing organizations to embrace new OS functionality from day one.”

Jamf Protect ensures enterprise security while upholding the Apple experience end users crave, along with the ability to:

  • Gain native tool visibility – Gain and extend visibility into macOS built-in security tools like XProtect and Gatekeeper for awareness and improved reporting, compliance and security posture.

  • Attain on-device activity analysis – Receive real-time alerts to analyze activity on the device and choose whether to proactively block, isolate or remediate threats.

  • Secure data control – Collect granular control over what data is collected and where it is sent, including directly into your existing SIEM.

  • Champion end-user experience – Through Jamf Protect’s kextless agent and minimal use of device resources, preserve an end-user experience that keeps employees productive and happy.

  • Support from day-one – Using Apple’s newly-released Endpoint Security Framework, teams can support the latest and most secure macOS experience from the first day a new operating system is available.

  • Audit against CIS benchmarks – Understand and increase your security posture fleetwide with the ability to measure against CIS benchmarks.

Jamf Protect was recently issued CIS Benchmarks certification by CIS® (Center for Internet Security, Inc). Organizations that leverage Jamf Protect can now ensure that the configurations of their critical assets align with the CIS Benchmarks consensus-based practice standards.

“Cybersecurity challenges are mounting daily, which makes the need for standard configurations imperative. By certifying its product with CIS, Jamf has demonstrated its commitment to actively solve the foundational problem of ensuring standard configurations are used throughout a given enterprise,” said Curtis Dukes, CIS Executive Vice President of Security Best Practices & Automation Group. 

“As Mac continues to grow in the enterprise, a security solution focused on increasing an organization’s Mac security posture is needed more than ever,” said Dean Hager, CEO, Jamf. “We’re excited to bring the same Apple expertise to security that we’ve brought to device management, and continue to fulfill our mission of helping organizations succeed with Apple.”

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights