Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Jamf Named a Leader in Endpoint Security by Frost & Sullivan

November 2023 by Marc Jacob

Jamf announced that Frost and Sullivan, an independent analyst firm, has recognized Jamf as a leader in Endpoint Security in the firm’s Frost Radar Endpoint Security 2023 Report.

“Organizations today are asking for purpose-built security solutions that maintain the intended end-user experience of the device, while delivering advanced visibility and control over the modern threat vectors that put today’s workers at risk,” said Sarah Pavlak, industry principal at Frost & Sullivan. “Jamf’s focus on using modern frameworks, across the entire Apple ecosystem is a differentiator and a key reason behind their leadership in endpoint security.”
In its recent analysis of the security market, Frost & Sullivan recognized Jamf for having the most comprehensive, purpose-built suite of endpoint security solutions for Mac, iPhone and iPad. Jamf is an Apple-first management and security solution and its dedicated endpoint protection product, Jamf Protect, delivers advanced security capabilities while ensuring an industry-leading Apple user experience.

Jamf Protect: Purpose-Built Endpoint Security for Apple Devices
Jamf Protect builds on Apple’s foundational security by increasing visibility, preventions, controls and remediation capabilities. It delivers modern endpoint security designed specifically for Mac and mobile environments, including:
• robust visibility into macOS security tools, device compliance, overall fleet risk, and unified logging.
• preventive capabilities including blocking malware, locking down command and control traffic, restricting removable media, and filtering malicious websites and content.
• real-time detection of phishing, malicious activity and threats through behavioral analytics and customizable threat hunting.
• enabling swift investigation of issues and automates remediation workflows through integration with Jamf Pro.

"Jamf Protect offers security teams the data necessary to understand the threat landscape facing modern technology infrastructure, with meaningful telemetry, proactive detection, and pathways to remediation,” said Tucker Grote, Apple Consulting Engineer at The New IT. “Jamf has built a beautifully simple roadmap for driving success with Apple; a focus on people & purpose.”


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts