Jamf Blog
Hands from different ethnicities formed into a fist and united together in support.
November 1, 2023 by Jesus Vigo

What platforms does Jamf support?

Threats don't sleep. They also don't discriminate against device types or target just one platform. So, why should your enterprise security strategy be any different?

Pro Tip: it shouldn't.

Bad actors are hoping you don't know this, but Jamf does. That's why in this blog, we discuss why it's critical for security solutions to support multiple platforms in order to be truly holistic and offer comprehensive protections against existing and evolving threats that target your fleet - not just one type of device on a single platform.

Jamf helps organizations manage and secure Apple at work. We've built our brand on delivering excellent management, security and connectivity for the Apple platform.

But we know security doesn't discriminate between platforms. Whether you're using Android, Google or Windows devices alongside your Apple fleet, Jamf has you covered.

Why is this? It's simple. We’re not only an Apple management company – we're also a cross-platform security company. When it comes to security, threats can come from anywhere, and it's our job to help you stay safe, no matter what devices you're using.

We're here to help you manage your fleet by connecting your users to critical resources while securing your environment, Apple or not.

So let's dive in and get to the heart of:

  • Jamf security solutions
  • What makes our company unique
  • How we keep you safe, regardless of the platforms you use

What platforms does Jamf support?

Jamf supports desktop and mobile device operating systems, including digital media players and wearables.

It’s been over twenty years since Jamf’s inception when the company’s founders identified a critical need for managing macOS devices. In the decades that followed, Jamf has been at the forefront of adapting to the needs of Apple users.

As Apple’s adoption in the enterprise continued to grow, it also piqued the interest of bad actors, who have set their sights on targeting the increased market share to further their aim of compromising devices, users and data. Identifying a greater need to comprehensively protect Apple equipment and mobile devices, Jamf introduced endpoint security solutions to minimize risk from the evolving threat landscape.

Continuing to hold their finger firmly on the pulse of the industry, Jamf identified the need for more robust support of device security as organizations increasingly adopt mobile technologies for use at work. With hybrid and remote work environments taking a greater foothold, the varying ownership models, like BYOD and COPE, leverage company- and personally-owned devices to stay productive.

With each of these modern computing scenarios, comprehensive endpoint security controls are a requirement for a holistic approach to maintaining strong security postures.

After all, a chain is only as strong as its weakest link. Meaning that, if your organization supports a BYOD program, while some users rely on Apple to get work done, others may feel more comfortable working with their preferred Windows or Android-based device. Jamf understands that regardless of personal preference, they all require strong mobile security in order to keep the infrastructure safe.

In the sections below, we discuss how Jamf solutions provide cross-platform protection, holistically supporting your business objectives and security initiatives.

Apple

Jamf’s purpose is to simplify work and Apple's user-centric technology is best suited for fulfilling our purpose. By embracing consumer simple technology and bringing it to the enterprise, we make the enterprise experience more consumer-friendly. After all, what better way to achieve consumer simplicity in the enterprise than by leveraging the simplicity of consumer technology offered by Apple?

We help our customers achieve this while empowering users by enabling the full adoption of Apple’s native frameworks. Designed to allow access to features, functionality, security and privacy, the native frameworks extend the power of Apple to Jamf without expending critical resources trying to build or replace Apple’s native solution with an inferior, custom framework. The result of this approach is that we can innovate faster while addressing industry-specific challenges more efficiently, delivering future-proofed solutions designed to be forward-compatible because they were developed using Apple’s native technology.

Speaking of the technology, thanks to the deep integration between Apple frameworks, deploying Apple devices to users has never been easier or more secure. In fact, leveraging the native frameworks permits organizations to implement a true zero-touch deployment workflow that is tied to services, like Apple Business Manager or Apple School Manager for streamlined device provisioning and secure enrollment with Jamf Pro. Once devices and users are enrolled automatically, users gain the benefit of devices that are ready to go before they even receive them.

A typical zero-touch deployment workflow looks like this:

Step 1: Unwrap your Apple device.

Step 2: Power on your Apple device.

Step 3: There is no step 3!

The end-to-end process is both secure and dynamically managed by MacAdmins, ensuring that all necessary:

  • Updates
  • Settings
  • Configurations
  • Settings
  • Endpoint security
  • Apps

Are deployed to the user’s devices during the onboarding process. No need for IT to configure it first or wait for support tickets to be answered to receive the tools users need to be productive.

Apple + Jamf = Security and Privacy. Apple is renowned for its steadfast prioritization of security and user privacy. Both are baked into every product, operating system and app they develop. Again, thanks to their frameworks, Apple ensures that third-party apps and services follow suit to keep user data and privacy safe. Jamf is in lockstep with this initiative, driving security and privacy protections further still by supporting multiple device ownership models. This ensures that regardless of whether devices are company-owned, personally enabled or personally owned and used for work – business data is segmented from personal data within encrypted volumes to prevent risks from the commingling of data.

When it comes to in-network protection, legacy technologies still in use today, like VPN, can only provide secure remote connectivity. New, advanced technology, like Zero Trust Network Access (ZTNA), not only secures remote connections but takes them leaps forward by creating unique microtunnels for each protected app and service to ensure requests to access business resources remain secure by incorporating layered protections, such as:

  • SSO credentials and multi-factor authentication (MFA) (identity)
  • Hardening profiles and up-to-date patches (management)
  • Threat prevention and constant monitoring (security)

In other words, only managed devices and authorized users are permitted access – all others are denied.

Jamf’s superior solutions deliver the user experience designed by Apple but meet the requirements that allow enterprise users to get work done. Safely and securely.

Microsoft and Google

Mac is currently the fastest-growing computer, with its market share growing to 12.7% over the past twelve months, up from 9% the previous year. And the future looks even brighter, with estimations that “the number of Macs sold to business users worldwide will increase by 20%” continuing to fuel Apple’s growth and popularity in the enterprise. Despite this data, organizations and users alike continue to utilize mobile devices from other vendors to connect to business resources – from the office, at home and while on the go.

We recognize the security industry’s Windows-first approach to developing endpoint security tooling leaves a gap in coverage for key business equipment, like mobile devices, with minimal security coverage at best to being completely unprotected against modern threats at worst. Addressing these concerns requires a broader view beyond the device itself — one that protects data in transit by implementing:

  • End-to-end encryption enforcement
  • Restricting access to cloud applications
  • Filtering inappropriate internet content
  • Preventing malicious downloads

These are just a few of the protections found in Jamf Protect that address gaps in security across various platforms. Lacking a comprehensive security solution places all the devices that connect to your business network at risk of compromise. This directly impacts each device’s security posture and the organization’s overall security posture. In turn, it erodes the organization’s ability to keep mobile devices, users and data safe from unauthorized access, impacting the confidentiality, integrity and availability of data and user privacy.

With this as our north star, Jamf’s cloud-based security solutions are designed to be platform-agnostic and support mobile Android and Windows devices as well. We offer robust on-device security for Apple devices and comprehensive security for all devices at the network layer to protect against web-based threats. In doing so, we reduce the barriers to the adoption of Apple technology in the enterprise while providing greater value to our customers that support mixed environments.

Our goal is to provide comprehensive yet flexible security solutions that meet the needs of organizations.

How do Jamf solutions implement cross-platform support?

Jamf offers device management, access and endpoint security solutions. Many of our customers, alongside IT professionals worldwide, are no doubt familiar with Jamf Pro, our flagship Mobile Device Management (MDM) solution. In addition to developing the gold standard in Apple device management, Jamf is a security company. We develop endpoint security solutions that extend on-device and in-network cybersecurity protections to Apple endpoints in addition to supporting devices running Microsoft and Google operating systems.

Based on industry best practices and designed to provide security controls that address the evolving challenges across the modern threat landscape, Jamf security solutions provide IT and Security teams with the necessary tooling to:

  • Identify risk (constant monitoring)
  • Detect issues (alert and report)
  • Prevent threats (known malware and attacks)
  • Hunt threats (discover unknown threats)
  • Respond to incidents (execute mitigation workflows)
  • Perform remediation (restore functionality)
  • Maintain compliance (policy-based enforcement)

Extending modern threat defense

  • Jamf Protect: comprehensive endpoint security that prevents threats, defends against cyberattacks and provides clear visibility into device compliance with:
    • A compliance engine driven by Center for Internet Security (CIS) macOS and mobile benchmarks that provides real-time visibility, app insights and enforces controls for Mac, iPad, iPhone and Android.
    • Prevention and detection capabilities for malware, behavioral analytics and threat hunting for Mac, iPhone, iPad, Android and Windows devices.
    • Monitoring, detection and response features, like real-time data streaming, telemetry log data, device risk monitoring and visibility available for Mac, iPhone, iPad, Android and Windows.
    • Phishing mitigation, including in-network protections, advanced ML, online privacy safeguards, enforcement of acceptable data use policies and content filtering available for Mac, iPhone, iPad, Android and Windows.
    • SIEM and SOAR integrations to proactively identify and automatically mitigate threats available for Mac, iPhone, iPad, Android and Windows.
  • Jamf Executive Threat Protection: expanded endpoint security solution built for enterprises and governments to discover, respond to and stop advanced cyber threats through deep analysis of indicators of compromise (IOC)while constructing a timeline of suspicious events to provide answers to incident-related questions. Showing you the how and when a device was compromised is not enough. That’s why we also include built-in response tools to eradicate advanced persistent threats (APT), providing assurance that threats are eliminated for iOS, iPadOS and Android.
  • Jamf Connect: helps organizations deliver a complete, user-first identity and access management solution for their devices from anywhere. Eliminate frustrations and vulnerabilities associated with traditional VPN without any of the limitations. Available for Mac, iPad, iPhone, Android and Windows, ZTNA capabilities include next-generation secure remote connectivity, and access policies for protected apps, services and data while providing dynamic risk monitoring.
  • Jamf Safe Internet: on-device content filtering and web security solution optimized for education that’s available for Mac, iPad, iPhone and Chromebook. With technology firmly embedded in the learning experience, there is a need for digital safety from accessing unsafe content across all student devices while mitigating the risk of cyberattacks. Jamf's goal has always been to empower safe student learning — from whichever device they have access to. With Jamf's best-in-class network threat prevention and a vast content-filtering database, students can safely learn online from anywhere without disruptions.
  • Jamf Parent: a free app that allows parents to manage their child’s school-issued devices at home. Compatible with iPad, iPhone and Android devices, parents need only pair with an institution’s Jamf School or Jamf Pro solution to allow or restrict apps and device functionality.

Jamf focuses on Apple first but our solutions extend to all platforms.

We believe that the future of the enterprise is powered by Apple and fully embraces its native frameworks and advanced technology to provide even greater value to users.

But organizations can take advantage of cross-platform security designed for mobile devices, delivering privacy and endpoint protection for existing, evolving and novel threats. Partnerships with Microsoft and Google extend Jamf security solutions to cross-platform mobile devices through powerful integration capabilities for the best of both worlds. The most effective approach is device management which adopts software that is tailored to each ecosystem respectfully while Jamf handles mobile endpoint security, providing additional value by ensuring that our solutions are compatible and coexist together to extend their offerings.

But our solutions and their benefits also extend to all platforms

Organizations can take advantage of cross-platform security designed for mobile devices, delivering privacy and endpoint protection for existing, evolving and novel threats. Partnerships with Microsoft and Google extend Jamf security solutions to cross-platform mobile devices through powerful integration capabilities for the best of both worlds. The most effective approach is device management which adopts software that is tailored to each ecosystem respectfully while Jamf handles mobile endpoint security, providing additional value by ensuring that our solutions are compatible and coexist together to extend their offerings.

It’s simple, IT teams benefit from management tools designed for their native ecosystem and security teams benefit from one, user-centric, comprehensive security solution that meets modern enterprise needs.

Manage, secure and simplify purpose-built work tools with Jamf.

Photo of Jesus Vigo
Jesus Vigo
Jamf
Jesus Vigo, Sr. Copywriter, Security.
Subscribe to the Jamf Blog

Have market trends, Apple updates and Jamf news delivered directly to your inbox.

To learn more about how we collect, use, disclose, transfer, and store your information, please visit our Privacy Policy.