Jamf Blog
Janvier 30, 2023 Par Kaylee Carlson

Jamf : une approche simplifiée de la sécurité.

Jamf a regroupé ses offres de sécurité des terminaux et d'authentification pour Mac au sein de deux produits complets : Jamf Connect et Jamf Protect. Découvrez comment nous vous protégeons.

In a nutshell (tl;dr)

  • Jamf Connect now includes the capabilities of Jamf Private Access/Zero Trust Network Access (ZTNA).
  • Jamf Protect now includes the capabilities of Jamf Threat Defense, ZTNA and Jamf Data Policy.

While Jamf has always been and still is Apple-first, our device and OS capabilities for our security products include Android and Windows.

Why consolidate?

Jamf’s purpose is to simplify work by helping organizations manage and secure an Apple experience that end users love and organizations trust. A key word we take seriously: simplify.

Condensing our offerings makes it easier for organizations to secure their data, networks and devices.

It’s that simple.

Jamf Connect

Jamf Connect, incorporating what was called Jamf Private Access, has expanded its Mac authentication, Mac password sync and account provisioning to include next-gen VPN for secure access to work resources.

Jamf Connect offers streamlined and secure identity and access management workflows from onboarding to day-to-day— all based on the user’s cloud identity. Zero Trust Network Access (ZTNA) ensures that only trusted users on trusted devices that are risk-free can gain access to work resources. By adding these capabilities, Jamf Connect now supports iOS, iPadOS, Android and Windows in addition to macOS.

Jamf Protect

Jamf Protect, incorporating what was called Jamf Threat Defense and Jamf Data Policy, has expanded its Mac endpoint protection and malware protection for Mac to include mobile threat defense by also securing and protecting iOS, iPadOS, Android and Windows.

Jamf Protect secures devices with comprehensive mobile endpoint security protection capabilities. These capabilities leverage on-device Apple protections— and use advanced behavioral analysis and threat prevention to stop malware and prevent cyber threats like phishing attacks.

Jamf Protect can minimize these attacks from impacting your devices, users or company data while also enforcing acceptable use policies to prevent users from accessing risky content on devices. Its content filtering capabilities enhance Mac endpoint security.

A powerful combination

Organizations using both Jamf Protect and Jamf Connect to secure their devices (whether BYOD or company-owned), networks, users and data can be sure of industry-leading management and security purpose-built for Apple.

Jamf is the only company in the world that provides a complete portfolio of solutions for an Apple-first environment that is enterprise-secure, consumer-simple— and that protects personal privacy.

How can customers take advantage of these capabilities?

While you can of course buy specific products a-la-carte, the best way to access all of these features is with a Jamf Business or Jamf Enterprise plan.

The Jamf Business plan includes complete management and security: automated deployment and configuration, identity-based access and endpoint security— for a flat rate per user. Request a trial of the Jamf Business plan.

Jamf Enterprise plans are customized plans with a 25-user or 50-device minimum.

They include everything in the Jamf Business plan with enterprise-grade support and premium cloud features for complex Apple environments. We offer both user- and device-based pricing options. Contact us if you’d like to discuss an Enterprise plan.

Photo of Kaylee Carlson
Kaylee Carlson
Jamf
Kaylee Carlson, Director, Product Marketing, Enterprise.
S'abonner au blog

Recevez directement dans votre boîte mail les tendances du marché informatique, les mises à jour Apple et les actualités Jamf.

Pour en savoir plus sur la manière dont nous collectons, utilisons, partageons, transférons et protégeant vos informations personnelles, veuillez consulter notre Politique de confidentialité.