Required Products
  • 09 Mar 2023
  • 1 Minute to read
  • Dark
    Light
  • PDF

Required Products

  • Dark
    Light
  • PDF

Article Summary

The Jamf Trusted Access solution is realized through the implementation and configuration of multiple Jamf products. By integrating these products together, your organization is able to unqiuely solve significant IT and security challenges through a single vendor solution.

Missing a Product?

Contact your Jamf sales representative or request a trial indicating the products you are missing to be able to try Jamf Trusted Access for yourself!

Jamf Pro

Jamf Pro is at the heart of the Trusted Access solution as it provides the essential device management capabilities that are required to make devices "sanctioned". By enrolling devices into management – either at the "device-level" for corporate-liable or "user-level" for BYOD – that device becomes understood as managed by an organization.

Jamf Pro is available for deploying and managing macOS, iOS, iPadOS, and tvOS devices.

Learn more about Jamf Pro and how it is used in the Trusted Access solution to provide Device Trust, Identity, and Deployment capabilities.

Jamf Protect

This product are responsible for evaluating sanctioned device risk and compliance state, while detecting and fending off threats. These threats can be on-device or in-network in nature.

Jamf Protect supports macOS, iOS, iPadOS, and Android operating systems.

Learn more about Jamf Protect is used for Trusted Access Threat and Risk Management.

Jamf Connect

Jamf Connect includes two main features, enforcing Cloud-based Identity on macOS devices and Zero Trust Network Access (ZTNA) for mobile devices.

Jamf Connect capabilities on macOS includes attaching a user's cloud Identity Provider (IdP) credentials to their macOS device. It also delivers advanced authentication capabilities at the login screen, supporting two factor authentication through one-time-passwords and password reset flows.

Jamf Connect delivers ZTNA through next-generation connectivity and security technologies. Users are seamlessly able to access all of their SaaS, private cloud, and on-prem data resources, without having access to data or systems they don't need to perform their work functions.

Jamf Connect with ZTNA is available for all mobile devices including macOS, iOS, iPadOS, Android, and Windows through

Learn more about Jamf Connect and how it is used in Trusted Access to deliver Resource Access Control.


What's Next
Changing your password will log you out immediately. Use the new password to log back in.
First name must have atleast 2 characters. Numbers and special characters are not allowed.
Last name must have atleast 1 characters. Numbers and special characters are not allowed.
Enter a valid email
Enter a valid password
Your profile has been successfully updated.