Jamf Connect vs Zscaler Zero Trust Exchange comparison

Cancel
You must select at least 2 products to compare!
JAMF Logo
634 views|333 comparisons
100% willing to recommend
Zscaler Logo
10,795 views|8,553 comparisons
96% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Jamf Connect and Zscaler Zero Trust Exchange based on real PeerSpot user reviews.

Find out what your peers are saying about Zscaler, Palo Alto Networks, Cisco and others in ZTNA as a Service.
To learn more, read our detailed ZTNA as a Service Report (Updated: March 2024).
768,924 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is the synchronization of passwords with a local password, which works well.""It's a good and stable tool, so you should use it if you have a need.""I would rate the product's scalability an eight out of ten.""It's connection with Azure is the most valuable. It is easy to deploy and connect.""Jamf Connect allows for easy and seamless joining of Mac devices to Azure AD, eliminating the need for third-party involvement or support engineer assistance.""The solution is scalable.""Jamf Connect is a pretty simple and straightforward tool overall.""The tool supports different types of authentication. It also integrates seamlessly if you are using other Jamf products."

More Jamf Connect Pros →

"The most valuable feature is its ability to establish connectivity for remote users and remote endpoints. It offers a high level of granularity compared to typical VPNs, which also encapsulate a lot of I/O.""The scalability is pretty good.""The Live Logs are a cool feature. We can directly identify issues and divert user traffic.""The user interface of Zscaler Private Access is excellent. With proper knowledge and expertise, one can efficiently handle intricate enterprise environments without feeling overwhelmed. This leads to exceptional productivity for managed service providers. The user experience is remarkably streamlined, enabling the management of even the most complex enterprise setups without any excessive complications.""The VPN is great for the stability on offer and for the cloud updates and insights you can get.""It is easy to use.""Yes, it is very stable. I have never seen it go down, not once.""The most valuable feature of Zscaler Private Access is we do not have to connect to a VPN, it is seamless. It is more convenient for us because we use one agent to cover the internet and VPN access."

More Zscaler Zero Trust Exchange Pros →

Cons
"The configuration could be faster.""When a Mac is joined to Azure, the generic Pro console in the MDM should accurately display the Mac as joined to Azure in the inventory section. Currently, it shows "no domain account found," which can be misleading.""The solution’s technical support is bad and should be improved.""The logs are an area with a shortcoming.""We've had some issues when users restart their devices because the device asks for credentials afterward. Jamf Connect asks for a username, password, and MFA.""Jamf Connect is beginning to implement Multi-Factor Authentication for offline authentication, but the setup documentation is insufficient.""We have faced issues with the product's configuration. If we use the tool with other business manager solutions, then there is the issue of naming conventions. The tool needs to be careful with newer updates so that it doesn't break any of the existing configurations.""Overall, there is a lack of consistent experience sometimes with some of their features."

More Jamf Connect Cons →

"We would like to extend the SASE applications for Zscaler.""Zscaler Private Access could improve by improving external access. If external parties want to access locally to my company's services, we need to onboard them into our domain, otherwise, it doesn't work. Additionally, if their company also has Zscaler Private Access, then it doesn't work. They need to log in with our domain ID, not their company ID.""There is improvement in enhancing proper manageability, policies, and logs. So, log management could be improved.""I can't speak to any missing features.""We faced certain migration and implementation challenges in executing the tasks, so I would suggest improvement related to the stability of the solution.""There are latency issues with the solution. They are small, however, they are there when you compare it to other vendors.""An area for improvement would be the ease of configuration.""The DX layer could be better if it had improved visibility."

More Zscaler Zero Trust Exchange Cons →

Pricing and Cost Advice
  • "It's relatively inexpensive."
  • "The pricing model could be improved, especially considering the availability of alternative MDM solutions like Kandji, which offers similar features for free or at a lower cost."
  • "We pay 2 dollars per device monthly. For the plus version, you have to pay 4 dollars per month. I think the product will give discounts based on the number of users and devices."
  • "The solution's price is reasonable."
  • "I rate the cost as three out of ten, with ten being the highest."
  • "Jamf Connect has a yearly licensing cost, which is expensive."
  • "The pricing is good."
  • More Jamf Connect Pricing and Cost Advice →

  • "It has been relatively reasonable for what it does. Some of the additional license costs based on the advanced next-generation firewall functions are quite high, and they should have certain features ready and available as a baseline rather than having to purchase additional licenses for it. Overall, the cost seems reasonable."
  • "Pricing for Zscaler Private Access is moderate. It's acceptable, though I can't give you the exact price currently. It's not too expensive, and on a scale of one to five, I would rate it a four out of five in terms of pricing."
  • "The pricing is expensive and on the higher end. Honestly, in my opinion, it is not worth the price."
  • "The cost is expensive. It depends on the number of users."
  • "My company is a Zscaler Private Access partner, so the customers pay for the license fees."
  • "The price is competitive."
  • "In terms of market positioning, I would describe Zscaler Private Access as offering optimal pricing. Based on our experience, Cato Networks tends to be slightly more expensive."
  • "Zscaler Private Access is extremely expensive."
  • More Zscaler Zero Trust Exchange Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which ZTNA as a Service solutions are best for your needs.
    768,924 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Jamf Connect is an identity provider, and once you log in, you will have all the device's access.
    Top Answer:Jamf Connect has a yearly licensing cost, which is expensive. You have to pay the deployment charges separately, and you have to pay premium support costs if you take it.
    Top Answer:The solution’s technical support is bad and should be improved.
    Top Answer: We looked into Prisma Access before choosing Zscaler Private Access (ZPA). Palo Alto’s Prisma Access is a secure access service edge (SASE) designed to deliver network security in a… more »
    Top Answer:The most valuable features of Zscaler Private Access are reliability, scalability, and availability.
    Top Answer:Zscaler SASE is quite expensive compared to other solutions. The price is not fixed and it does not include all of the features, so my advice for organizations would be to evaluate their specific… more »
    Ranking
    8th
    out of 34 in ZTNA as a Service
    Views
    634
    Comparisons
    333
    Reviews
    10
    Average Words per Review
    497
    Rating
    9.3
    1st
    out of 34 in ZTNA as a Service
    Views
    10,795
    Comparisons
    8,553
    Reviews
    24
    Average Words per Review
    403
    Rating
    8.5
    Comparisons
    Also Known As
    Wandera, Wandera Private Access
    Zscaler SASE
    Learn More
    Overview

    Wandera Threat Defense helps businesses ensure a productive workforce, by defending both managed and unmanaged devices against the full spectrum of mobile threats. The solution includes security protections on the device and in the network, allowing for effective and targeted policy actions against even the most sophisticated attacks. Wandera Threat Defense is powered by MI:RIAM, a leading threat intelligence engine that learns in real-time through signals from 425 million sensors around the globe.

    The Zscaler Zero Trust Exchange enables fast, secure connections and allows your employees to work from anywhere using the internet as the corporate network. Based on the zero trust principle of least-privileged access, it provides comprehensive security using context-based identity and policy enforcement.

    The Zero Trust Exchange operates across 150 data centers worldwide, ensuring that the service is close to your users, co-located with the cloud providers and applications they are accessing, such as Microsoft 365 and AWS. It guarantees the shortest path between your users and their destinations, providing comprehensive security and an amazing user experience.

    Sample Customers
    Mastercard, Deloitte, PayPal, Toshiba, BNP Paribas, EY, Otis, Rollins, Eurostar, Frontier, Sealy, Rolex, VITAS Healthcare
    Siemens, AutoNation, GE, NOV
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company23%
    Financial Services Firm12%
    Comms Service Provider5%
    Government5%
    REVIEWERS
    Manufacturing Company29%
    Computer Software Company29%
    Financial Services Firm12%
    Pharma/Biotech Company6%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm11%
    Manufacturing Company10%
    Government7%
    Company Size
    REVIEWERS
    Small Business36%
    Midsize Enterprise9%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise12%
    Large Enterprise63%
    REVIEWERS
    Small Business29%
    Midsize Enterprise14%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise14%
    Large Enterprise65%
    Buyer's Guide
    ZTNA as a Service
    March 2024
    Find out what your peers are saying about Zscaler, Palo Alto Networks, Cisco and others in ZTNA as a Service. Updated: March 2024.
    768,924 professionals have used our research since 2012.

    Jamf Connect is ranked 8th in ZTNA as a Service with 10 reviews while Zscaler Zero Trust Exchange is ranked 1st in ZTNA as a Service with 34 reviews. Jamf Connect is rated 9.4, while Zscaler Zero Trust Exchange is rated 8.4. The top reviewer of Jamf Connect writes "Enhances user convenience by streamlining login processes". On the other hand, the top reviewer of Zscaler Zero Trust Exchange writes "Allows for strict access control, granting access to specific applications at a URL level rather than at the physical IP level". Jamf Connect is most compared with Prisma Access by Palo Alto Networks, VMware Workspace ONE, Netskope Private Access, Microsoft Intune and Zimperium, whereas Zscaler Zero Trust Exchange is most compared with Prisma Access by Palo Alto Networks, Cato SASE Cloud Platform, Axis Security, Cisco AnyConnect Secure Mobility Client and Appgate SDP.

    See our list of best ZTNA as a Service vendors.

    We monitor all ZTNA as a Service reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.