This resource is no longer available

Cover Image

Aircall is a cloud-based call center and phone system solution for companies, with services hosted on AWS, which enables them to support their global customer base.

With devices, specifically macs, playing a crucial role in the worker’s day-to-day operations, endpoint security was a critical necessity.

With JAMF, Aircall is able to manage and secure their array of macs, preventing key threats, including:

  • Phishing attempts
  • Malicious software
  • C2 (Command and Control) servers
  • Unauthorized application stores

Access this case study to learn more about how Aircall found device security with JAMF.

Vendor:
JAMF
Posted:
Feb 10, 2024
Published:
Feb 10, 2024
Format:
HTML
Type:
Blog

This resource is no longer available.