macOS Security Checklist: Implementing the Center for Internet Security Benchmark for macOS

macOS Security Checklist: Implementing the Center for Internet Security Benchmark for macOS

Jamf
Published by: Research Desk Released: Aug 17, 2020

The Center for Internet Security (CIS) Benchmark for macOS is widely regarded as a comprehensive checklist for organizations to follow to secure their Macs. This white paper from Jamf — the Standard for Apple Enterprise Management — will show you how to implement the independent organization’s recommendations.