Top Qs
Timeline
Chat
Perspective

JumpCloud

American enterprise software company From Wikipedia, the free encyclopedia

Remove ads

JumpCloud is an American enterprise software company[3] headquartered in Louisville, Colorado.[1] The company was formally launched in 2013 at TechCrunch Disrupt Battlefield with its announcement of an automated server management tool.[4] JumpCloud offers a cloud-based directory platform for identity management.[5]

Quick facts Company type, Founded ...
Remove ads

History

Summarize
Perspective

JumpCloud received a seed round of funding of $1.2 million in December 2012, and a $3 million Series A round in January 2014.[6] The company completed Series B funding in August 2015 with a $4.3 million investment.

In November 2017, JumpCloud raised an additional $20 million series C round.[7] In May 2019, JumpCloud raised a series D round of financing of $50 million.[8]

In November 2020 it closed a $75 million Series E funding.[9] In January 2021, the company added $25 million to its Series E financing, closing the round at $100 million.[10]

In September 2021, JumpCloud announced a $159 million Series F investment, at a valuation of $2.56 billion.[11]

In early 2020, the company moved to a new office in Louisville, Colorado.[1] During the COVID-19 pandemic, the company became fully remote, with staff in multiple states.[1]

On February 24, 2022, JumpCloud acquired the password management and authenticator app, MYKI, to expand its product offerings in the identity and access management space. The MYKI service was shut down in April 2022, with its technology integrated into JumpCloud's platform.[12][13]

A partnership between JumpCloud and Google Workspace was announced on April 24, 2023, with a press release detailing the new joint offering.[14] The collaboration aims to offer a modern alternative to legacy on-premises systems, centralizing identity, access, and device management to enhance security and streamline IT operations.

In July 2023, JumpCloud experienced a network intrusion, allowing hackers to conduct downstream attacks to other organizations. Cybersecurity firm SentinelOne first attributed the attack to North Korean state-sponsored hackers,[15][16] which JumpCloud CISO Bob Phan later confirmed.[17]

In August 2023, JumpCloud acquired the technology of UK-based cybersecurity firm Zercurity. The acquisition brought advanced device-based monitoring, compliance, and asset management capabilities to JumpCloud's platform.[18]

In March 2024, JumpCloud acquired Resmo, an asset management and SaaS security solution. This acquisition aimed to provide customers with a unified solution for discovering and managing IT and cloud assets and to eliminate shadow IT (unmanaged applications and resources).[19]

In May 2025, Jumpcloud announced the acquisition of VaultOne, a developer of privileged access management (PAM) solutions headquartered in Curitiba, Brazil to augment the company's existing identity and access management (IAM), mobile device management (MDM), and single sign-on (SSO) offerings; terms were not disclosed.[20]

JumpCloud acquired Stack Identity in January 2025, with the purpose of strengthening its "identity-first security approach and enhance existing access management".[21]

Remove ads

Products and Services

Summarize
Perspective

JumpCloud provides a unified cloud directory platform that centralizes identity, access, and device management. The platform integrates core IT administration tasks into a single system, with key features organized into the following areas:

Identity and Access Management

The platform's identity services act as a central cloud directory for managing user identities.[22] Key components include identity lifecycle management, which automates user provisioning software, and integrations with Human resource management system.[23][23] JumpCloud's access management solutions are designed to control and secure user access to IT resources. Core features include Single Sign-On (SSO), Multi-factor authentication, and a Password Manager.[24][25][26] The platform supports a variety of access protocols, including LDAP and Cloud RADIUS, for authentication across different applications and networks.[27][28] It also includes Privileged Access Management (PAM) for securing administrator accounts, Conditional Access policies to enforce granular security rules, and Directory Insights for auditing and reporting on user activity.[29][30][31]

Device Management

The platform provides Unified Endpoint Management (UEM) capabilities to manage and secure devices across multiple operating systems, including Windows, macOS, Linux, iOS, and Android. Specific features include Mobile Device Management (MDM) policies for device configuration and security, remote access and assistance tools, and automated patch management for operating systems and third-party applications. The platform also offers asset management capabilities to maintain a complete inventory of devices and their configurations, as well as System Insights for collecting and analyzing device health data.

SaaS Management

JumpCloud's SaaS management solution provides IT teams with visibility and control over cloud-based applications.[32] It helps with the discovery of sanctioned and unsanctioned SaaS applications, access control to manage which apps users can access, and security insights to identify potential risks. The platform also includes features for SaaS spend optimization by providing visibility into license usage and managing subscriptions.[33][34][35]

Remove ads

Product history

Summarize
Perspective

In July 2015, JumpCloud added support for Google Apps to its cloud-based directory service.[36]

In May 2020, JumpCloud added availability of its use through Apple’s Mobile Device Management (MDM), enabling managing of Apple macOS devices via the MDM protocol and support for deployment through Apple’s Device Enrollment Plan (DEP).[37][38]

JumpCloud introduced conditional access policies to its directory platform in December 2020, enabling IT admins to adopt Zero Trust security.[39]

In August 2021, JumpCloud introduced a new iOS and Android application to help enterprise IT departments with multi-factor authentication.[40]

A new password manager was introduced in the Q4 2022 product roadmap to streamline access when combined with existing MFA, SSO, and federation capabilities. Remote assist functionality was also added for macOS and Windows devices to help with remote troubleshooting.[41]

The Q4 2023 product roadmap highlighted new features such as federated device identity management and advanced policies for Android device management. New mobile management functionality for iOS and Android was released, which also contributed to cost reduction for IT.[42]

In January and February 2024, enhancements to the JumpCloud Password Manager desktop app and its browser extension were released. Support for JumpCloud Go™, a phishing-resistant authentication method, was expanded to include Chromium-based browsers like Microsoft Edge and Brave.[43]

In March and April 2024, Federated Authentication was introduced to allow administrators to onboard new users with existing Identity Providers (IdPs) such as Okta and Entra ID. JumpCloud Go™ also gained support for GNOME-based Linux devices.[44]

In October 2024, the SaaS Management feature was officially released, providing visibility and control over unmanaged applications. Support was added for Account-Driven User Enrollment (ADUE) for iOS/iPadOS 18+, along with policies to restrict Apple Intelligence features.[44]

References

Loading related searches...

Wikiwand - on

Seamless Wikipedia browsing. On steroids.

Remove ads