Skip to content

Real-estate services firm JLL gains visibility into 100K endpoints and saves on cybersecurity costs with Tanium and Microsoft.


Key takeaways

How JLL gained visibility into nearly 100,000 endpoints with Tanium

Real-time visibility

With Tanium, JLL gained real-time visibility into its nearly 100,000 endpoints—no matter where those devices were located.

Powerful remediation

Once Tanium helps JLL identify an endpoint lacking the latest security patches, it can also help the company remediate that device.

Answers to vital questions

JLL’s cybersecurity team turns to Tanium for the current, reliable, and complete numbers they need to answer senior executives’ toughest questions.


“Aside from Tanium, there’s really nothing else in the market that could solve our problem of gaining visibility for nearly 100,000 endpoints. Nothing else comes close.”

Doug Shepherd Senior director, offensive security services , JLL