Tag Archive for: Jamf

Jamf unveils a range of new features at its 12th annual conference


Jamf has kicked off its 12th annual Jamf Nation User Conference with more than 11,000 Apple administrators in attendance worldwide.

Jamf now serves more than 57,000 customers and runs on approximately 25 million devices worldwide.

“Over time, we’ve expanded our platform from Apple device management to Apple enterprise management, which we define as the space between what Apple creates, and the enterprise requires,” says Jamf CEO, Dean Hager.

“In doing so, we have a specific vision for the enterprise – a vision to empower individuals with technology that is enterprise-secure and consumer-simple while protecting personal privacy.”

The company says the office no longer limits today’s workforce, and with mobile employees comes an increased need to access resources seamlessly but securely. Some of the features announced include:

Jamf Private Access

Jamf Private Access is a true zero trust network access solution that replaces legacy conditional access and VPN technology, ensuring that business connections are secure after a user authenticates into their device. Jamf Private Access also enables non-business applications to route directly to the Internet or utilise Apple’s new iCloud+ Privacy Relay, preserving end-user privacy and optimising network infrastructure.                                  

Jamf and Google Cloud BeyondCorp enterprise integration 

Jamf announced a new integration with Google Cloud’s BeyondCorp Enterprise to bring device compliance to Jamf Pro and Google admins. This integration helps support and encourage employee choice initiatives by equipping admins with a powerful tool – context-aware access to company resources – by checking a devices management and compliance status with Jamf Pro.

With many organisations not going back to employees in the office full-time, security teams need to focus on protecting company resources when accessed externally. Jamf says with the increasing number of attacks on Apple devices, organisations need an Apple solution to keep users and resources safe, no matter the device they use or where they’re working from.

Jamf Threat Defense

Jamf launched Jamf Threat Defense, a mobile security solution that…

Source…

Jamf Continues its Investment in its Enterprise Security


MINNEAPOLIS, June 15, 2021 (GLOBE NEWSWIRE) — Jamf (NASDAQ: JAMF), the standard in Apple Enterprise Management, recently announced a series of new security capabilities to help organizations secure company data and stay compliant with company policies, while empowering their employees to seamlessly access what they need to be their best.

Giving End Users Easy but Secure Access to Workplace Tools
Stolen or compromised passwords are a security threat now more than ever. IT admins try to combat this threat with password policies, but strong passwords can be difficult for users to remember, and passwords are often reused for multiple resources, increasing vulnerability. 

Jamf has expanded on the value of secure access to resources by introducing an iPhone application called Jamf Unlock. Jamf Unlock allows a user to passwordlessly authenticate and access their Mac, using Face ID biometrics on the device they always have with them – their iPhone.

Building its Endpoint Security Platform, Bolstered by its Threat Detection Team Research
As the demand for Apple continues to increase in the market, these devices become a bigger target for malware authors and malicious actors. Jamf introduced Jamf Protect in late 2019 and it has become a market-leading Apple-specific security solution. Since launch, Jamf Protect has added extensive anti-virus capabilities, expanded threat prevention capabilities, introduced features to selectively collect device logs for a distributed Mac fleet, added integrations into Microsoft Azure Sentinel and AWS S3, and rounded out common administrative capabilities with role-based access control.

Jamf’s platform is backed by its Threat Detection team’s diligent research. As the team discovers threats, they can feed this intelligence into Jamf’s solutions. In the last two months, the team discovered and analyzed two major vulnerabilities in macOS, now patched by Apple, that were actively being exploited by Shlayer and XCSSET. Both vulnerabilities bypassed built-in macOS security and privacy features, resulting in unverified trust to execute and access user screens, respectively. Jamf’s Threat Detections team continues to monitor for future…

Source…

Jamf acquires Digita Security to gain native Mac security

So the average company is not going to spend a lot of time and resources developing Mac-specific capabilities,” he said. “From the hacker’s point of view, this is great news, because their …
mac hacker – read more