Jamf invests in new security features

Jamf invests in new security features

Share post

Apple device management software provider Jamf is investing in new security features. These help organizations protect sensitive data, comply with company guidelines and allow employees seamless access to information.

To this end, Jamf publishes a passwordless authentication workflow, brings a simplified compliance solution to the market, and continues to advance research into security threats for Apple devices.

Secure access to workplace applications

Stolen or compromised passwords are a serious security threat. IT administrators try to combat this with strict password guidelines. However, strong passwords have the disadvantage that they are difficult for users to remember. Not least because of this, employees often use passwords for several applications, which increases the vulnerability to cyber attacks such as credential stuffing. With the new Unlock iPhone app, Jamf is increasing the importance of secure access to resources. Jamf Unlock enables users to authenticate and access their Mac without a password: they can simply log in to their iPhone using Face ID biometrics.

Ongoing review by security experts

As the demand for Apple solutions in the market continues to grow, hackers and cybercriminals also have a larger attack surface at their disposal. Jamf responded to this as early as 2019 and launched Jamf Protect, which has now become a leading Apple-specific security solution. Jamf Protect includes advanced threat prevention and selective collection of device logs from the Mac fleet. It also offers integrations with Microsoft Azure Sentinel and AWS S3 as well as general management functions with role-based access control.

The Jamf platform is continuously monitored by the Threat Detection team. When the team discovers a threat, it feeds all relevant information into the Jamf solution. Over the past two months, the team discovered and analyzed two major macOS vulnerabilities that were actively exploited by Shlayer and XCSSET and have since been patched by Apple. Both vulnerabilities bypassed built-in macOS security and privacy features. For example, XCSSET exploited a vulnerability in Apple's "Transparency Consent and Control" (TCC) control system and injected code into a trusted app, giving attackers access to the device screen.

Compliance Reporter simplifies compliance with guidelines

To make compliance and audit standards easier for companies, Jamf is launching the Compliance Reporter. The auditing and compliance solution for macOS monitors the security settings of end devices using common OS hardening benchmarks. The Compliance Reporter also offers a detailed insight into critical network, process, system and user activities. This supports IT and security teams in finding vulnerabilities without having to rely on a cloud infrastructure.

Mobile security doubled with the takeover of Wandera

In May 2021, Jamf announced its intention to acquire Wandera, a leader in unified cloud security for mobile devices. Apple-first provider Wandera is adding Zero Trust Network Access (ZTNA), mobile threat prevention and data policy functions to existing Jamf functions. This means that employees who work on the move can easily and securely access the required network resources. At the same time, company guidelines are adhered to and mobile costs are reduced. The acquisition enables Jamf to better support IT and security teams in protecting the devices, data and applications used by a mobile workforce. The acquisition is expected to close in the third quarter.

“Enterprise security needs are changing as employees want to work from their preferred locations on their favorite devices,” said Josh Stein, director of strategy for security at Jamf. "Jamf's goal is to build the most secure and scalable Apple enterprise management platform, enabling IT and security teams to stay compliant with corporate policies while keeping employees productive and secure."

More at Jamf.com

 


About Jamf

Jamf is the world's leading software provider for Apple device management. With its solutions, Jamf specializes in providing employees in companies, educational institutions and government organizations with the “Apple Experience”. Around 100.000 IT experts exchange ideas and best practices in the world's largest Apple community forum, Jamf Nation. Currently, more than 50.000 companies from over 100 countries trust Jamf to successfully manage their Apple devices.


 

Matching articles on the topic

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

Data manipulation, the underestimated danger

Every year, World Backup Day on March 31st serves as a reminder of the importance of up-to-date and easily accessible backups ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

The AI ​​Act and its consequences for data protection

With the AI ​​Act, the first law for AI has been approved and gives manufacturers of AI applications between six months and ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

DSPM product suite for Zero Trust Data Security

Data Security Posture Management – ​​DSPM for short – is crucial for companies to ensure cyber resilience against the multitude ➡ Read more

Data encryption: More security on cloud platforms

Online platforms are often the target of cyberattacks, such as Trello recently. 5 tips ensure more effective data encryption in the cloud ➡ Read more