Jamf touts Jamf Pro 11 at JNUC, its annual Apple IT admin event

Jamf touts Jamf Pro 11 at JNUC, its annual Apple IT admin event

The world’s biggest event for IT admins managing Apple devices, Jamf Nation User Conference, kicks off today in Austin, Texas.

 

Now in its 14th year, the world’s biggest event for IT admins who manage Apple hardware, the Jamf Nation User Conference kicks off today in Austin, Texas with Apple-related insights from Cisco, Google, Microsoft, and other big names in tech management and integration.

MacPaw, Okta, Mac Stadium, and many other important vendors in the space are also on tap at the hybrid show.

Now with a new CEO

Following the retirement of former CEO Dean Hager, new CEO John Strosahl, holds true to the company mission: “We are so confident in Apple’s continued success that we believe Apple will flip the market over the next decade and be the No. 1 end-user technology used in the enterprise,” Strosahl said in a statement.

The event sees several improvements to existing products:

Jamf Pro 11 arrives

The latest iteration of the company’s suite for fleet management, Jamf Pro 11 gains an improved user interface, better accessibility tools, and support for Declarative Device Management.

It also includes new software update management workflows so IT can schedule and enforce the installation of software updates on managed devices. Jamf confirmed its system will also support Account Driven Device Enrollment, which will be available later for Macs and iOS/iPad OS devices.

Tools for Zero Trust 

In the current security environment, identity and security are even greater considerations than before. With this in mind, the identity and access management tools in Jamf Connect have been beefed up with support for Zero Trust Network Access. This helps secure access to cloud and on-premises corporate data when remote employees use Apple devices.

The idea behind this is that the security is more robust than what you get with a VPN, while also being cheaper and more secure, according to the company.

Compliance management

The company also offers Jamf Protect, which helps secure devices while also managing compliance. In the latest iteration, admins can monitor compliance across their environment at a glance. Compliance detail extends to visibility of which apps and OS version in use across those environments are impacted by known Common Vulnerabilities and Exposures (CVEs). Then admins can choose how to act, including through remote implementation of Apple’s Rapid Security Response routine.

You will be protected by robots

Artificial intelligence (AI) is everywhere and Jamf expects to make use of these technologies to enhance system security. At JNUC, the company discussed how it sees AI being integrated into security products, particularly around on-spot analyses of detailed raw telemetry and security alert data.

The idea here is that AI can continuously monitor for signs of attack and will alert IT when an attack is identified. The solution Jamf is building is sufficiently smart it can suggest ways to mitigate against identified threats. The company has also introduced its first tech support bots for its admin users.

Jamf acquired some of the components for these forms of protection in recent years. In 2021, it purchased tools from cmdSecurity. Those collect and stream macOS telemetry data to security and incident-event management (or other) logging tools. In 2022, it acquired ZecOps, and introduced an Executive Threat Protection feature that makes use of such features earlier this year.

The idea Jamf is working towards combines always-on security monitoring with ease of use for the people using the devices, and privacy for their personal use.

For enterprises, this security model promises protection outside the perimeter and fast insight if systems, even remote systems, are under attack — and if those attacks may be coordinated.

Office access

The company already partners with SwiftConnect to create an employee badge tech that lets people use badge entry systems to access enterprise buildings using an iPhone or Apple Watch. This system has now been improved so IT can temporarily disable a badge if a device goes beyond full security compliance.

The ultimate mass deployment market

Education remains the biggest space for large-scale Apple device deployments. Think about the thousands of pupils entering as new intake in a very short space of time each year. The sector is home to some of the most challenging mass deployments of Apple hardware, so it’s natural that Jamf introduced a new user interface and additional features within the suite of apps it offers in that sector. These include app installers, content filtering, and support for the US StateRAMP system designed to bring districts into compliance with state and local security policy.

Expect more from JNUC

I expect lots more news for Apple enterprise professionals will emerge from JNUC during the week, particularly as former IBM, now Cisco, CIO Fletcher Previn is expected to discuss what Cisco found during its own large-scale Mac deployments.

Link to Original Article

Thanks for contacting us!