Jamf Blog

1985 more articles are waiting for you.

March 3, 2023 by Haddayr Copley-Woods

Benefits of Apple Business Manager and MDM integration

Apple Business Manager and Mobile Device Management (MDM) is a perfect pairing for managing Apple devices in the enterprise.

March 2, 2023 by Hannah Hamilton

Introducing Jamf Security Lounge

In the inaugural session of Jamf Security Lounge, Aaron Webb, Jamf, and Fabio Viggiani, Truesec, talk about the top cybersecurity issues 2023 will bring, and how to defend against them.

February 28, 2023 by Breean Moreno

Can you hear me now? Maximize your iPad for nurse call alerts at the bedside.

Improve the patient experience and save clinician time with Jamf integrations such as HatchMed’s ComCierge communication platform and the PillowCase iPad case with a built-in nurse call button.

February 27, 2023 by Jesus Vigo

ChatGPT’s evil sibling? Meet DAN.

Based on OpenAI’s ChatGPT, DAN is the jailbroken version of the advanced chatbot technology that operates free from policy constraints…but is this a good thing for the advancement of AI technology or does it further complicate matters relating to mainstream adaptability in our everyday world?

February 24, 2023 by Hannah Hamilton

Top security priorities: responding to security incidents

In the last blog of the Top Security Priorities series, we’ll discuss common cyber attack vectors and the stages of incident response.

February 24, 2023 by Ivna O'Neill

NIS2 Directive: What does it mean to security teams?

Part two of this blog series analyses the changes to the Network and Information Security regulations by the European Union, covering aspects of the cybersecurity risk-management measures and how they come together to improve cybersecurity capabilities for organizations.

February 23, 2023 by Laurie Mona

How to streamline healthcare IT workflows with automation

Learn how Jamf Automation and Webhook Assistant (JAWA) helps streamline device management for healthcare IT admins and end users.

February 23, 2023 by Jamf Threat Labs

Evasive cryptojacking malware targeting macOS found lurking in pirated applications

Over the past few months Jamf Threat Labs has been following a family of malware that resurfaced and has been operating undetected, despite an earlier iteration being a known quantity to the security community. In this article, we’ll examine this malware and the glimpse it offers into the ongoing arms race between malware authors and security researchers as well as highlight the need for enhanced security on Apple devices to ensure their safe and effective use in production environments.

Subscribe to the Jamf Blog

Have market trends, Apple updates and Jamf news delivered directly to your inbox.

To learn more about how we collect, use, disclose, transfer, and store your information, please visit our Privacy Policy.