Jamf Blog

Posts in the Zero-Trust Cloud Security Category

March 1, 2024 by Aaron Webb

Elevate Apple device security with Jamf Security Cloud’s new feature

Jamf Security Cloud leverages Jamf Pro API to bring together management and security, building automatic deployment of activation profiles in a single click.

August 11, 2023 by Laurie Mona

Verizon expands Jamf partnership for enhanced MDM and security

The partnership between Verizon and Jamf continues to grow, extending access to Jamf’s comprehensive solutions for mobile device management and security.

April 7, 2023 by Laurie Mona

Jamf After Dark: An update on Jamf in Healthcare

Our Jamf After Dark co-hosts Kat Garbis and Sean Rabbitt welcome the Jamf Healthcare team to the podcast to discuss Jamf’s growth in the space, the need for innovative solutions, emerging security efforts, and what to expect at HIMSS 2023.

March 29, 2023 by Laurie Mona

Mastering security compliance for Mac and mobile devices

Learn about the cyber security compliance controls available for macOS and mobile devices and how to ensure your organization meets industry benchmarks and IT standards.

November 29, 2022 by Laurie Mona

How to deploy new technology in healthcare organizations

Learn how to successfully deploy Apple technology in your healthcare organization with enterprise secure, consumer simple management and security solutions from Jamf.

November 17, 2022 by Jesus Vigo

A holistic approach to security: Identity and Access Management (IAM)

Identity and Access Management (IAM) extends far beyond the simple notion of authenticating users. While that is certainly a central point, modern work environments require changes to IT infrastructure for users to remain safe while being productive from any device, over any network while physically being anywhere. That’s where the modernized IAM workflows coupled with first- and third-party integrations are critical to extending access through greater flexibility while enhancing security for all stakeholders.

November 10, 2022 by Jesus Vigo

A holistic approach to security: Zero Trust Network Access (ZTNA)

Zero Trust Network Access, part of Jamf Connect, provides modern threat landscape protection to your entire fleet of macOS, iOS/iPadOS, Android and Windows endpoints, extending secure remote access and “Zero Trust” technology to organizational resources and data – granting access only to endpoints and users that meet your requirements – all others are denied, by default.

Jamf endpoint security and mobile threat defense solutions offer detection, prevention and remediation capabilities that extend protections across your entire desktop and mobile fleet, protecting devices and empowering users while keeping data secure and maintaining privacy.

November 4, 2022 by Laurie Mona

No trust assumed: strengthen cybersecurity with ZTNA

A mobile workforce requires secure remote access solutions: learn why Zero Trust Network Access is the future of workplace cybersecurity.

Subscribe to the Jamf Blog

Have market trends, Apple updates and Jamf news delivered directly to your inbox.

To learn more about how we collect, use, disclose, transfer, and store your information, please visit our Privacy Policy.