Jamf Blog
Two Jamf presenters on stage at JNUC 2023.
September 22, 2023 by Laurie Mona

Hypothesis: Generative AI at Jamf

Learn how Jamf views Artificial Intelligence (AI), its use cases and the proof of concepts we’ve already tackled in this JNUC 2023 session.

There’s perhaps no hotter topic in tech today than Artificial Intelligence (AI), especially Generative AI.

Here at Jamf, we brought together a team of experts from across the organization to investigate how we can use Generative AI both internally and for our customers.

As Akash Kamath, Senior Vice President, Engineering at Jamf, discussed during the JNUC 2023 keynote, the Jamf Collaboratory was created to pioneer “a new era of intelligent solutions meticulously crafted to enhance Apple device management and security.”

The JNUC session, Hypothesis GenerativeAI at Jamf, features Jamf Collaboratory members David Pryce-Compson, Senior Manager, Data Science and Matt Benyo, Detections Developer, for a discussion on how we view AI, its use cases at Jamf and our first proof of concepts.

Intentional and responsible AI

While it’s been predicted that by 2030 generative AI could lead to the automation of nearly one-third of all work hours, this revolution likely won’t be painless.

We’re already seeing some of the issues with relying on technology for answers, such as the hallucinatory misinformation possible with queries to ChatGPT.

The Jamf team’s approach to AI focuses not only on how can we use the technology, but how we incorporate meaning and care to protect everyone involved and actually offer something valuable.

For use cases both internal and external, our focus is on improving productivity and workflows. How can this technology help save time for both Jamf employees and customers?

The solutions seem to lie in either centralizing various knowledge bases or focusing in on one that is so deep that only a machine can give you the correct and relevant information, based on a specific query.

Proof of concepts

A cornerstone project for the AI team is our new internal knowledge chatbot, Ask Jamf.

This specialized language model marries the capabilities of state-of-the-art large language models with proprietary data derived from Jamf Pro documentation and insights gleaned from Jamf Nation user forums.

As revealed in the JNUC keynote presentation, the Jamf Collabatory has been trialing this generative AI experiment for Apple- and Jamf-specific queries and information.

During this year’s JNUC in Austin, on-site attendees were invited to trial a demo in person at the Jamf station in the expo hall. As expected, we found that the type of queries asked and the results captured demonstrated both the potential and the problems of this type of tool.

Challenges we already know about include:

  • The “right” answer – may be situation-specific or change over time
  • Safety – risks of offensive or harmful content, bad advice or unsafe answers
  • Hallucination – issues with answers given outside the scope of training data
  • Chat User Experience if they don’t like the chat interface, may not use it
  • No Control over user prompts – garbage in, garbage out – not knowing how to query

Hypothesis: weaving warnings into wisdom

Jamf is also working on security features that enable IT teams to do more with less.

By experimenting with a “hypothesis” function within Jamf Protect, we can leverage the collective insights from Jamf Threat Labs and the capabilities of AI to instantly analyze an event and its associated telemetry data.

This three-pronged approach within Jamf Protect incorporates:

  • Static detection – identifiable malware automatically prevented from running on endpoints
  • Raw Telemetry – rich information about everything happening on a system
  • Behavioral analytics – investigation to determine response – this is where generative AI comes in: the “hypothesis” feature

Effective threat analysis benefits from the maximum context, to be able to parse whether flagged behavior is an actual security breach or something less dangerous.

As a management and security platform, Jamf can instantly add valuable context to the AI prompt, including alert and telemetry data, information and context about the detection, information about the organization itself, and even information about the experience level of the admin to be able to produce a tailored response that meets them where they are.

By using the hypothesis feature, Jamf Protect is able to issue a comprehensive, three-dimensional view of the situation, offering the explanations and evidence used in its analysis as well as tailored suggestions for further investigation and remediation.

Evolving technology

The Jamf Collabatory team is continuing the internal development of AI projects and gathering feedback. At some point, the next step will be private beta groups, and finally workshopping new features.

Check out the full presentation for more discussion about Jamf’s forays into AI, including an informative Q and A at the end.

Register for JNUC to access this session as well as others on demand.

Photo of Laurie Mona
Laurie Mona
Jamf
Laurie Mona, Copywriter.
Subscribe to the Jamf Blog

Have market trends, Apple updates and Jamf news delivered directly to your inbox.

To learn more about how we collect, use, disclose, transfer, and store your information, please visit our Privacy Policy.