Jamf Blog
April 26, 2022 by Jesus Vigo

Jamf Event recap: Top 5 takeaways

Introducing the first-of-its-kind Jamf Event, where Dean Hager, Jamf CEO and other key Jamf team members unveil new platform capabilities and enhanced workflows, as well as their benefits to you and end-users alike. Also, find out when these new enterprise-secure and consumer-simple technologies will be available.

Jamf holistically believes in its mission: Helping organizations succeed with Apple.

And nowhere is this more prevalent than at the Jamf Nation User Conference (JNUC) the annual event held each fall that is home to the largest gathering of Apple IT and security experts in the world. During this event, Jamf welcomes friends from around the globe to share in all things Apple and Jamf, including live training sessions, presentations and networking with fellow professionals — plus the announcement of new and exciting technologies during the opening keynote.

This brings us to the Jamf Event and why it’s so exciting, as Jamf simply could not wait until JNUC 2022 later this September to share some of what is coming down the pipeline (spoiler alert: some of it is already available).

Here’s a recap of what you may have missed.

Jamf Fundamentals

Up first, Dean Hager spoke about Apple’s latest service, called Apple Business Essentials. The service provides small, U.S.-based organizations introductory management capability, alongside Apple Care and additional iCloud Storage services.

Jamf’s philosophy has always been “when Apple innovates, Jamf celebrates”, Hager proclaims of the new service, which serves as an on-ramp for entry-level device management. To further aid businesses in succeeding with Apple — regardless of their size — Jamf has designed all security solutions to operate in concert with any device management solution to provide identity provision and authentication, endpoint security, as well as the next generation of secure communications, with Zero Trust Network Access (ZTNA) for macOS and iOS-based devices.

Building on this belief, Molly Moseley introduces an exciting new innovation to empower workforces to drive more power from entry-level Apple Enterprise Management (AEM). Enter Jamf Fundamentals, a new plan that helps provide malware prevention and identity management functionality, alongside a leading device management framework, all within one simple platform.

The end result? Jamf delivers on its promise of choice with even more capability for your organization, with the flexibility and scalability required of growing organizations, while bridging the gap between the simplicity of what Apple offers, forming a complete solution that works to keep your endpoints managed throughout the entirety of the device lifecycle.

All this functionality is now available for only four dollars per device per month.

BYOD

The last few years have been difficult for everyone. The ability to maintain business-critical functions while transitioning to a remote or hybrid work environment is a story most are familiar with, while some are still attempting to strike the right balance between organizational security needs and upholding end-user privacy.

It was with this heavy focus on security and privacy that Apple announced a new feature to help simplify device management for both organizations and the end-user. With Service Discovery, the account-driven user enrollment workflow streamlines the way devices are enrolled, specifically keeping user data separate from corporate data.

Jamf has fully embraced Service Discovery, as Melody Hillyer explains how a simple and secure BYO workflow delivers four key benefits for all stakeholders:

  • Better security because there is no organizational URL needed to enroll, meaning less potential for a phishing attack.
  • “Just right” IT management where IT admins can still manage and secure corporate data on the device by automatically deploying configurations for access to Wi-Fi, VPN, email and other corporate services.
  • Employee protection and privacy by separating personal data from corporate data to ensure the preservation of the users' privacy, guaranteeing IT can only manage corporate information and not access personal apps or data.
  • A streamlined enrollment where users are empowered to enroll their personal device into Jamf with a few simple taps, and with a workflow that is familiar to them - using the Settings app on their device.

This better, more secure BYOD experience is available today with our Business and Enterprise plans, or if purchased separately, is now offered at only $6 per device per year for Jamf Pro cloud customers — an 85% price reduction versus management of corporately owned iPhones and iPads.

Organizations can now ensure that enterprise access remains confidential with all work data encrypted through Jamf’s micro-tunnel technology. At the same time, end-users gain the peace of mind that all personal data is routed directly to the Internet, keeping privacy, well private.

App Lifecycle Management with App Installers

Let’s face it, if Mac management was a rock band, device deployment would be the lead singer. The adulation of many setting their eyes on effectively deploying devices to end-users. And yet, the patch management process doesn’t seem to garner the affection that deployment does, despite being just as important — if not more so — to the ongoing health of your device fleet.

Well, that’s changing too. Like a drummer keeps the rhythm of the song for the rest of the band, patch management — including app installation — keeps a device secure, allowing it to operate both stably and keep performance high. That’s why anyone that’s ever been part of this time-consuming process will be ecstatic to learn that App Installers are being added to streamline the process of installing managed apps on macOS devices, as Luis Loya delivers key details.

The Jamf App Catalog, combined with Jamf App Installers, takes Mac App Lifecycle Management to a whole new level by introducing the three Vs to Jamf’s robust collections of software update services.

What are the three Vs, you ask?

  • Volume: Includes over 1,000 software titles
  • Velocity: The latest versions of apps made available
  • Validation: App vetting provides trust and security

Available today, Jamf App Installers includes a curated collection of 65 Jamf-provided, Jamf-managed installer packages. Additionally, apps will be added to this collection quarterly, making the Jamf App Catalog the largest library of ready-to-go installer packages on the market.

One more thing…Jamf App Installers are available for FREE to all Jamf Pro Cloud subscription customers, including those on Jamf Business and Enterprise plans. What better way to show IT you heart them than by letting Jamf perform the heavy lifting when it comes to app management, so IT can focus on other, more important priorities?!

Helping organizations succeed with Apple.

-Jamf Mission Statement

Endpoint Security

With Apple’s increased popularity among consumers and the enterprise space, it’s no secret that bad actors have been targeting the Apple ecosystem more frequently. If that wasn’t enough, the aforementioned shift in the work environment to a fully remote or hybrid model has placed an additional burden on security. Simply put: if a poor user experience or lackluster performance causes employees to skirt the protections you’ve put in place, then your solutions are actually causing you to be less secure.

Hence the case for organizations to evolve security models from the traditional “everyone’s safe behind the corporate Firewall” model, to a user-centric one that both secures devices and their connections to critical applications, services and data while maintaining non-disruptive to the much gold-standard user experience that Apple is known for.

Here to help you achieve both protection and productivity, Michael Covington introduces you to Jamf’s simple, yet comprehensive endpoint security solutions that extend across all macOS and mobile devices. The goal of Jamf’s solutions is to provide your organization with the tools it needs to implement an essential “defense in depth” strategy to manage the realities of the modern threat landscape.

  • Maintain good device security hygiene,
  • Detect attacks and stop malware from compromising your endpoints
  • and Prevent incoming threats before they put your users or devices at risk.

To achieve this, historically organizations relied on multiple products from several vendors to meet their hardening, monitoring and reporting, triaging and remediation, and compliance needs. This presented less than ideal circumstances that led to headaches for IT and security teams when trying to manage all security aspects due to support issues, the fracturing of OS types and feature implementation timelines that didn’t quite sync up, among other risks to data stored across multiple silos.

Jamf is putting an end to that by developing a set of controls that enable quick, yet powerful device hardening standards. Easy to understand, these streamlined compliance policies extend across your organization, allowing you to apply critical settings to devices and monitor compliance over time.

Among the new features included are removable storage controls that ensure that sensitive business data is written to encrypted USB drives, protecting against unauthorized data access and physical loss.

Another incredible addition mentioned by Covington is the extension of the macOS endpoint protection feature set to include threat prevention capabilities, adding network-based indicators of compromise (IoC). These protections are available for both macOS and mobile devices through Jamf Protect and Jamf Threat Defense, respectively. And both are backed by industry best practices and the incredible research performed by the Jamf Threat Labs team to prevent such threats as, C2, data exfiltration and malicious downloads, as well as emerging threat categories, like cryptojacking and zero-day capabilities to prevent both known and unknown threats from impacting your devices, or the end-users working from them.

Jamf Safe Internet

Continuing down the road of endpoint security, Covington introduces a completely new product from Jamf arriving this summer, aimed at providing a safe, secure Internet experience for students in the education sector.

Jamf Safe Internet addresses a growing need for digital safety, helping to mitigate cybersecurity concerns while preventing access to unsafe content by enforcing acceptable use policies without sacrificing the unmatched learning experience Apple devices provide.

By combining best-in-class network threat prevention and content filtering features, Jamf Safe Internet effectively blocks unsafe content and malicious attacks — including protection against malware and phishing attacks — allowing students to learn from anywhere, anytime. Safely.

For admins, one of the best parts of this new technology is how simple it is to implement it.

  1. Using the Jamf Safe Internet Dashboard from within Jamf School, the solution is configured using a wide array of block categories in accordance with institutional needs.
  2. Once configured, the policy is deployed to student Mac or iPad devices.
  3. There is no step 3. Student devices are now safe from malicious threats, thanks to the lightweight technology to filter results without invading student privacy.

Don’t miss all the exciting news shared with the Jamf Nation community!

Register to view the Jamf Event in its entirety and catch up on all the new features and solutions.

Photo of Jesus Vigo
Jesus Vigo
Jamf
Jesus Vigo, Sr. Copywriter, Security.
Subscribe to the Jamf Blog

Have market trends, Apple updates and Jamf news delivered directly to your inbox.

To learn more about how we collect, use, disclose, transfer, and store your information, please visit our Privacy Policy.