Jamf Blog
September 28, 2023 by Jesus Vigo

Keep out the compromised devices!

In this session, Thijs Xhaflaire, Consulting Engineer, Security at Jamf, dives into the variety of conditions and criteria MacAdmins are able to take advantage of when adding Jamf Protect to secure endpoints across their infrastructure.

State of Jamf Security

Xhaflaire highlights the differences between Jamf’s security solutions — past and present. The former, anchored by Jamf Protect and RADAR respectively, provided the following:

  • macOS endpoint security
  • Content filtering
  • Threat defense
  • Zero Trust Network Access (ZTNA)

In its present incarnation, Jamf Security has retained its rock-solid security foundation while evolving to include the following comprehensive tools:

  • RADAR is now the Jamf Security Cloud
  • Jamf Protect provides Apple (macOS/iOS/iPadOS) endpoint security, including support for Android and Windows
    • Content filtering (protect from internet-based threats, like phishing URLs)
    • Threat defense (network-based security)
  • Jamf Connect has been added to the security paradigm, providing:

Compliance workflows

Utilizing the macOS Security Portal and Jamf Security Cloud (formerly known as RADAR) — a component of Jamf Protect — Security teams can effectively handle the security side of an organization’s holistic endpoint strategy. When paired with Jamf Pro as the management component, IT can use it to gain deep insight into the compliance state of their devices and report it back to Microsoft Entra ID or Google Beyond Corp.

Why Microsoft and Google? Each of these technologies is demoed by Xhaflaire, showing how each company's compliance workflow extends the secure and manage strategy by adding conditional access capability, device compliance is enforced by making sure only managed, secured and verified devices are able to access organizational resources.

Why device compliance?

The secure integration between best-of-breed solutions allows IT and Security teams to determine the optimal workflows to maintain compliance. Whether it’s regulatory based on your organization's industry and/or purely in keeping with your company’s unique requirements as they move toward a holistic solution that includes a zero-trust model.

How is a holistic solution beneficial?

While the workflows above provide comprehensive security and identity protections, a true holistic solution is one that incorporates endpoint security, and identity and access, alongside device management.

Enter Trusted Access from Jamf, which seamlessly integrates protection for each by leveraging the power of the Jamf API to securely communicate with:

  • Jamf Pro (device management)
  • Jamf Connect (cloud-based identity and access)
  • Jamf Protect (endpoint security)

Register for JNUC to access this session as well as others on demand.

Photo of Jesus Vigo
Jesus Vigo
Jamf
Jesus Vigo, Sr. Copywriter, Security.
Subscribe to the Jamf Blog

Have market trends, Apple updates and Jamf news delivered directly to your inbox.

To learn more about how we collect, use, disclose, transfer, and store your information, please visit our Privacy Policy.