khurram
‎07-24-2023
Contributor III

Joined: April 2013

User Statistics

  • 263 Posts
  • 10 Solutions
  • 22 Kudos given
  • 24 Kudos received

User Activity

We erasedinstalled the macOS from HighSierra to Big Sur and after the reinstall not all the configuration profiles were installed again. We only had MDM Profile, Privacy Preferences, Jamf Notifications, System Extensions and Dock. The WiFi profiles a...
https://docs.jamf.com/technical-papers/jamf-pro/deploying-macos-upgrades/9.96/Packaging_and_Deploying_the_macOS_Installer.htmlJAMF's online document "Packaging and Deploying the macOS Installer" is misleading, errors are mentioned below.Step 1: Add t...
What happens when we choose option "Allow SSH access for management account only" under Settings: Global Management: User-Initiated Enrollment. I am asking this question because we want to understand the security mechanism.
Whats the criteria of a third party application to require System/ Kernel extension bypass and others not. For instance Google Chrome, VLC, Office 2019, these application never require a Kernel/ System Extension bypass, However, Symantec, iProjection...
Is it mandatory to update the JAMF binary on all the client machines after we have updated the JAMF server to a newer version ?