Jamf Continues its Investment in its Enterprise Security Platform, Empowering Both Organizations and Individuals to Be Productive and Protected

[ad_1]

MINNEAPOLIS, June 15, 2021 (GLOBE NEWSWIRE) — Jamf (NASDAQ: JAMF), the standard in Apple Enterprise Management, recently announced a series of new security capabilities to help organizations secure company data and stay compliant with company policies, while empowering their employees to seamlessly access what they need to be their best.

Giving End Users Easy but Secure Access to Workplace Tools
Stolen or compromised passwords are a security threat now more than ever. IT admins try to combat this threat with password policies, but strong passwords can be difficult for users to remember, and passwords are often reused for multiple resources, increasing vulnerability. 

Jamf has expanded on the value of secure access to resources by introducing an iPhone application called Jamf Unlock. Jamf Unlock allows a user to passwordlessly authenticate and access their Mac, using Face ID biometrics on the device they always have with them – their iPhone.

Building its Endpoint Security Platform, Bolstered by its Threat Detection Team Research
As the demand for Apple continues to increase in the market, these devices become a bigger target for malware authors and malicious actors. Jamf introduced Jamf Protect in late 2019 and it has become a market-leading Apple-specific security solution. Since launch, Jamf Protect has added extensive anti-virus capabilities, expanded threat prevention capabilities, introduced features to selectively collect device logs for a distributed Mac fleet, added integrations into Microsoft Azure Sentinel and AWS S3, and rounded out common administrative capabilities with role-based access control.

Jamf’s platform is backed by its Threat Detection team’s diligent research. As the team discovers threats, they can feed this intelligence into Jamf’s solutions. In the last two months, the team discovered and analyzed two major vulnerabilities in macOS, now patched by Apple, that were actively being exploited by Shlayer and XCSSET. Both vulnerabilities bypassed built-in macOS security and privacy features, resulting in unverified trust to execute and access user screens, respectively. Jamf’s Threat Detections team continues to monitor for future attacks to help organizations maintain the security of their Apple fleet. 

Simplifying Compliance to Allow Security and IT Teams to Focus on Strategic Initiatives
Companies implement compliance and auditing standards to ensure security best practices are in place to help guard against various cybersecurity risks that have the potential to cause reputational harm and financial loss and impact people’s daily lives.

This month, Jamf launched Compliance Reporter, an auditing and compliance solution for macOS that monitors endpoint security settings against common OS hardening benchmarks. Compliance Reporter also maintains in-depth visibility to critical network, process, system, and user activity for threat hunting by IT and security teams, all without relying on any cloud infrastructure.

Doubling Down in Mobile Security with Acquisition of Wandera
Last month, Jamf announced its intent to acquire Wandera, a leader in zero trust cloud security and access for mobile devices. Building on Jamf’s existing capabilities, Wandera adds Zero Trust Network Access (ZTNA), mobile threat defense, and data policy features to ensure mobile workers can simply and safely access the network resources they need while complying with organizational policies and reducing mobile charges. This acquisition uniquely positions Jamf to help IT and security teams protect the devices, data and applications used by a mobile workforce, while extending the intended Apple experience through the most robust and scalable Apple Enterprise Management platform in the market. The deal is expected to close in the third quarter.

“The security needs of enterprise organizations are changing, as their employees demand to work from the devices and locations they want,” said Josh Stein, director of strategy, security, Jamf. “Jamf is committed to building the most secure and scalable Apple Enterprise Management platform available and to letting IT and security teams stay compliant with company policies while empowering their end users to be their most productive and protected from whichever device and workspace they choose.”

About Jamf
Jamf, the standard in Apple Enterprise Management, extends the legendary Apple experience people love to businesses, schools, and government organizations through its software and the world’s largest online community of IT admins focused exclusively on Apple, Jamf Nation. To learn more, visit: www.jamf.com

Media Contact:
Jordyn DiOrio | media@jamf.com

Investor Contact:
Jennifer Gaumond | ir@jamf.com

[ad_2]