TMCnet News

Jamf Kicks Off the 2021 Jamf Nation User Conference, Unveiling New Ways to Deliver an Enterprise-Secure, Consumer-Simple Apple Experience at Work
[October 19, 2021]

Jamf Kicks Off the 2021 Jamf Nation User Conference, Unveiling New Ways to Deliver an Enterprise-Secure, Consumer-Simple Apple Experience at Work


MINNEAPOLIS, Oct. 19, 2021 (GLOBE NEWSWIRE) -- Today, with more than 10,000 Apple administrators around the world in attendance, Jamf (NASDAQ: JAMF), the standard in Apple Enterprise Management, kicked off its 12th annual Jamf Nation User Conference. Jamf showed how its Apple Enterprise Management platform connects authorized people and devices to work resources, protects people and organizations from threats and empowers IT and end users with devices that are simple to support and easy to use. Jamf now serves more than 57,000 customers and runs on approximately 25 million devices worldwide. 

“Over time, we’ve expanded our platform from Apple device management to Apple Enterprise Management – which we define as the space between what Apple creates and the enterprise requires,” said Dean Hager, CEO of Jamf. “In doing so, we have a specific vision for the enterprise - a vision to empower individuals with technology that is enterprise-secure and consumer-simple, while protecting personal privacy.” 

Connect Employees and Devices to Work Resources, Ensuring Only the Trusted and Verified Get in
The office no longer limits today’s workforce, and with mobile employees comes an increased need to access resources seamlessly but securely. Today, Jamf announced key updates to connect workers to the resources they need to be productive and protected against security threats.

  • Jamf Private Access - Jamf Private Access is a true zero trust network access solution that replaces legacy conditional access and VPN technology, ensuring that after a user authenticates into their device, business connections are secure. Jamf Private Access also enables non-business applications to route directly to the Internet or utilize Apple’s new iCloud+ Privacy Relay, preserving end-user privacy and optimizing network infrastructure.
  • Jamf and Google Cloud BeyondCorp Enterprise Integration - Jamf announced a new integration with Google Cloud's BeyondCorp Enterprise to bring device compliance to admins using Jamf Pro and Google. This integration helps support and encourage employee choice initiatives by equipping admins with a powerful tool - context-aware access to company resources - by checking a device’s management and compliance status with Jamf Pro.

Protect People, Devices and Organizations from Threats, Keeping Out the Untrusted and Unverified
Many organizations will never go back to having their employees in the office full-time. Now, security teams need to focus on protecting company resources when accessed outside the four walls of the office. Coupled with the increasing number of attacks on Apple devices, organizations need an Appe-best solution to keep users and resources safe, no matter what device or where they are working from.



  • Jamf Threat Defense - Jamf launched Jamf Threat Defense, a mobile security solution that protects endpoints from being compromised through mobile threat detection and zero-day phishing prevention with a web-based dashboard for real-time notifications and remediation.
  • Data Loss Prevention - Since the rollout of Jamf Protect, Jamf has implemented additional protection against data leakage. As a beta feature of Jamf Protect, customers can ensure that sensitive business data is only written to encrypted USB mass media drives, protecting against physical loss and unauthorized data access.
  • Prioritization of Mac Alerts - Security and IT admins receive many security alerts throughout the day. With this new feature, Jamf adds severity measures to these alerts to allow security teams to prioritize which notifications they spend time on.
  • Jamf + Red Canary - Jamf announced a partnership with Red Canary, a leading security operations company, to help organizations run their businesses securely and successfully. With the visibility and world-class Apple protection that Jamf Protect provides, Red Canary can deliver security operation services that detect and respond to cybersecurity threats. Learn more at https://marketplace.jamf.com/details/red-canary/

Empower Workers with Apple Devices That are Simple to Support and Simple to Use
Jamf unveiled workflow enhancements aimed at simplifying IT’s job while keeping the intended Apple experience for their end users. 

  • Jamf Data Policy - Jamf introduced Jamf Data Policy, offering a new level of management capability by taking the notion of “policies” even further, ensuring users are not putting themselves or the organization at risk. With Jamf Data Policy, organizations can enforce acceptable usage of websites and apps to eliminate shadow IT and block risky content while also managing data consumption with real-time analytics and granular reporting.
  • Jamf Now with Jamf Protect and Jamf Connect - Jamf makes it easier than ever to leverage its other solutions and announced that Jamf Now will soon include preview versions of core Jamf Protect and Jamf Connect capabilities, better equipping small and mid-sized businesses with key functionality to manage their Apple devices. 
  • App Lifecycle Management Updates - Jamf Pro has added the ability to support iOS App Store apps in the Mac App Store catalog. Allowing IT to deploy iOS apps to M1-powered Mac devices unlocks the potential of iOS apps for all end users, regardless of the device they’re accessing those apps from. App Installers, coming later this year, will offer a streamlined way to deploy and update Mac applications with a curated collection of apps installer packages provided and managed by Jamf.
  • Bring Your Own Device (BYOD) User Enrollment - Jamf has embraced Apple’s new Service Discovery feature for iOS 15, along with Apple’s foundational User Enrollment workflow, so that employees can easily enroll their personal devices into management and gain secure access to the apps they need to be productive. With data separation and access to only work app inventory, corporate data is safe and secure while the user retains personal and private use of their device.

Supporting Teachers and Students in Every Learning Environment
Jamf enables thousands of schools around the world with Apple technology, but this commitment to education goes beyond bringing Apple devices into the classroom. Jamf helps educate teachers, secure devices and empower student learning with technology. 


  • Jamf Safe Internet - Jamf Safe Internet, expected to be available early next year, will combine threat defense and content ?ltering features to block unsafe content and malicious attacks so students can learn from anywhere safely.
  • Jamf Educator - Jamf showcased its custom-built platform for teachers to learn the basics of classroom management using Jamf and Apple. Jamf Educator allows educators to get hands-on with the Jamf Teacher app and apply it in a simulation environment. To learn more and register for Jamf Educator, visit http://educator.jamf.com.

About Jamf
Jamf, the standard in Apple Enterprise Management, extends the legendary Apple experience people love to businesses, schools and government organizations through its software and the world’s largest online community of admins focused exclusively on Apple, Jamf Nation. To learn more, visit: www.jamf.com.

Media Contact:
Aleena Kaleem | [email protected]

Investor Contact:
Jennifer Gaumond | [email protected]


Primary Logo


[ Back To TMCnet.com's Homepage ]