Security 360 highlights: Phishing and social engineering

Month: May 2023

Author: May 16, 2023 by Jesus Vigo

Source: https://www.jamf.com/blog/security360-social-engineering-phishing/

As with fear, risk cannot be eliminated; it can only be mitigated.” – Unknown

The quote above is a powerful one indeed in the context of cybersecurity. For those that are keenly aware, the fact that the variety of risks that exist isn’t something that can ever be fully eliminated but instead serves to empower IT and Security teams to employ solid security strategies that are as powerful enough to mitigate threats as they are flexible enough to adapt to subtle (and not so subtle) changes introduced when balancing support for multiple device types, user behaviors and unique organizational needs against the backdrop of an evolving threat landscape.

One of the keys to successfully juggling all of these variables at the same time to keeping endpoints, users and company data safe begins with knowing your levels of risk, where they stem from and the different attack vectors that threat actors could leverage to compromise the security posture of your devices and organization.

And that is the aim of this blog series. Drawing directly from Jamf’s Security 360: Annual Threat Trends Report, each blog in this short series will focus on one specific threat trend, discussing amongst other things:

  • What are the different forms of each threat
  • Why they’re so critical to endpoint security
  • How each of the threats evolves over time
  • What are the best methods to mitigate them

Let’s start on this path with social engineering and phishing, shall we?

Why social engineering is so effective?

Social engineering requires little in the way of resources, reconnaissance or planning on behalf of the threat actor, yet the payoff is impressively high. Simply put: for the relatively little effort put in, attackers reap a comparatively high level of success.

Also, it doesn’t require expert or even intermediate-level cybersecurity skills. Just a knack for making the threat appear convincing enough so that victims will perform the action(s) being requested of them.

Top social engineering threat: Phishing

Given the choice, who wouldn’t prefer to work less and earn more instead of working harder just to earn the same amount?

Well, the same thought process drives social engineering, meaning that threat actors are going after quantity, looking to cast as wide a net as possible to target as many users as they potentially can. However, therein lies the rub as there are a variety of phishing attack types (more on that a little later) that while similar, exhibit slight variations behind their attacks.

Depending on what attackers are looking to achieve, phishing attacks have been modified to scope targets more granularly. High-profile roles are not just targeted, but also impersonated to get employees to perform certain administrative actions, like executive phishing (also known as CEO Fraud) used to trick users into sending wire transfers from company accounts. Other phishing attack variations may target a member of the IT department; or scope a specific user set, like those on social media, as opposed to the general blanket messages that are often used for targeting bulk users in mass.

Examples of the more common types of phishing attacks are:

  1. Email: Email messages are sent to individuals pretending to come from a reputable, trustworthy source.
  2. Smishing: SMS messages are paired with links or attachments to compromise mobile device users.
  3. Social media: Attackers impersonate customer service staff with fake profile accounts on social media services to target victims requiring assistance.
  4. Spear: A granular, more targeted approach to email phishing that focuses on specific individuals within an organization to obtain specific information, data and/or credentials.

Stop social engineering attacks in their tracks

We’ve said it before and will continue to beat the same drum espousing the benefits of a defense-in-depth strategy that relies on multiple security controls to work in conjunction to catch threats and stop a variety of attack types. When it comes to social engineering, an example of the controls that can be used to layer protection are:

  • Mobile device management (MDM) to:
    • centrally manage and standardize device configurations
    • automatically keep track of equipment inventory
    • provision devices using zero-touch to get them into the hands to end-users faster
    • secure and track lost/stolen devices, allowing for remote locking/wiping
    • deploy managed apps and harden app/service security settings, like encrypting volumes and configuring Firewall entries
    • carry out patch management to keep all devices, operating systems and apps up-to-date
    • integrate MDM and endpoint security solutions to share device health data securely to develop automated mitigation workflows
    • manage devices holistically through the device and application lifecycles
  • Cloud-based Identity Provider (IdP) integration to:
    • provision identities to users alongside permissions to devices and business resources
    • require MFA for verification of authentication attempts and resource requests
    • integrate with endpoint security telemetry data to verify user and device health status before access to requested resources is granted as part of a Zero Trust Network Access(ZTNA) framework
    • align and enforce password and user credential policies to minimize risk from weak passwords or compromised accounts while restricting access to business data
  • Endpoint security software that protects devices by:
    • preventing malware and attacks occurring on-device by mapping known threats and vulnerabilities to behavioral analytics
    • securing remote connections through encrypted micro-tunnels over all network connections
    • employing machine learning (ML) to aid in automating incident response and detecting unknown threats via threat hunting
    • actively monitoring of device health
    • generating real-time notifications of changes to devices
    • creating automatic workflows to quarantine, mitigate and remediate threats
    • providing in-network controls to handle threats, like blocking phishing URLs and Man-in-the-Middle attacks
    • gathering telemetry data from endpoints, providing insight into device health statuses in real-time
  • Align cybersecurity plans with known frameworks, like NIST, CIS and MITRE, adhering to best practices for all devices and OSs in your infrastructure
  • Enforce compliance by leveraging policy-based management to meet your organization’s regulatory requirements
  • Limit data leaks or exfiltration by restricting access to categorized data and the mediums allowed to store protected data, such as preventing saving to external drives or requiring they be encrypted
  • Mandate that devices used to access business resources meet minimum requirements, including management and enforcement by MDM and the presence of endpoint security
  • Flexible MDM solution that can enforce protections to keep data safe across any device ownership model(BYOD/CYOD/COPE)
  • Preserve user privacy while routing personal usage directly to the Internet while keeping business data and apps stored in a separate, secure volume and encrypting communications
  • Stream logging data to a centralized SIEM solution to sort, categorize and report on health statuses, trends and data necessary to ensure devices and data remain safe
  • Establish decommissioning procedures to safely and securely wipe data from devices flagged for removal from the fleet
  • Implement and regularly test multi-pronged disaster recovery solutions to backup critical, verify backups are valid and can that data can be restored
  • First- and Third-party integrations securely share telemetry data through APIs, allowing all solutions to stay up-to-date with the latest device health data
  • Manage data pools on mobile devices utilizing cellular networks to limit liability from illegal or inappropriate content while ensuring all users have access to bandwidth necessary to remain productive
  • Ensure that all device, user and data protections extend throughout the infrastructure and are manageable from anywhere, at any time and on every device supported
  • Align regulatory requirements with company policies through an Acceptable Use Policy (AUP) that outlines employer expectations of employee behavior when utilizing company-owned equipment and/or while working with company-owned data and resources

And yet, even with a comprehensive security plan, threat actors still find ways to seemingly sidestep protections. The reason is that, as long as users continue to fall prey to social engineering threats and simply hand over their credentials or other sensitive information, these threat types will continue to be a preferred method of threat actors looking to pick the“low-hanging fruit” from countless victims.

Despite its pervasiveness and success as a critical threat to endpoint security, user safety and safeguarding data, social engineering has one glaring, arguably fatal flaw: it relies on the victim to carry out the payload of the attack in order for it to be successful in achieving its aim. Let me say that again, the onus of successfully carrying out a social engineering campaign is on the end-user – not the threat actor.

This, perhaps, is the greatest weakness of social engineering attacks since it requires the victim to be an active participant during the process by carrying out the attacker’s request(s). But what happens when the target is not a victim, i.e., the end-user recognizes the attempt and does nothing but report it to IT?

The attack is effectively stopped cold in its tracks while IT is alerted to its existence, allowing them to deploy compensating controls to mitigate the threat.

Knowledge itself is power.” – Sir Francis Bacon

It is this ability to identify social engineering attacks, or at least be suspicious enough about them to give targets pause that is the key to defeating social engineering attacks of various types and forms. In a word: training. Security awareness training that serves to inform users about existing threats and evolving ones based on threat intelligence and trends makes serious inroads into empowering users to detect and stop these types of threats before they become full-on attacks that grow into security incidents.

Learn more about these and other growing threat trends impacting cybersecurity!


Jamf After Dark: Jamf Trust Employee Badge with Jamf and SwiftConnect

Month: May 2023

Author: May 15, 2023 by Hannah Hamilton

Source: https://www.jamf.com/blog/jamf-after-dark-swiftconnect-access-control-integration/

What is SwiftConnect?

To begin this episode, Brandon Arcement, CCO at SwiftConnect, tells us about SwiftConnect‘s mission as a leading provider of connected access enablement. SwiftConnect provides secure physical access control by giving employees digital passes for seamless access into their workplace.

SwiftConnect gives employees a self-service experience; to access their office space, they can add or access their employee badge on their iPhone or Apple Watch without IT intervention. This makes it easy for employees to walk in from the street and navigate through to their seat in the office in their seamless “street-to-seat” journey.

The Jamf and SwiftConnect partnership

The group then discusses the origin of the Jamf/SwiftConnect partnership and what problem it solves. Josh Jagdfeld, Senior Director of Technical Partnerships and Alliances at Jamf, explains how this partnership helps expand the Apple ecosystem; IT admins can deploy employee badges to Apple Wallet on their Jamf-managed devices as SwiftConnect securely powers the connection between devices and physical infrastructure.

Jamf and SwiftConnect aim to make physical access as on-demand, trusted and secure as logical access. The Jamf Trust app provides logical access by strictly verifying an employee and their device’s identity and security before they can access their employee badge. And SwiftConnect bridges the gap between logical and physical access by managing users, physical points of access and the connection between them, creating a “rich environment of awareness.”

The group continues by elaborating on the technical details of how these controls are implemented and how users’ privacy is maintained while using their digital badge.

Implementing secure physical access controls

For organizations to implement the SwiftConnect and Jamf integration, the group lists the following software requirements:

  • The Jamf Trust app
  • An MDM solution like Jamf Pro
  • Acceptance of Apple’s terms and conditions
  • A credential provider
  • A SwiftConnect license

Visit the Jamf After Dark website to find a complete list of past episodes and subscribe to our RSS feed.


What does “Trusted Access for the physical workplace” mean?

Month: May 2023

Author: May 12, 2023 by Brandon Arcement

Source: https://www.jamf.com/blog/enterprise-access-control-with-jamf-trust/

Building owners and enterprises increasingly want physical access to be treated like logical access, including single sign-on (SSO). That’s why SwiftConnect and Jamf joined forces to enable mobile IDs in digital wallets as part of SwiftConnect’s mission to drive the future of connected access experiences.

We couldn’t be more excited about Jamf’s support for mobile IDs in digital wallets, powered by SwiftConnect, and integrated into Jamf Trust. It’s available now for iOS via the Jamf Trust app and coming soon for Android.

The Jamf and SwiftConnect integrated solution enables a physical-logical connected access experience, creating a flexible and responsive workplace that can react to an employee’s needs at any moment. Whether it’s the parking garage, secure interior controlled doors or anything in between that requires permission using an employee’s identity, SwiftConnect and Jamf have employees covered today with an employee badge in Apple Wallet via Jamf Trust.

Jamf’s new offering leverages SwiftConnect’s AccessCloud solution to integrate with credential providers and access control systems, enabling Jamf to bring the power of employee badges in Apple Wallet to users for secure, frictionless access to enterprise IT resources, places, spaces and things. Today, users are able to get into their office buildings and access turnstiles, elevators, office suites and resources — imagine adding easy access to printers, lockers and so much more to the list — using just an iPhone or Apple Watch!

Incorporating SwiftConnect’s AccessCloud solution into Jamf Trust not only delivers our seamless, street-to-seat journey that users love and administrators trust, but it also addresses the challenge of ensuring only trusted users and devices are able to access necessary enterprise resources and facilities — without impacting user productivity.

This secure access with mobile credentials leapfrogs the security gaps of plastic cards, which are more easily cloned, spoofed and forged. It’s a no-brainer to take advantage of the fact that mobile credentials are stored on the embedded secure enclave in iPhone and Apple Watch. Plus, they are much more resistant to unauthorized use, requiring passcodes or biometrics to unlock if lost or stolen, than traditional access badges. What’s also remarkable is the ability to provide strong identity assurance as a pre-condition of initial provisioning, address security vulnerabilities over the air, and revoke or suspend access remotely while being informed by Jamf Trust device risk scores.

The traditional model of security with access cards cannot deliver anything like these capabilities. We’re driving a different way of thinking about security and privacy, taking advantage of technological advancements and changes in user behavior. Let’s face reality, users closely guard their smart devices much more than they typically do their plastic badges. That’s why the way Jamf + SwiftConnect are enabling this mobile-first, user-centric approach puts the employee or tenant in the driver’s seat to navigate their places and spaces with more confidence. At the same time, administrators have peace of mind about self-service, and on-demand access, coupled with the ability to find, change permissions or cut off the device at exactly the right time. It’s a beautiful thing.

How SwiftConnect works with Jamf Trust

SwiftConnect powers physical access credentials and permissions in real-time, anywhere, on iOS and Android devices through Jamf Trust. By integrating access control, credentialing, mobile device management and enterprise systems to centralize access management, SwiftConnect has turned the traditional world of physical access into an elegantly simple combination of efficiency and automation. Since our platform is also interoperable with traditional access control systems and popular workspace cloud software platforms, SwiftConnect is the key to enabling on-premise access systems with modern, cloud-centric access infrastructures to enable new connected access experiences. Customers can easily deploy employee badges in Apple Wallet while leaving existing access control system software and hardware — including card readers — in place.

Already a SwiftConnect customer? Integrate your access control with Jamf Trust today!

Request a free trial to experience the benefits of converging access control, device and security management for yourself.


Maximize ROI and reduce costs with Jamf

Month: May 2023

Author: May 11, 2023 by Mignon Wagner

Source: https://www.jamf.com/blog/how-to-improve-roi-cybersecurity/

Today, organizations are under pressure to do more with less. IT and Security teams are no exception, evaluating software needs, their existing tech stack and available resources to identify opportunities for vendor consolidation, integration and other time and cost savings.

Learn more about how the Jamf platform saves time and money.

Whether you are only just getting started with management or you are looking to expand on a solid foundation of endpoint security, Jamf products integrate seamlessly for an Apple experience that users love and organizations trust.

The Jamf platform

The Jamf platform is comprehensive, designed for Apple, and includes a range of management, user identity and endpoint security capabilities that are optimized to work together to consolidate up to 6 device management, 3 identity management, and up to 9 endpoint security tools.

Utilizing the full power of the Jamf platform means having access to functionality that can replace existing tools and software. These are:

Device management functionality

Identity and access functionality

Endpoint security functionality

Get started with Jamf!


Optimize authentication for K-12 education with RapidIdentity and Jamf Connect

Month: May 2023

Author: May 10, 2023 by Carter Dunbar

Source: https://www.jamf.com/blog/rapididentity-jamf-connect-automation/

In K-12 education, creating a seamless and secure authentication experience for students, teachers and administrators is crucial for ensuring efficient access to educational resources while maintaining data privacy. This is where Identity Automation’s RapidIdentity platform and Jamf Connect come in to provide a unified authentication experience.

Ready to download the integration?

What is RapidIdentity, and how does it work with Jamf Connect?

RapidIdentity is an identity and access management (IAM) platform that helps K-12 educational institutions automate the process of creating, managing and provisioning user accounts. The platform offers a range of features such as Single Sign-On (SSO), multi-factor authentication, self-service password reset and user lifecycle management.

Jamf Connect, on the other hand, is a cloud-based authentication and identity management solution that simplifies the login process for Apple devices. By integrating RapidIdentity with Jamf Connect, K-12 educational institutions can provide their users with a seamless login experience for their Mac fleet. The integration allows for a consistent set of credentials to be used across all systems and devices, making it easy for users to access the resources they need without having to remember multiple usernames and passwords. This could be accomplished by either a consistent set of credentials or by leveraging any of RapidIdentity’s K12-friendly passwordless authentication methods, like pictographic or QR code login.

RapidIdentity’s centralized account management, combined with Jamf Connect’s local account management and on-demand account creation and rights management, saves time for IT teams by getting the right people into the right computers instantly without IT interaction.

Adding increased security to unified authentication

In addition to a seamless authentication experience, the integration of RapidIdentity and Jamf Connect also enhances data security. RapidIdentity’s multi-factor authentication feature is specifically designed for education institutions and can be integrated with Jamf Connect to provide an extra layer of security when accessing sensitive data or applications.

Overall, the integration of Identity Automation’s RapidIdentity platform and Jamf Connect provides K-12 educational institutions with a unified authentication experience that is both convenient and secure. By automating user account management and simplifying the login process, these platforms help IT teams save time and resources while ensuring that users can access the resources they need to succeed in their educational endeavors.

If you are interested in taking advantage of this integration, you can get more information by consulting Jamf Connect documentation on integrating with a custom identity provider and the Github sub-repository with the .json file that can be imported into RapidIdentity.

For those interested in learning more about the benefits of unified authentication with Jamf Connect and RapidIdentity


Jamf Pro and AWS Verified Access

Month: May 2023

Author: April 28, 2023 by Aaron Webb

Source: https://www.jamf.com/blog/jamf-pro-and-aws-verified-access/

Enterprise work environments have undergone dramatic change in a year that has seen more digital transformation than any in recent memory. To help IT admins more effectively manage and secure access to company resources in a distributed work environment, Jamf has built an integration for AWS Verified Access that will help more admins ensure trusted devices access corporate data hosted on AWS. This integration supports Jamf’s vision to expand ZTNA solutions to reduce the risk of data breaches and enhance the security of corporate applications. With AWS Verified Access as Generally Available, Jamf’s integration with AWS Verified Access solves the problem of simplifying the remote connectivity experience for end users by reducing the management complexity of IT.

Get started on Verified Access with Jamf Pro.

With Verified Access and Jamf, customers can ensure that only trusted users from managed Apple devices using approved web browsers are accessing company tools that rely on AWS. As the majority of businesses with cloud services use AWS to build their businesses and products, this improves the security posture for nearly every Apple-based business.

The AWS Verified Access integration from Jamf leverages Jamf Trust: an intuitive app that provides unified cloud security and connectivity for remote workers. Jamf Trust gives users access to powerful security capabilities and is available on both Mac and mobile such as mobile threat defense, content filtering, and Zero Trust Network Access without impacting performance or productivity.

The Mac app specifically retrieves client device information and shares this information with AWS through the browser extension. Devices and users must meet customer-defined Cedar policies before accessing these resources on AWS. The integration is fully customizable, allowing customers to set up their own access policies and rules. This gives customers full control over who can access their data and how they can access it. Customers can also view detailed access logs, giving them complete visibility into who is accessing their data and when. Find more technical details on the AWS Verified access integration with Jamf Pro.

Our AWS partnership means Jamf can continue to offer cloud, device and network security tools to help customers manage and secure Apple at work. This builds on our Amazon EC2 Mac instancesannounced last year which allows customers to run on-demand macOS workloads in the cloud, giving Jamf customers access to the depth and breadth of AWS’s offerings.

Verified Access showcases the continued innovation following the October 20 announcement of Jamf’s acceptance into the Amazon Web Services (AWS) Independent Software Vendor (ISV)Accelerate Program.

>> Learn more at Jamf’s Amazon Web Service Integrations page.


A Mac app deep dive

Month: May 2023

Author: May 3, 2023 by Braden Newell

Source: https://www.jamf.com/blog/mac-app-deep-dive/

Without question, our window into the wider world is the internet. Yet, for most of us, our windows of choice are native apps over web browsers. There’s just something about these individual sandboxes, custom designed to their specific purpose, that is attractive to us.

Maybe it’s the ease of a little box just sitting in our Mac’s Dock?

As an Apple admin, it is a constant balancing act of preventing access to apps that pose a security risk while empowering users with a wide app selection, helping them do their best work. In some cases, preventing app access may break an employee’s workflow or make them less productive. After all, our responsibility as IT professionals is to empower users to do their best work by leveraging their technology while ensuring the organization’s security posture. Therefore, it is our job to ensure that users have the best possible hardware and apps to help them be successful and secure.

Different types of Mac Apps

Yet, apps are surprisingly more diverse than how they appear. The architecture upon which an app is built can impact Mac’s performance and, thus, a user’s experience. Let’s dive into the different app architectures, some examples and when each type is appropriate to deploy to your users.

Native Mac Apps

Native apps are software designed specifically for the platform they’re intended to run. Native apps aren’t web apps nor do they run through a translation process like Rosetta 2. So, why does a native app matter? Native apps can leverage specific hardware capabilities, programming architectures and software features to create a performant experience. A native Mac app built with either SwiftUI or AppKit can optimize its operations for macOS, preserving battery life and reducing CPU, memory and GPU demand.

A great example of a native app using an Apple-built architecture is when a game leverages Metal, Apple’s native graphics engine. A game, perhaps ported over from Windows, will likely cause a massive drain on system resources compared to other games written with the Mac in mind. By leveraging Metal developers can take advantage of hyper-performant graphics available to Apple Silicon without heavily taxing the Mac.

There are three main types of native Mac apps: Apple Silicon, Intel and Universal. On the surface, all three apps appear the same, sporting identical features and user interfaces. However, as the names suggest, the difference is for which CPU each app type supports. Apple Silicon apps can only run on M-series processes and cannot run on older Intel machines.

In contrast, Intel apps can run on Macs with Intel processors or on Apple Silicon Macs with Rosetta 2 installed as a translation layer. Finally, Universal apps provide native support for both CPU architectures without compromise. Most modern Mac apps will be Universal, while some developers may design two separate binaries for Intel and Apple Silicon users. While Intel apps can run on Apple Silicon, running a Universal or Apple Silicon app provides better performance and battery life.

Web Apps

Unlike a native app, a web app is only accessible through a web browser meaning the service can only be accessed while connected to the internet and is limited to the capabilities of a specific browser. This means that instead of launching the app via the dock or spotlight search, a user has to launch their web browser and visit the service’s website—often prompting a login. This creates a lot of friction for the user.

For comparison, Google Docs is a web app, while Apple Pages is native. Web apps have the benefits of being updatable on the spot and easily accessible on any device. However, native apps can often continue to be used even when not connected to the internet. Additionally, they provide much better performance and response time overall. Talk to your software vendor if you are unsure about using their native app versus web app.

Hybrid Apps

Hybrid apps are unique because they are essentially web apps running inside a native app wrapper. Slack is an excellent example of this. Slack is built using Electron, an app development technology that is used to efficiently create cross-platform apps. Microsoft Teams and 1Password also use this technology. Opponents of hybrid apps like those made with Electron often complain about high-performance draws. While supporters say, it allows developers to create native app experiences for multiple platforms efficiently.

Identifying App Architectures

Information on whether an app uses SwiftUI, AppKit, Electron or another development technology is not readily available within macOS. This information is typically left to developers to disclose. However, macOS makes it easy to determine if an installed app is Apple Silicon, Intel or Universal.

To do this, launch System Information on your Mac and navigate to Software > Applications. There you’ll be presented with a list of all the apps installed on your Mac, including their name, version number, source (App Store, known developer, or other), and, of course, the type of app architecture.

Another option is to download Silicon Info from the App Store. This little utility lives in your Mac’s Menubar and tells you what architecture an app is built for: Apple Silicon, Universal or Intel, by looking at whether an app is being translated by Rosetta 2.

App Deployment and Jamf App Catalog

As an IT administrator, you want to provide your users with the best apps to optimize their experience with their technology. While users have to use web apps in situations where native app experiences don’t exist — such as with Jira and Google Workspace — native apps are always the preferred choice.

As an Apple administrator leveraging Jamf solutions, you need to know which architecture is right for your users. Perhaps an Electron-based app like Slack sourced from the App Store is the right choice, or maybe your organization uses Zoom, and you need to make sure your Intel users get the Intel version package while your Apple Silicon users get the Apple Silicon version package.

Regardless of the app you need to deploy, Jamf has got you covered. Jamf Pro, Jamf School and Jamf Now offer administrators multiple, convenient ways to deploy apps. All three services allow administrators to deploy apps by uploading and deploying packages and by sourcing them from the Mac App Store as a flexible approach to app lifecycle management.

Jamf Pro goes one step further by offering our latest way to deploy apps, App Installers, from the Jamf App Catalog. The Jamf App Catalog features hundreds of third-party macOS software titles that are sourced directly from developers and can be scoped, deployed and updated automatically through the powers of Jamf Pro. Regardless of whether the app(s) you need exist in the Apple App Store or not — there’s no need to spend extra administrative time manually crafting and uploading a package. Instead, utilize IT’s time more efficiently and leverage Jamf App Installers to optimize and automate app deployment — and updates — for your organization’s macOS fleet!

Whether your app is an internal piece of software, sourced from a vendor or obtained from the App Store, Jamf enables you to deploy the right apps for your organization to succeed with Apple at work.

Don’t waste precious time on the rest and settle for nothing except the best – with Jamf Pro!

The best-of-breed MDM solution for device management that’s security-first and Apple-best for your entire Mac fleet.


Jamf Pro 10.46 supports Apple’s Rapid Security Response

Month: May 2023

Author: May 2, 2023 by Hannah Hamilton

Source: https://www.jamf.com/blog/jamf-supports-rapid-security-response/

What is Rapid Security Response?

At WWDC 2022, Apple announced their Rapid Security Response feature. This feature, available on devices running iOS 16 or later, delivers important security content between OS updates. This new kind of security update helps keep devices more secure with the latest security patches without requiring a full system update by delivering important security improvements between software updates — according to Apple for example, “improvements to the Safari web browser, the WebKit framework stack, or other critical system libraries… or issues that might have been exploited or reported to exist ‘in the wild.’”

The first response was delivered on May 1, 2023, for devices running iOS 16.4.1, iPadOS 16.4.1 and macOS 13.3.1. Responses are specific to minor OS version builds, and will only be visible until the next response or OS version is released.

How does this affect devices enrolled in Jamf Pro?

Jamf recommends that organizations allow Rapid Security Response to ensure devices always have the latest available security updates from Apple.

Organizations can utilize Jamf Pro to monitor user adoption of Rapid Security Response updates. Devices in your fleet running the latest OS will already show the response available in the software updates section of their device settings. Jamf Pro 10.46 added support for declarative status reporting for several device inventory attributes specific to Rapid Security Response, and uses Declarative status reporting to detect new supplemental build details related to Apple Rapid Security Response releases:

  • Operating System Supplemental Build Version
  • Operating System Rapid Security Response

Using Declarative status reporting to update inventory for these Rapid Security Responses means devices are able to automatically send new version information directly to the management server immediately upon completing the update — giving IT real-time visibility into the adoption of Rapid Security Response updates across their fleet.

Once a Mac has the response applied, the details of the supplemental build are visible on the computer record in Jamf Pro:

Similarly, mobile devices have the iOS Rapid Security Response and iOS Supplemental Build Version displayed on the General tab of the mobile device record:

Jamf Pro also offers restrictions that can manage Rapid Security Response behavior on a device. The ability to see, install and/or remove the response is determined by settings in the Restrictions payload for both macOS and iOS, respectively:

Organizations can use Jamf Pro to send push notifications via Self Service to encourage users to apply the Rapid Security Response, and with the combination of settings to permit users to apply Rapid Security Response updates and lightning-fast reporting on current update status, Jamf admins are empowered to protect their fleets from emerging threats as soon as Apple identifies them.

Want to take advantage of Rapid Security Response?


Jamf releases Jamf Connect 2.23.0

Share me

Month: May 2023

Today Jamf shipped Jamf Connect 2.23.0.

This release includes the following changes and improvements:

Today we shipped Jamf Connect 2.23.0 which gives you the ability to download all Jamf Connect logs from the past 30 minutes via the Terminal with the command jamfconnect logs.

Product Documentation

For additional information on what’s included in this release, review the release notes via the Jamf Learning Hub.

Jamf Connect enables organisations to deploy single sign on login to a Mac using Cloud credentials users already know.

Learn more

How Jamf helps Apple admins learn

Month: May 2023

Author: April 27, 2023 by Braden Newell

Source: https://www.jamf.com/blog/how-jamf-helps-apple-admins-learn/

Be the best Apple admin you can be.

One of the ways Jamf helps you learn is by providing excellent first-party research, resources, and training to enable you to be the best Apple admin you can be. Our exceptional teams of writers, learning experience designers, and instructors sign in to work every day to create relevant, engaging, and industry-leading learning opportunities for you: our customers.

The standard in Apple management and security

Many of you have told us how much you appreciate and enjoy the written, video and instructor-led content we make. Because Jamf makes so many resources and learning opportunities available, here’s a roundup of all the ways Jamf helps you learn.

Jamf Learning Hub

The Jamf Learning Hub is Jamf’s new one-stop shop for an education in all things Jamf. You can discover most of the items covered in this article there. Whether you’re looking for product documentation or video courses, the Jamf Learning Hub should be your new go-to destination. All of Jamf’s product documentation and online training catalog content is filtered into the Learning Hub. Within it, users dive right into learning by selecting specific products or training opportunities.

>> Explore our new Jamf Learning Hub!

Jamf Nation

Looking for a place to connect with your fellow Apple IT professionals? Jamf Nation is the largest Apple IT community in the world, with over 100,000 members. Community members ask questions, share advice, and collaborate on the challenges facing IT professionals today. Additionally, select active members of Jamf Nation may be eligible to join the Jamf Hero’s program. Jamf Heros help champion Jamf and share future product development while earning exclusive Jamf swag.

Jamf Nation is free to join and is accessible from within the Jamf Learning Hub.

>> Join Jamf Nation.

Blog

Since you’re reading this, you likely already knew Jamf had a blog; however, if this is your first time here, welcome! Jamf’s blog is a great place to read up on expert takes regarding Apple in the enterprise, healthcare, and education. The Jamf Blog aims to provide readers with helpful industry knowledge and pro tips on using Jamf to tackle particular challenges.

Resources

Our hardworking team conducts research, interviews clients, and shares their expertise in a variety of mediums including e-books, case studies, research and technical papers, webinars and more.

This learning content is accessible for free. Topics covered include:

  • Jamf’s products
  • Apple device protection and network security
  • Identity management
  • Managing and securing Apple in education
  • Apple device management for small to medium business

>> Browse Jamf’s resources.

Product documentation

Where is the first place you go when unsure how to do something in an app or service? Like the talented IT professional you are, you go straight to the company’s product documentation. Jamf is no exception. Our talented technical writers pen informational and step-by-step guides to accomplish anything and everything capable within our products, including but certainly not limited to:

Online training catalog

Perhaps you’re more of a visual learner than a reader. Well, Jamf has you covered there, too. Jamf’s online training catalog features around 300 videos covering all of our products and more.

If you’re beginning with a new Jamf product, the online training catalog features get-started modules for many of our products. Each video is accompanied by a single multiple-choice question to validate your learning and additional resources like resource links and simulations for you to explore!

>> Begin learning at our training catalog.

Jamf Training and Support YouTube channel

Interested in some shorter Jamf content that you can easily watch and share with your fellow Apple IT professionals? Jamf has a YouTube channel dedicated to training and support. Most notably, the Jamf training and support YouTube channel features Jamf Shorts, affectionately called Jorts.

These videos are under three minutes long and cover helpful but sometimes forgotten important topics such as creating and renewing a push certificate. The training and support YouTube channel also features extra content such as release notes videos and new training previews!

>> Watch all of our Jorts

Make sure to subscribe and ring the bell icon while you’re there to keep up-to-date on the latest content.

The Jamf 100 Course

Looking to learn more about Jamf Pro and maybe even get certified? Enter the Jamf 100 Course. Through the Jamf 100 Course, learners explore the basics of Apple device management, configure a Jamf Pro instance, and discover the power of Jamf.

The Jamf 100 Course is the first of four levels of certifications offered by Jamf and is a great way to learn, validate, and prove your knowledge of Jamf Pro. Once you’ve viewed all of the Jamf 100 Course content for free, you can optionally take the Jamf 100 certification exam to become a Jamf Certified Associate!

>> Get started with the Jamf 100 Course.

The Jamf 170 Course

A new offering, the Jamf 170 Course is designed to introduce Apple IT professionals to the world of Apple device security. Like the Jamf 100 Course, it is self-paced and free.

>> Begin the Jamf 170 Course.

Training and certifications

Once you’ve become a Jamf Certified Associate, it’s time to level up your training with one (or more) of our live remote training sessions.

Jamf offers four week-long certification courses, delivered by our talented and knowledgeable trainers:

  • Jamf 200 Course: Jamf Certified Technician
  • Jamf 300 Course: Jamf Admin
  • Jamf 370 Course: Jamf Certified Endpoint Security Admin
  • Jamf 400 Course: Jamf Expert

The 200, 300 and 400 courses build on the Jamf Pro knowledge gained from the Jamf 100 Course. By the end of the Jamf 400 Course, participants are not only experts in Jamf Pro but also the Jamf API.

The Jamf 370 course offers participants the opportunity to become a Jamf Certified Endpoint Security Admin. This unique course covers macOS endpoint security and explores Jamf Protect.

>> Visit jamf.com/training to learn more about all of Jamf’s certification courses.

Jamf After Dark Podcast

Are you interested in listening about Jamf on your favorite podcast player? The Jamf After Dark Podcast is hosted by Kat Garbis, Senior Channel Program Manager, and Sean Rabbitt, Senior Consulting Engineer, Identity. They interview Jamfs from across the organization to discuss industry trends and product developments. Jamf After Dark releases new episodes once per month. Jamf After Dark can be found in Apple Podcasts, or you can use jamfafterdark.libsyn.com to add the podcast to your RSS reader or podcast player of choice!

Discover the Jamf Learning Hub!