Jamf CEO weighs in on Apple deployments and enterprise safety

Jamf CEO weighs in on Apple deployments and enterprise safety



Jamf CEO weighs in on Apple deployments and enterprise safety
By the top of the last decade, Apple would be the No. 1 machine ecosystem within the enterprise, Jamf CEO Dean Hager says.

“Apple will become the number one device ecosystem in the enterprise by the end of this decade,” Jamf CEO Dean Hager informed me whereas introducing an in-depth enterprise safety developments report that enterprises ought to have a look at.

Apple continues to see unimaginable progress

The nature of enterprise IT is quickly changing into multiplatform. Jamf not too long ago shared some particulars in regards to the speedy progress in Apple machine deployments it’s seeing in enterprise. For instance, it now has 60,000 lively clients, up from 36,000 two years earlier than that – and believes new companies reminiscent of Apple Business Essentials will assist keep this progress.

“Apple continues to see incredible growth in the enterprise,” mentioned Hager. “I imagine that as a result of Apple’s broad vary of gadgets, mixed with the consumerization of IT and the altering demographics of at this time’s workforce and their sturdy choice for Apple, that Apple will turn into the No. 1 machine ecosystem within the enterprise by the top of this decade.”

The speedy deployment of Apple’s options in enterprise has additionally elevated the variety of safety threats thrown on the firm’s platforms. But a part of that progress over the past two years displays efforts to equip staff to earn a living from home as corporations sought to outlive the pandemic.

With that progress got here penalties.

Loosened safety

Some companies relaxed present safety insurance policies to make approach for enablement — permitting customers to entry company sources from no matter private gadgets they’d at house, or offering them with new gadgets the group wasn’t already supporting.

“The more variety you have in your device fleet, the more OS versions you have to manage,” mentioned Hager. “As a result, [there are] more OS vulnerabilities you need to be monitoring…. IT teams have gone from managing a more uniform fleet of Windows desktop computers, to supporting Windows, Mac, Android, iOS, iPadOS, and more.”

The Jamf report confirms the dangers of this speedy transformation: in 2021, 39% of organizations allowed gadgets with recognized OS vulnerabilities to function in a manufacturing surroundings with no restrictions to privileges or information entry, up from 28% in 2020, it mentioned.

Cybercriminals are additionally migrating to Mac.

Phishers of Mac

Phishing and spear-phishing makes an attempt turned rather more frequent because the world locked down; 29% of organizations had at the least one consumer fall for a phishing assault final 12 months, the Jamf report explains — although this was throughout each platform, not simply Apple’s.  

The information additionally reveals that an astonishing one in 10 customers fell sufferer to phishing assaults on distant gadgets.

I requested Hager what sort of progress his firm sees when it comes to Mac malware makes an attempt and the way focused phishing assaults have gotten round Apple platforms.

“Over the course of 2021, our team discovered malware authors are spending significant amounts of effort to attack Macs by finding new zero-day vulnerabilities and exploiting those within their malware. Malware implementing zero-day bypasses show us that attackers are getting more capable and knowledgeable about macOS and that they find value in taking the time to build these exploits into their tooling.”

[Also read: 17 ways the iPhone transformed enterprise tech]

He confirmed the prevalence of Apple-themed assaults, during which attackers use faux Apple-branded emails in makes an attempt to seize info from Apple customers as they search to subvert the locked-down safety of Macs, iPhones, and iPads. Traditional anti-phishing protections use blocks based mostly on static lists of recognized phishing domains, however that is of restricted safety as a result of such assaults proliferate quick.

“Phishing is dynamic and new domains are being launched constantly, so it’s very hard to keep these phishing lists up to date,” mentioned Hager.

His firm now affords zero-day phishing detection that makes use of machine-learning algorithms to detect phishing domains inside seconds of them being launched.

Blaming folks would not make you safer

All the identical, on-line, the most effective safety is educating employers. Jamf trains its personal to have the ability to spot assaults and encourages staff to share any experiences they could have of such assaults, somewhat than remaining silent.

“Phishing attacks just keep getting harder and harder to recognize,” and staff want to assist one another, he mentioned.

Hager burdened the necessity to assist staff, somewhat than punish those that are attacked.

“Punishing employees for falling victim to an attack is not recommended and here’s why: often when social engineering takes place, there is a period of time between attack and compromise. If the incident is reported right away by the employee, there’s a chance your security team can mitigate the risk of any further damage,” he mentioned.

“For example, if an employee has their work credentials stolen in a phishing attack, an informed security team can take steps to block access to accounts, update passwords, freeze bank accounts, etc. Without that knowledge, the attack can move quickly and result in a very damaging data breach.”

The downside with blame tradition is that within the occasion of an issue, “employees will likely not feel empowered or safe enough to come forward with that important information,” he defined.

But even in a blame-free tradition, enterprises should introduce more and more clever safety round end-points. 

“You need in-network capability to block the connection being made to a malicious website, to prevent installation of malware, to prevent data exfiltration, to identify and block an unencrypted transfer of sensitive data, etc.,” Hager said. “To put it simply, in-network capabilities add more proactive protection for your end-points, so rather than detecting a threat once it is already present on the device, you can prevent the threat from reaching the device and impacting the user in the first place.”

Why ZTNA is the following safety step

The intensive Jamf report confirms that attackers are compromising a rising variety of gadgets, and focusing on the net storage and collaboration companies distant companies depend on to get issues executed. To fend off these makes an attempt, Jamf promotes Zero Trust Network Access (ZTNA) to guard distributed hybrid enterprise.

This form of good safety combines consumer identification with clever, contextual protections round location, utility, and extra. When a consumer is authenticated, they’ll solely use apps they’re licensed to entry, with contextual selections round machine danger.

So, if a certified consumer appears to be utilizing an app from an surprising location or at a time that isn’t in tune with their customary habits, the system could flag a danger. If the system identifies unacceptable danger, it could terminate entry robotically by way of the shift. The thought is that customers don’t should spend an excessive amount of time managing these selections.

The issues round such danger are critical. For instance, 36% of organizations encountered malicious community visitors indicators on a distant machine in 2021, Jamf mentioned.

“We are seeing a shift more broadly towards user-centric security because users need to like a solution in order to achieve widespread adoption within an organization. That’s why we expect ZTNA to replace slow and clunky VPN technology over the coming years,” Hager mentioned.

“Many small organizations see ZTNA as a huge investment that requires a lot of change, but the reality is it’s a journey and you can implement it in stages — so now’s the time to make thoughtful investments that will move you towards a ZTNA architecture.

“A good security policy should be built around an awareness that use cases can differ drastically within an organization and therefore the more flexible and customizable your security solution is, the better,” he mentioned.

Apple’s enterprise progress will proceed

Two years into the pandemic, can Apple’s speedy deployments proceed? Will the transition proceed when (or if) employees return to the workplace?

Hager thinks it’s going to. “I think we will continue to see Apple’s rapid growth in the enterprise — the momentum isn’t stopping,” he informed me. “The trends that are pushing Apple’s fast enterprise growth have been present long before the pandemic.

“I believe that due to Apple’s broad range of devices, combined with the consumerization of IT and the changing demographics of today’s workforce and their strong preference for Apple, [it] will become the No. 1 device ecosystem in the enterprise by the end of this decade.”

The Jamf Security 360 Annual Trends Report is accessible on-line.

Please observe me on Twitter, or be part of me within the AppleHolic’s bar & grill and Apple Discussions teams on MeWe.


Exit mobile version