SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
Jamf launches detection and response tool for mobile devices
Wed, 26th Apr 2023

Jamf has launched Jamf Executive Threat Protection, an advanced detection and response tool designed for mobile devices.

Jamf acquired ZecOps in September 2022, which it says has given it access to the necessary technology to create this offering.

The solution gives companies an efficient, remote method of monitoring devices and responding to advanced attacks, minimising investigation periods from weeks to minutes.

Jamf is the industry standard for managing and securing Apple products at an enterprise level.

Apple recently released Lockdown mode in iOS 16, an extreme protection capability for users who might be personally targeted by some of the most sophisticated digital threats.

Jamf Executive Threat Protection has been designed to spot these sophisticated digital threats, going further than standard device management and endpoint security to provide greater visibility into attacks that target high-value users such as government officials, journalists, and high-ranking employees.

The app, made for end-users, brings together system logs and device information which it then analyses to identify possible compromise.

This offers users and organisations assurance that their device's integrity and security are maintained and allows them to respond the moment a potential compromise is found.

Once a threat has been detected, Jamf Executive Threat Protection gives enterprises with a built-in remediation toolset the ability to put together a timeline of events, meaning they can resolve compromised devices quickly and restore device integrity with confidence.

The solution is designed for government agencies, media and entertainment organisations, highly regulated industries, executive security/protection, oil and gas, and the energy sector.

"Mobile devices have become an essential tool for modern workers, enabling productivity and connectivity on the go," says Dean Hager, CEO, Jamf.

"However, with the rise of sophisticated mobile attacks, it's more important than ever to maintain the security of these devices to protect valuable data.

"Jamf Executive Threat Protection offers a unique solution that goes beyond endpoint security to provide advanced detection and response capabilities, empowering organisations to stay ahead of targeted attacks and safeguard their most high-risk workers."

Jamf Executive Threat Protection's powerful features include:

  • A collector that selectively collates information relevant to a mobile cyber investigation while excluding private data such as messages, email, and photos.
  • Advanced threat-hunting capabilities that allow analysts to explore device-level telemetry.
  • A comprehensive analysis framework that detects mobile indicators of compromise (IOC) to improve threat hunting and mobile threat intelligence.
  • The automated creation of a timeline of suspicious events indicating how and when a device was compromised.

Jamf Threat Labs, which includes highly skilled cybersecurity, data science and threat research professionals, powers this new offering.

Jamf Threat Labs analyses security data from the company's extensive customer base to identify anomalies or possible device compromise.

From here, Jamf Threat Labs turns this information into actionable insights through Jamf's security products.