72 avsnitt

A Podcast For Jamf Employees And Customers

Jamf After Dark Jamf

    • Teknologi

A Podcast For Jamf Employees And Customers

    Is Good Enough, Good Enough?

    Is Good Enough, Good Enough?

    Join our co-hosts Sean Rabbitt and Kat Garbis to unpack a common theme "good enough."
    With guests Marcus Ransom and Kyle Randall (Jamf Solution Engineers), unpack when “good enough is good enough” and when it is problematic.The team talks through real life scenarios about where they have found good enough to be good enough, but also problematic in the long run.Important findings are that some folks, often don’t realize there are other options and are going off limited knowledge. That leveraging a subject matter expert could be beneficial in making things more secure and streamlined in the long-run with less issues along the way.The team also discusses ways they have consulted in better ways and approaches to improving technology environments as well as risks of not keeping technology best practices current.The team closes out with asking “what kind of work do you want to do?” as no matter what, whether ripping out an out-of-date frame work requires some upfront time investment, but so does a critical problem down the road.Sean unveils the latest technology tip at the end.

    • 47 min
    Identity Market Updates: Platform SSO vs Good Old SSO We All Know

    Identity Market Updates: Platform SSO vs Good Old SSO We All Know

    Sean and Kat spend time unpacking the current landscape in identity.
    Platform Single Sign-on is a new update provided by Apple for identity. Sean provides an update on how we got to Platform Single-Sign-on.
    They unpack how SSO and Platform SSO have some similarities as well as core differences for admins to understand as they support identity as well as which IDPs have previews available.
    Kat and Sean then unpack where Jamf Connect is supporting this new equation.
    They talk through where Jamf Connect continues to fill gaps and verbally explain technical outcomes with the new workflow as well as what is required for securing identity for Macs. They also point out some possible security concerns to consider.
    Special Thanks to Mike VanDelinder for his support in this session.

    • 46 min
    Tech News Update: Broadcom & VMWare Acquisition - What Migrating To Jamf Could Look Like & What Organizations Need to Consider

    Tech News Update: Broadcom & VMWare Acquisition - What Migrating To Jamf Could Look Like & What Organizations Need to Consider

    Sean and Kat unpack current events in the Broadcom & VMware Acquisition with guests: Veronica Batista Bernard (Competitive Intelligence) & Andrew Needham (Professional Services Engineer - EMEIA).
    Our co-hosts and guests talk about why Broadcom bought VMWare, what it could look like for organizations that are possibly switching to Jamf from another MDM. They talk about what it would look like going from a cross-platform solution and what to consider with platform management, timelines, questions to consider, how this impacts end users, what this looks like technically and conceptually. The team talks about compliance, technical differences, and what Jamf brings to the table in inventory data collections.
    Sean and Kat also talk through an exciting technical update for Jamf Admins.
    Resource referenced in the podcast: https://www.youtube.com/watch?v=bpvbRieS3DU&t=270s

    • 40 min
    Jamf After Dark: an update from Microsoft Ignite 2023

    Jamf After Dark: an update from Microsoft Ignite 2023

    Hosts Kat and Rabbit get an update on Microsoft Ignite from Katie John, Jamf Microsoft Partner Manager and Jamf Sales Engineer, Steve Wood. 

    • 35 min
    Jamf After Dark Live at JNUC

    Jamf After Dark Live at JNUC

    Co-hosts Sean Rabbitt and Kat Garbis welcome Chief Strategy Officer, Henry Patel, and Product Manager, Katie English to unpack all the exciting updates from the JNUC Keynote in this live taping. They discuss key changes in Jamf Pro 11, welcoming back Fletcher Previn (formerly, IBM, now at Cisco) to discuss Apple and Jamf in the enterprise.

    • 38 min
    JAD: Unpacking Black Hat and the Security Findings Report

    JAD: Unpacking Black Hat and the Security Findings Report

    Join Kat and Sean as they bring back Matt Woodruff to discuss the Black Hat conference, key security conversations and Jamf's involvement. Then, they take time to discuss common security issues,  and the 2023 Security Findings Report.

    • 48 min

Mest populära poddar inom Teknologi

Lex Fridman Podcast
Lex Fridman
Internetpionjärerna
Tele2
Acquired
Ben Gilbert and David Rosenthal
Hard Fork
The New York Times
Elbilsveckan
Peter Esse & Christoffer Gullin
Darknet Diaries
Jack Rhysider

Du kanske också gillar

Mac Admins Podcast
Mac Admins Podcast LLC
Mac Geek Gab — Your Questions Answered, Tips Shared, Troubleshooting Assistance
Dave Hamilton, Pilot Pete & Adam Christianson
Automators
Relay FM
9to5Mac Daily
9to5Mac
Accidental Tech Podcast
Marco Arment, Casey Liss, John Siracusa
MacBreak Weekly (Audio)
TWiT