Jamf Connect 1.8.0 General Availability

kaylee_carlson
Contributor
Contributor

Product Enhancements
Jamf Connect Configuration 1.1.0: MFA Testing for Okta
You can now use the Okta Test window to test multi-factor authentication (MFA), if enabled in the Okta dashboard. When enabled, the Okta Test window will prompt you to select from Okta-enabled MFA options, and then complete the MFA prompt from the Okta Test window.

To learn more about using MFA with Okta, see the following Okta documentation: https://help.okta.com/en/prod/Content/Topics/Security/MFA.htm

Jamf Connect Login 1.5.0: Azure AD Hybrid Identity Support
Jamf Connect now supports authentication with environments that use both Azure AD and on-premise Active Directory. Jamf Connect can be configured to authenticate users with Azure AD, and then sync a local account password with their on-premise AD password. Jamf Connect can be configured to support the following Azure authentication methods: • Password harsh synchronization
• Pass-through authentication
• Federated integration (AD FS)

For more information about configuring Jamf Connect with an Azure hybrid identity environment, see the following Knowledge Base articles:
Configuring Jamf Connect with Azure AD Hybrid Identity Solutions
Understanding Jamf Connect Authentication with Azure AD Hybrid Identity Solutions

User Prompting Improvements
Users are now prompted to log in with their network account, if they attempt to log in locally but are not allowed because the DenyLocal key is set true and the user is not specified in the DenyLocalExcluded key.

Jamf Connect Sync 1.0.7: UI Improvements
The following UI changes were made to the Preferences menu:
• Added placeholder text with example values
• Changed some preference setting labels to match between Jamf Connect Sync and Jamf Connect Configuration’s Sync pane

Bug Fixes
Jamf Connect Configuration 1.1.0: [JC-632] Fixed an issue that caused Jamf Connect Configuration to quit unexpectedly when the Reset button was pressed twice in a row.

Jamf Connect Login 1.5.0:
• [PI-007051] Fixed an issue that prevented the keychain item for Jamf Connect Login from being updated after the Okta password change.

• [PI-007355] Fixed an issue that caused new local accounts based on an Azure AD username formatted as first.last@example.com to create the local account username as “First FirstLast.”

Jamf Connect Verify 1.1.4: N/A

Product Documentation
For more information, including Release Notes, please see the Jamf Connect Administrator Guide

5 REPLIES 5

ikenna83
New Contributor II

Beside Okta and Azure AD, can Jamf COneect be integrated with other Identity manager?
We're using ADselfService Plus from ManageEngine and was wondering if I can integrate Jamf Connect with it.

hdsreid
Contributor III

Does Jamf Connect work with on-prem AD LDAP or ONLY through ADFS? I have been trying to play with Verify using on prem AD, and it won't get kerberos tickets no matter what. We do not have this setup for production using Azure SSO at the moment, and I would like to be on Verify to get the new features/updates that are not coming to regular old NoMAD

a_stonham
Contributor II

@hdsreid Use NoMAD for on prem AD. Its the same product just the open source version and for on prem only.

hdsreid
Contributor III

@a.stonham i already do. the issue is that the last published release was over a year ago and there are over 100 open issues on gitlab. i am paying for jamfconnect and it receives updates and has support. Just curious if there was anyway to get it syncing in my environment without needing the Azure component atm, as we do not have it fully stood up.

jbakalar
New Contributor

Hi, our org has JamF Pro with Okta and when we last tested it with JamF Connect in July 2019, on every login using Jamf Connect the user was prompted for MFA. Has this issue being mitigated somehow? Because currently our users have a separate local password for their account and then another password for Okta. We would like to have them synced. Thank you for your help! Jan