Install SAFE Agent on macOS using Jamf Pro
  • 1 Minute to read
  • PDF

Install SAFE Agent on macOS using Jamf Pro

  • PDF

Article Summary

About this document


This document provides the step-by-step procedure to install the SAFE agent on macOS using Jamf Pro

Pre-Installation


Refer to the Installing SAFE Agent - macOS

Install  SAFE Agent on macOS using Jamf Pro


This is the most common way to install the SAFE package onto a macOS using a policy. 

Follow the below step-by-step procedure to install the SAFE agent:

  1. Login to your Jamf Pro account.
  2. Navigate to the Management Settings > Computer Management.

  3. Click the Package option and upload the package.

  4. Click the Script option and upload the script to pass the activation key and site URL.
    sudo /Library/Application\ Support/com.safe.security/Safe configuration --activation-key <ACIVATION_KEY_HERE> --safe-url <SAFE_URL>
  5. To create a policy to install the SAFE Package, click the Computer available on the top-left corner of the left navigation.
  6. Click the Policy and New button.
  7. On the General Option, enter Display Name and add other settings.

  8. On the Packages Option, Click the Configure button.

  9. Click the Add button and select a package to install.
  10. On the Scripts Option, Click the Configure button.

  11. Click the Add button and select script to activate. (Pass activation key and Safe URL)

  12. Configure the Scope and Self-service as per your requirement.
  13. Click the Save button available at the bottom-right of the screen. The package will be installed on the machine in scope on the next check.

Was this article helpful?