At Jamf, people are at the core of everything we do. We do what’s right for our customers, our employees, our communities and our world. We take pride in simplifying technology for tens of thousands of customers around the globe and helping organizations succeed with Apple.

Jamf offers remote and hybrid positions. Depending upon the role, work in the office, connect 100% remote from your home, or find the blend that works best for you.

This role is based in the Tel Aviv office in Israel. We are only able to accept applications for those based in Israel and have sponsorship to live and work in Israel.

What you'll do at Jamf:

At Jamf, we empower people to be their best selves and do their best work. 

The Security Researcher focuses on deep research of new vulnerabilities and exploits, including how to use this knowledge to the benefit of our customers and the Jamf security product suite. The work includes reverse engineering, so requires a deep understanding of the target operating system, and relevant tools and techniques. Depending on the specific role, Security Researchers will be expected to deliver product detection enhancements (including code and/or rules), POCs of exploits, CVEs, and marketable research. Security Researchers will have access to cutting-edge technology only found within the Jamf Threat Labs team. Security Researchers analyze customer detections, informing our response and further development of Jamf’s proprietary threat intelligence and security capabilities.

What you can expect to do in this role:

  • Perform research, including reverse engineering, into novel and zero-day vulnerabilities and exploits, using of in-house and 3rd party tooling, providing recommendations on how to protect our customers.
  • Perform analysis of customer detections generated by our platform to determine accuracy; recommend detection changes accordingly.
  • Research new ways to detect malicious activity using custom-built tooling.
  • Stay up to date on the latest malware trends and OS developments.
  • Development and maintenance of custom research tools to assist in day-to-day tasks.
  • Support sales and marketing by supporting the creation of marketable material and thought leadership.
  • Perform other duties and special projects as assigned.
  • Customer value focus with the ability to quickly iterate based on emerging threats and customer feedback

What we are looking for:

  • Minimum of 3 years of relevant professional working experience.
  • Proven track record in Malware and Vulnerability analysis, including Reverse Engineering (e.g., IDA Pro, Hopper, ghidra).
  • Excellent programming/scripting skills in Python (Java or C welcomed).
  • Deep understanding of security technologies, particularly on target operating systems (secure boot process, sandboxing, code signing, keychain, secure enclave, and data protection).
  • Understanding of potential attack vectors and post-exploit scenarios
  • Knowledge of OS Privilege Escalation techniques
  • Knowledge of OS kernel reverse engineering and exploitation
  • An understanding of cyber security and intrusion detection.

Why Jamf?

  • 100 Best Companies to Work For by Great Place to Work® and Fortune Magazine
  • Our developers work in agile delivery teams to produce new features, improve software components, and are the subject matter experts for our Jamf product offerings.
  • We constantly push the boundaries of technology, our developers support new innovations and OS releases the moment they are made available by Apple.
  • Several Jamf engineers are named in patents and with team names like CatDog, ThunderSnow and Dalek you can expect to have some fun while building cutting-edge software.
  • You will have the opportunity to work with a small and empowered team where the culture is based on trust, ownership, and respect.
  • Visit our Jamf Engineering blog to learn more about the innovative projects our team is working on and what we learn from each challenge we solve. A blog written by engineers, for engineers at https://engineering.jamf.com/

What is a Jamf?

You go above and beyond for others, are willing to help, and support the team around you. You value and learn from different perspectives. You are curious and resourceful, a problem-solver, self-driven and constantly improving. You are excited to try new things, explore new ideas, and seek new opportunities. You care about inclusion and diversity, social responsibility, and are someone who just wants to do the right thing.

What does Jamf do?

Jamf extends the legendary Apple experience people enjoy in their personal lives to the workplace. We believe the experience of using a device at work or school should feel the same, and be as secure as, using a personal device. With Jamf, IT and security teams are able to confidently manage and protect Mac, iPad, iPhone and Apple TV devices, easing the burden of updating, deploying and securing the data used by their end-users. Jamf’s purpose is to simplify work by helping organizations manage and secure an Apple experience that end-users love and organizations trust.

We are free-thinkers, can-doers and problem crushers with a passion for helping customers empower their workforce to focus on their jobs, not the hassles of managing technology – freeing nurses to care, teachers to teach and businesses to thrive. We have over 2,500 employees worldwide who are encouraged to bring their whole selves to work each and every day.

Get social with us and follow the conversation at #OneJamf

#LI-REMOTE

Read Full Description
Confirmed 16 hours ago. Posted 30+ days ago.

Discover Similar Jobs

Suggested Articles