Vulnerability Management Engineer

US Remote

Applications have closed

Jamf

We help organizations succeed with Apple providing ability to manage Apple devices, connect users to resources and protect your business from cyber threats.

View company page

Jamf extends the legendary Apple experience people enjoy in their personal lives to the workplace. With Jamf, IT and security teams are able to confidently manage and protect Mac, iPad, iPhone and Apple TV devices, easing the burden of updating, deploying and securing the data used by their end-users. Jamf’s purpose is to simplify work by helping organizations manage and secure an Apple experience that end users love and organizations trust.

We are a group of curious, self-starters with a passion for helping customers empower their workforce to focus on their jobs, not the hassles of managing technology – freeing nurses to care, teachers to teach and businesses to thrive. We have over 2,500 employees worldwide with offices in the U.S., Europe, Japan, and Australia. To learn more visit: https://www.jamf.com/careers.

Jamf operates as a choice-based office model. Choose an assigned desk, a shared desk, or connect remote from your home office.  

 

What you’ll do at Jamf: 

The Vulnerability Management Security Engineer position is responsible for monitoring and assessing the security of all customer-facing products and services provided by JAMF Software, as well as internal infrastructure and services used by JAMF Software. The position will support and influence those responsible for scanning, managing, maintaining, and automating Vulnerability scans across the environment.  This position will help harden the environment through collaboration with relevant stakeholders, recommending additional technical solutions and defining and maintaining policies. Additionally, the position is responsible for providing guidance and technical expertise during the product/service planning and development process.

Responsibilities:

  • Partner with stakeholders to identify, assess and remediate vulnerabilities in the environment
  • Prepare and present security related assessment reports with clearly documented findings and recommendations
  • Collaborate with IAM & Device Management teams to mitigate risk of end user devices and applications, policy definition and hardening controls
  • Improve and support consistent vulnerability and patch management processes across the environment
  • Provides guidance for the remediation of vulnerabilities to products, hosted and internal infrastructure
  • Inform and support a coordinated response to complex cyber-attacks that threaten assets, intellectual property, networks, and infrastructure
  • Ensure security best practices are identified and integrated into system designs and configuration
  • Assist in evaluating, planning, configuration, and implementation of new software services
  • Performs other duties as required and completes all job functions as per departmental policies and procedures

Skills & Experience:

  • Minimum of 5 years’ experience in Information Security or adjacent field (Required)
  • Minimum of 2+ years’ experience with network technologies, security, and monitoring tools, Nessus, Tenable, Qualys (Required)
  • Experience implementing or working in a FedRamp certified environment (Preferred)
  • Development experience with Python, ServiceNow, and AWS (Preferred)
  • Experience with ServiceNow Vulnerability Response (Preferred)
  • Experience with Splunk or other SIEM (Preferred)
  • Experience with Jamf Security Cloud, Jamf Pro, Jamf Protect or related systems (Preferred)
  • Understanding of vulnerability ratings and CVSS scoring system

Education & Certifications:

  • High School Diploma / GED Equivalent (Required)
  • 4 year / Bachelor's Degree in Information Security, Cyber Security, Computer Science, Information Systems, Computer Engineering (Preferred)
  • Combination of relevant experience and education may be considered
  • Certifications/Licensures (Preferred)
  • GIAC Security Essentials
  • CEH (Certified Ethical Hacker)
  • CISSP Certified Information Systems Security Professional
  • AWS Certified Security

How we help you reach your best potential:

  • Recently named a Best Workplace in Technology, Fortune Magazine 2021.
  • We value the differences in the ways we all live and work. Here, you manage your own day and your own work style.
  • Great people make Jamf great, and we protect our people. Jamfs across the globe receive a superior compensation and benefits package.
  • We know that big ideas can come from anyone, so we empower everyone to make an impact. Our more than 90% employee retention rate agrees! 
  • You will have the opportunity to make a real and meaningful impact for more than 50,000 global customers with the best Apple device management solution in the world.
  • We put people over profits – which is why our customers keep coming back to us.
  • Our volunteer time off allows employees to support and give back to our communities.
  • We encourage you to simply be you. We constantly seek and value different perspectives to ensure Jamf is a place where everyone feels comfortable and can be successful.
  • 23 of 25 world’s most valuable brands rely on Jamf to do their best work (as ranked by Forbes).
  • Over 100,000 Jamf Nation users, the largest online IT community in the world.

You are the right kind of Jamf if:
You go above and beyond for others, are willing to help, and support the team around you. You value and learn from different perspectives. You are a problem solver, curious and resourceful, self-driven and constantly improving. You roll up your sleeves and dig in. You are excited by not knowing what may lie ahead. You are willing to take risks, try new things, even fail just to do it better next time. You’re not a jerk. You are someone who just wants to do the right thing.

Why Jamf?
Our mission is simple; we help organizations succeed with Apple. At Jamf, we put people first. We strive to do what’s right – for our customers, our employees, and our communities. In the spirit of our values of selflessness and relentless self-improvement, we seek to learn, engage, and grow. We better ourselves for the betterment of others. All voices are critical to the innovative and collaborative work that we do. It is important that all of our Jamfs feel comfortable being their truest selves at work. Be your best self, and let your individuality shine at Jamf!

Get social with us: InstagramLinkedIn, Facebook or follow the conversation at #OneJamf

#LI-REMOTE

Tags: AWS CEH CISSP Cloud Computer Science CVSS FedRAMP GIAC IAM Jamf Monitoring Nessus Python Qualys SIEM Splunk Vulnerabilities Vulnerability management Vulnerability scans

Perks/benefits: Career development

Regions: Remote/Anywhere North America
Country: United States
Job stats:  16  6  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.