Threat and Detections Researcher

United States of America

Applications have closed

Jamf

We help organizations succeed with Apple providing ability to manage Apple devices, connect users to resources and protect your business from cyber threats.

View company page

At Jamf, people are at the core of everything we do. We do what’s right for our customers, our employees, our communities and our world. We take pride in simplifying technology for tens of thousands of customers around the globe and helping organizations succeed with Apple.

 

Jamf operates as a choice-based office model. Choose to work in the office, connect 100% remote from your home, or find the blend that works best for you.

 

What you'll do at Jamf:

At Jamf, we empower people to be their best selves and do their best work. The Threat and Detections Researcher focuses on finding new ways to detect malicious activity inside of Jamf customer environments. Using various existing technologies as well as in-house tooling they will create new and innovative ways to lead threat research in the macOS space. From the monitoring of indicators of compromise to the creation of the more experimental behavioral based detections, researchers will have access to cutting-edge technology only found within the Jamf Threat Labs team.

What you can expect to do in this role:

  • Write and manage host based macOS detections at the endpoint level
  • Perform analysis of detections to determine accuracy and precisions and tune detections accordingly based on results
  • Research new ways to detect malicious activity on macOS using a wide variety of custom-built tooling
  • Manage malware signatures to detect known threats on the macOS platform.
  • Stay up to date on the latest malware trends on macOS and design detections accordingly
  • Development of tools using python or other scripting languages to assist in day to day tasks
  • Builds a deep understanding of workflows that make Jamf customers successful and apply that knowledge to ensuring the quality of each release 

What we are looking for:

  • An understanding of cyber security and intrusion detection (Required)
  • An overall comprehensive understanding of incident response (Required)
  • Strong interest in macOS security (Required)
  • Experience with detecting malware using Yara rules (Preferred)
  • Experience with scripting or programming languages such as Bash, Python, Ruby, Objective-C or Swift (Preferred)
  • Experience with GitHub and Git (Preferred)
  • Proven Analytical Skills
  • Customer value focus with the ability to quickly iterate based on emerging threats and customer feedback.
  • Solution focused ability working collaboratively in a fast-paced, agile environment
  • 4 year / Bachelor's Degree (Preferred)
  • A combination of relevant experience and education may be considered

Why Jamf?

  • Named a Best Workplace for Women, 2021.
  • Our developers work in agile delivery teams to produce new features, improve software components, and are the subject matter experts for our Jamf product offerings.
  • You will have the opportunity to make a real and meaningful impact for more than 60,000 global customers with the best Apple device management solution in the world.
  • We constantly push the boundaries of technology, our developers support new innovations and OS releases the moment they are made available by Apple.
  • Several Jamf engineers are named in patents and with team names like CatDog, ThunderSnow and Dalek you can expect to have some fun while building cutting-edge software.
  • You will have the opportunity to work with a small and empowered team where the culture is based on trust, ownership, and respect.
  • We offer a clear career path that enables you to grow under supportive leadership and management
  • Visit our Jamf Engineering blog to learn more about the innovative projects our team is working on and what we learn from each challenge we solve. A blog written by engineers, for engineers at medium.com/jamf-engineering

What is a Jamf?
You go above and beyond for others, are willing to help, and support the team around you. You value and learn from different perspectives. You are curious and resourceful, a problem-solver, self-driven and constantly improving. You are excited by not knowing what may lie ahead. You are willing to take risks, try new things, even fail just to do it better next time. You’re not a jerk. You are someone who cares about doing the right thing.

What does Jamf do?
Jamf extends the legendary Apple experience people enjoy in their personal lives to the workplace. We believe the experience of using a device at work or school should feel the same, and be as secure as, using a personal device. With Jamf, IT and security teams are able to confidently manage and protect Mac, iPad, iPhone and Apple TV devices, easing the burden of updating, deploying and securing the data used by their end-users. Jamf’s purpose is to simplify work by helping organizations manage and secure an Apple experience that end-users love and organizations trust.

 

We are free-thinkers, can-doers and problem crushers with a passion for helping customers empower their workforce to focus on their jobs, not the hassles of managing technology – freeing nurses to care, teachers to teach and businesses to thrive. We have over 2,500 employees worldwide who are encouraged to bring their whole selves to work each and every day.

 

Get social with us and follow the conversation at #OneJamf

 

#LI-REMOTE

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Agile Bash C GitHub Incident response Intrusion detection Jamf MacOS Malware Monitoring Python Ruby Scripting Threat Research

Perks/benefits: Career development

Region: Remote/Anywhere
Job stats:  23  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.