Jobs

Security Analyst

At Jamf, people are at the core of everything we do. We do what’s right for our customers, our employees, our communities and our world. We take pride in simplifying technology for tens of thousands of customers around the globe and helping organizations succeed with Apple.

Jamf operates as a choice-based office model. Choose to work in the office, connect 100% remote from your home, or find the blend that works best for you.

This role is based in the Tel Aviv office in Israel. We are only able to accept applications for those based in Israel or have sponsorship to live and work in Israel.

What you'll do at Jamf:

At Jamf, we empower people to be their best selves and do their best work. The Threat Research Analyst focuses on finding new ways to protect customers from malicious activity. They will keep up with known malicious threats and innovates new ways to catch new, previously unknown malicious actors. The Threat Research Analyst has a vital role in incident handling.

What you can expect to do in this role:

  • Research new ways to detect malicious activity on using a wide variety of custom-built tooling
  • Participate on research how to protect users from 0-day attacks
  • Perform analysis of detections according to the assignment to determine accuracy and precisions and tune detections accordingly based on results
  • Stay up to date on the latest malware trends and design detections accordingly
  • Support sales and marketing by timely information about emerging threats and trends
  • Analyse threats and search for malicious sites/applications/processes/files
  • Write and manage detection patterns and algorithms to detect malicious threats
  • Write and manage detection patterns and algorithms to detect malicious Android and iOS mobile applications
  • Perform other duties and special projects as assigned

What we are looking for:

  • An understanding of cyber security and intrusion detection (Required)
  • Python development (Required)
  • Malware Analysis capabilities (Required)
  • Strong interest in mobile security (Required)
  • An overall comprehensive understanding of incident response (Preferred)
  • Experience with detecting malware using Yara rules (Preferred)
  • Experience with reverse engineering, static and dynamic analysis of mobile applications (Preffered)
  • Proven Analytical Skills
  • Customer value focus with the ability to quickly iterate based on emerging threats and customer feedback
  • Solution focused ability working collaboratively in a fast-paced, agile environment

EDUCATION & CERTIFICATIONS

  • 4 year / Bachelor's Degree (Preferred)
  • A combination of relevant experience and education may be considered

Why Jamf?

  • 100 Best Companies to Work For by Great Place to Work® and Fortune Magazine
  • Our developers work in agile delivery teams to produce new features, improve software components, and are the subject matter experts for our Jamf product offerings.
  • We constantly push the boundaries of technology, our developers support new innovations and OS releases the moment they are made available by Apple.
  • Several Jamf engineers are named in patents and with team names like CatDog, ThunderSnow and Dalek you can expect to have some fun while building cutting-edge software.
  • You will have the opportunity to work with a small and empowered team where the culture is based on trust, ownership, and respect.
  • Visit our Jamf Engineering blog to learn more about the innovative projects our team is working on and what we learn from each challenge we solve. A blog written by engineers, for engineers at https://engineering.jamf.com/

What is a Jamf?You go above and beyond for others, are willing to help, and support the team around you. You value and learn from different perspectives. You are curious and resourceful, a problem-solver, self-driven and constantly improving. You are excited by not knowing what may lie ahead. You are willing to take risks, try new things, even fail just to do it better next time. You’re not a jerk. You are someone who cares about doing the right thing.What does Jamf do?Jamf extends the legendary Apple experience people enjoy in their personal lives to the workplace. We believe the experience of using a device at work or school should feel the same, and be as secure as, using a personal device. With Jamf, IT and security teams are able to confidently manage and protect Mac, iPad, iPhone and Apple TV devices, easing the burden of updating, deploying and securing the data used by their end-users. Jamf’s purpose is to simplify work by helping organizations manage and secure an Apple experience that end-users love and organizations trust.

We are free-thinkers, can-doers and problem crushers with a passion for helping customers empower their workforce to focus on their jobs, not the hassles of managing technology – freeing nurses to care, teachers to teach and businesses to thrive. We have over 2,500 employees worldwide who are encouraged to bring their whole selves to work each and every day.

Get social with us and follow the conversation at #OneJamf

#LI-REMOTE

Cyber Security Jobs by Category

Cyber Security Salaries