Jobs

Supervisor, Security Operations

At Jamf, people are at the core of everything we do. We do what’s right for our customers, our employees, our communities and our world. We take pride in simplifying technology for tens of thousands of customers around the globe and helping organizations succeed with Apple.

Jamf operates as a choice-based office model. Choose to work in the office, connect 100% remote from your home, or find the blend that works best for you.

What you’ll do at Jamf: 

At Jamf, we empower people to be their best selves and do their best work. The Supervisor will lead the team responsible of building, automating and maintaining cloud security services. They will provide Security Design and Architecture, Log Collection, Security Incident Management, Identity and Access Management, Vulnerability and Patch management. They will be responsible for maintaining operation of the environment in accordance with our service level agreements and providing support to both our staff and customers. 

This role is remote in the Czech Republic. We are only able to accept applications for those based in the Czech Republic and have sponsorship to live and work in the Czech Republic.

What you can expect to do in this role: 

  • Hires, mentors and leads team members effectively to meet the needs of the global Security Operations team. 
  • Lead, develop and motivates team members and provides training as needed. 
  • Understands and champions goals and ensures team follows priorities, policies, processes and procedures. 
  • Provides security expertise and guidance to a set of Cloud and Delivery teams. 
  • Responsible for the tools, configuration, administration and related processes around Security Information and Event Management. 
  • Responsible for Web application firewall and related prevention, detection and mitigation of DDoS attack. 
  • Performs regular firewall audits in line with our procedures. Provides the appropriate documentation, supporting evidence and follow up on identified issues requiring remediation. 
  • Responsible for tooling, processes and follow up actions related to our vulnerability scanning and external port scanning needs and practices. 
  • Handles the identification, planning and implementation of cloud hardening needs. Works collaboratively with Operations and other internal teams to communicate, document and implement. 
  • Performs security incident analysis, response and remediation. 
  • Participates in design and implementation of security automation workflows. 
  • Maintain the technical documentation of processes and procedures. 
  • Perform scripting duties in BASH and Python. 
  • Maintain an advanced level of knowledge of JAMF Cloud Services and related products. 
  • Other duties and special projects as assigned. 

What we are looking for: 

  • Min. of 2 years' experience within IT security principles, security operations, techniques, and technologies. 
  • Min. of 2 years' experience working with Linux/Unix command line interfaces, including shell or python scripting. 
  • Experience with managing or team leading is nice to have. 
  • Experience with industry standard configuration management and deployment tools (e.g. Ansible, Chef, Puppet or other), AWS, current programming language (e.g. Python, Golang), knowledge of containerization concepts and Kubernetes and basic knowledge of MySQL or Postgres is nice to have. 

Why Jamf? 

  • Named a Fortune Best Workplace in Technology, 2022.   
  • Named a 100 Best Companies to Work For by Great Place to Work® and Fortune Magazine 
  • You will have the opportunity to make a real and meaningful impact for more than 70,000 global customers with the best Apple device management solution in the world. 
  • You will have the opportunity to work with a small and empowered team where the culture is based on trust, ownership, and respect. 
  • Visit our Jamf Engineering blog to learn more about the innovative projects our team is working on and what we learn from each challenge we solve. A blog written by engineers, for engineers at medium.com/jamf-engineering 
  • Our customers are some of the most loyal in the world. We put people over profits – which is why our customers keep coming back to us! 
  • We offer flexible work-life in a choice-based office model. 

What is a Jamf?You go above and beyond for others, are willing to help, and support the team around you. You value and learn from different perspectives. You are curious and resourceful, a problem-solver, self-driven and constantly improving. You are excited by not knowing what may lie ahead. You are willing to take risks, try new things, even fail just to do it better next time. You’re not a jerk. You are someone who cares about doing the right thing.What does Jamf do?Jamf extends the legendary Apple experience people enjoy in their personal lives to the workplace. We believe the experience of using a device at work or school should feel the same, and be as secure as, using a personal device. With Jamf, IT and security teams are able to confidently manage and protect Mac, iPad, iPhone and Apple TV devices, easing the burden of updating, deploying and securing the data used by their end-users. Jamf’s purpose is to simplify work by helping organizations manage and secure an Apple experience that end-users love and organizations trust.

We are free-thinkers, can-doers and problem crushers with a passion for helping customers empower their workforce to focus on their jobs, not the hassles of managing technology – freeing nurses to care, teachers to teach and businesses to thrive. We have over 2,500 employees worldwide who are encouraged to bring their whole selves to work each and every day.

Get social with us and follow the conversation at #OneJamf

#LI-REMOTE

Cyber Security Jobs by Category

Cyber Security Salaries