Onsite
Full Time Posted 6 days ago
I'm Interested

Job Type

Full Time

Job Details

At Jamf, people are at the core of everything we do. We do what’s right for our customers, our employees, our communities and our world. We take pride in simplifying technology for tens of thousands of customers around the globe and helping organizations succeed with Apple.

 

Jamf offers remote and hybrid positions. Depending upon the role, work in the office, connect 100% remote from your home, or find the blend that works best for you.

 

This role is based in the Tel Aviv office in Israel. We are only able to accept applications for those based in Israel and have sponsorship to live and work in Israel.

 

What you'll do at Jamf:

 

At Jamf, we empower people to be their best selves and do their best work. 

The Security Researcher focuses on deep research of new vulnerabilities and exploits, including how to use this knowledge to the benefit of our customers and the Jamf security product suite.  The work includes reverse engineering, so requires a deep understanding of the target operating system, and relevant tools and techniques.  Depending on the specific role, Security Researchers will be expected to deliver product detection enhancements (including code and/or rules), POCs of exploits, CVEs, and marketable research. Security Researchers will have access to cutting-edge technology only found within the Jamf Threat Labs team.  Security Researchers analyze customer detections, informing our response and further development of Jamf’s proprietary threat intelligence and security capabilities.

 

What you can expect to do in this role:

  • Perform research, including reverse engineering, into novel and zero-day vulnerabilities and exploits, using of in-house and 3rd party tooling, providing recommendations on how to protect our customers.
  • Perform analysis of customer detections generated by our platform to determine accuracy; recommend detection changes accordingly.
  • Research new ways to detect malicious activity using custom-built tooling.
  • Stay up to date on the latest malware trends and OS developments.
  • Development and maintenance of custom research tools to assist in day-to-day tasks.
  • Support sales and marketing by supporting the creation of marketable material and thought leadership.
  • Perform other duties and special projects as assigned.
  • Customer value focus with the ability to quickly iterate based on emerging threats and customer feedback

 

What we are looking for:

  • Minimum of 3 years of relevant professional working experience.
  • Proven track record in Malware and Vulnerability analysis, including Reverse Engineering (e.g., IDA Pro, Hopper, ghidra).
  • Excellent programming/scripting skills in Python (Java or C welcomed).
  • Deep understanding of security technologies, particularly on target operating systems (secure boot process, sandboxing, code signing, keychain, secure enclave, and data protection).
  • Understanding of potential attack vectors and post-exploit scenarios
  • Knowledge of OS Privilege Escalation techniques
  • Knowledge of OS kernel reverse engineering and exploitation
  • An understanding of cyber security and intrusion detection.

 

Mission
We're connecting diverse talent to big career moves. Meeting people who boost your career is hard - yet networking is key to growth and economic empowerment. We’re here to support you - within your current workplace or somewhere new. Upskill, join daily virtual events, apply to roles (it’s free!).
Are you hiring? Join our platform for diversifiying your team
Android Security Researcher II
I'm Interested