Jamf is hiring a
Senior Security Researcher

Logo of Jamf

Jamf

πŸ’΅ ~$150k-$222k
πŸ“Remote - Israel

Summary

Join Jamf, a company that empowers people to be their best selves and do their best work. As a Security Researcher, you will play a critical role in advancing Jamf mobile security research efforts, investigating and analyzing security vulnerabilities, developing cutting-edge techniques for mobile device forensics, and contributing to the development of innovative solutions that protect Jamf clients' mobile ecosystems.

Requirements

  • Minimum of 5 years of experience in relevant field
  • Minimum of 4+ years of experience in vulnerability assessment of iOS applications (e.g., MITRE, OWASP Mobile Security Testing Guide, Burp Suite)
  • Minimum of 5 years of experience in Reverse Engineering (e.g., IDA Pro, Hopper, ghidra)
  • Understanding of potential attack vectors and post-exploit scenarios
  • Understanding of iOS security mechanisms (secure boot process, sandboxing, code signing, keychain, secure enclave, and data protection)
  • Knowledge of iOS Privilege Escalation techniques
  • Fluent English - Writing & speaking

Responsibilities

  • Conduct in-depth analysis of iOS security mechanisms
  • Perform comprehensive vulnerability assessments of iOS applications using industry-standard frameworks such as MITRE, OWASP Mobile Security Testing Guide, and tools like Burp Suite
  • Explore potential attack vectors that could compromise iOS devices and applications
  • Utilize reverse engineering techniques and tools such as IDA Pro, Hopper, and Ghidra to dissect iOS applications and firmware
  • Investigate iOS privilege escalation techniques and vulnerabilities
  • Create detailed reports and documentation of security findings, methodologies, and recommended solutions
  • Collaborate closely with cross-functional teams to share insights, collaborate on security initiatives, and contribute to the development of secure mobile solutions
  • Continuously monitor and stay up-to-date with the latest developments in iOS security, vulnerabilities, and exploits

Benefits

  • 100 Best Companies to Work For by Great Place to Work and Fortune Magazine
  • Opportunity to work with a small and empowered team where the culture is based on trust, ownership, and respect

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs

Please let Jamf know you found this job on JobsCollider. Thanks! πŸ™