Work In Tech

Find your next role at Canada's fastest-growing tech companies

Senior Endpoint Administrator

Arctic Wolf

Arctic Wolf

Multiple locations
Posted on Friday, June 14, 2024

Arctic Wolf, with its unicorn valuation, is the leader in security operations in an exciting and fast-growing industry—cybersecurity. We have won countless awards for our excellence in security operations and remain dedicated to providing an industry-leading customer and employee experience.

Our mission is simple: End Cyber Risk. We’re looking for a Senior Endpoint Administrator to be a part of making this happen.

Location: Eden Prairie, Minnesota, USA or Waterloo, Ontario, Canada (Hybrid role, 3-days a week in office)

About the Role

The Senior Endpoint Administrator will demonstrate advanced enterprise knowledge of Apple and Windows endpoints. This role is responsible for advancing Arctic Wolf’s endpoint management strategy. Key responsibilities include configuring policies, enhancing security baselines, and creating and maintaining repeatable and reusable standard operating procedures and practices. Senior-level proficiency in Jamf and Jamf Protect administration, along with experience in Windows Intune MDM, Okta IDP, and Splunk, is essential.

Responsibilities

  • Help maintain the operational processes for delivering best-practice device management and MDM design, implementation, and ongoing management

  • Operate, maintain, and provide consultation for a wide variety of operating systems (Windows/macOS) as well as iOS & Android for BYOD programs

  • Review and update existing device management policies and profiles

  • Solution, update and review bash scripts to support our Mac environment

  • Coordinate plans with key stakeholders and execute activities related to platform maintenance, disaster recovery, and software release management

  • Act as liaison and escalation point for IT support teams relating to endpoint configuration and troubleshooting

  • Follow and continually improve processes for the deployment, configuration, automating, and management of AWN owned endpoints, and related technology.

  • Understanding of mobile technology and alignment with security compliance requirements for securing corporate information and devices

  • Create and implement configuration change requests and associated documentation

  • Partner with other areas of IT such Access and Identity, Infrastructure and Service Desk to resolve open issues and projects

  • Will be available for team on-call SWAT rotation for after-hours escalation and triage queues

  • Will be available and willing to work in a hybrid workplace (on-site 3-4 days a week)

  • Ability to travel within North America and Internationally (less than 10%)

Who You Are

  • Have working knowledge of both JAMF Pro and Jamf Protect within a 1000+ endpoint environment

  • Understanding of OOB (Out of Box) device deployment frameworks and workflows for Apple and Microsoft Autopilot

  • Advanced level bash shell scripting knowledge

  • Understanding of Security baselines and mSCP Security framework

  • Ability to effectively use verbal and written communication to explain MDM system capabilities, limitations, platform differences and trade-offs to a non-technical audience

  • Resourceful natures to find, create, or re-engineer solutions that meet customer needs while also adhering to best-practice standards

  • Understanding of proper triage and performing root cause analysis

  • ITIL Agile methodology understanding

  • Team player with proven leadership, communication, organizational, and strong interpersonal skills

  • Must be able to work in a team environment with a can-do attitude capable of overcoming difficult challenges

  • Experience working in a team-oriented, collaborative environment and with teams spread across multiple locations & time zones

  • Self-motivated, with keen attention to detail and excellent judgment skills

  • Strong security first mindset is a must for this role

Minimum Qualifications

  • 6+ years of experience in previous enterprise IT positions

  • 4+ years of experience with MDM systems (Jamf & Intune preferred)

  • Jamf 300 Certification

Preferred Qualifications

  • Bachelor’s degree or equivalent in Computer Science, Information Technology or related field, or 6+ years of enterprise IT endpoint experience

  • Advanced knowledge and experience with two or more MDM platforms (Intune / JAMF / WorkSpace One, etc.)

  • Jamf 300, 370 & 400 training and certification

  • Knowledge and experience with Okta, macOS and Windows 11

  • Prior experience in a macOS zero touch deployment environment

  • Prior experience with security tools and security concepts (EDR, Jamf Protect, SOAR Automation, SentinelOne)

  • Prior experience with data logging and monitoring tools – Splunk working experience preferred. (DataDog, New Relic, Sumo Logic)

  • Familiarity with Microsoft O365 applications & Entra ID

About Arctic Wolf

At Arctic Wolf we’re cultivating a collaborative and productive work environment that welcomes a diversity of backgrounds, cultures, and ideas to make our teams even stronger as we grow globally. We’ve been named one of the 50 Most Innovative Companies in the world for 2022 (Fast Company)—and the 2nd Most Innovative Security Company. This is in addition to consecutive awards from Top Workplace USA (2021, 2022), Best Places to Work - USA (2021, 2022) and Great Place to Work - Canada (2021, 2022).

Our Values

Arctic Wolf recognizes that success comes from delighting our customers, so we work together to ensure that happens every day. We believe in diversity and inclusion, and truly value the unique qualities and unique perspectives all employees bring to the organization. And we appreciate that—by protecting people’s and organizations’ sensitive data and seeking to end cyber risk— we get to work in an industry that is fundamental to the greater good.

We celebrate unique perspectives by creating a platform for all voices to be heard through our Pack Unity program. We encourage all employees to join or create a new alliance. See more about our Pack Unity here.

We also believe and practice corporate responsibility, and have recently joined the Pledge 1% Movement, ensuring that we continue to give back to our community. We know that through our mission to End Cyber Risk we will continue to engage and give back to our communities.

All wolves receive compelling compensation and benefits packages, including:

  • Equity for all employees

  • Bonus or commission pay based on role

  • Flexible time off, paid volunteer days and paid parental leave

  • 401k match or RRSP

  • Medical, Dental, and Vision insurance

  • Health Savings and Flexible Spending Agreement

  • Voluntary Legal Insurance

  • Training and career development programs

Arctic Wolf is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, provincial, or local law. Arctic Wolf is committed to fostering a welcoming, accessible, respectful, and inclusive environment ensuring equal access and participation for people with disabilities. As such, we strive to make our entire employee experience as accessible as possible and provide accommodations as required for candidates and employees with disabilities and/or other specific needs where possible. Please let us know if you require any accommodations by emailing recruiting@arcticwolf.com.

Security Requirements

  • Conducts duties and responsibilities in accordance with AWN’s Information Security policies, standards, processes and controls to protect the confidentiality, integrity and availability of AWN business information (in accordance with our employee handbook and corporate policies).

  • Background checks are required for this position.