Careers

Location

Tel Aviv, IL

Job Term

Full-Time

Company Website

About The Position

  • Analyze complex applications and SDKs and understand how they work while overcoming obfuscation & encryption.
  • Take part in developing internal security tools
  • Participate in large security projects
  • Find the bad guys, take them down, feel proud

Requirements

Requirements:

  • Experience with static tools such as IDA Pro and Jeb decompiler/JADX.
  • Experience with dynamic tools such as Frida and Xposed.
  • Proficiency in both static and dynamic reversing frameworks
  • Experience with JAVA/C/C++
  • Experience with Python - Advantage
  • Experience with network analysis - Wireshark, MITM, Burp.

Skills and qualifications:

  • Independent, attentive to details, organized, eager to learn new things, likes to research and solve problems

About ActiveFence

ActiveFence is the leading tool stack for Trust & Safety teams, worldwide. By relying on ActiveFence’s end-to-end solution, Trust & Safety teams – of all sizes – can keep users safe from the widest spectrum of online harms, unwanted content, and malicious behavior, including child safety, disinformation, fraud, hate speech, terror, nudity, and more. 

Using cutting-edge AI and a team of world-class subject-matter experts to continuously collect, analyze, and contextualize data, ActiveFence ensures that in an ever-changing world, customers are always two steps ahead of bad actors. As a result, Trust & Safety teams can be proactive and provide maximum protection to users across a multitude of abuse areas, in 70+ languages. 

Backed by leading Silicon Valley investors such as CRV and Norwest, ActiveFence has raised $100M to date; employs 300 people worldwide, and has contributed to the online safety of billions of users across the globe.

Apply now