Careers

Location

Tel Aviv, IL

Job Term

Full-Time

Company Website

About The Position

  • Analyze complex applications and SDKs and understand how they work while overcoming obfuscation & encryption.
  • Review technical reports, deep dive, and validate that the reports are highly accurate.
  • Manage a highly talented team, help the team grow and learn, manage expectations, and give tools for self-development.
  • Bring and write new tools to help overcome research challenges.
  • Find the bad guys, take them down, feel proud

 

Requirements

  • At least 5+ years of experience in iOS research, reviewing reports and conducting code reviews.
  • At least 3+ years of experience managing a security research team.
  • Experience with static tools such as IDA Pro, Ghidra, Hopper.
  • Experience with dynamic tools such as Frida and LLDB.
  • Proficiency in both static and dynamic reversing frameworks
  • Experience with reversing malware in Objective-C, Swift, C or C++.
  • Experience with Python - Advantage
  • Experience with network analysis - Wireshark, MITM, Burp.

Skills and qualifications:

  • Independent, attentive to details, organized, eager to learn new things, likes to research and solve problems

 

About ActiveFence

ActiveFence identifies and tracks harmful content online. We support technology platforms, corporate enterprises, NGOs, and governments as they fight terror, hate speech, disinformation, child sexual abuse, and other malicious activities on the internet, protecting the public online and offline. Using AI-powered technology and a cross-platform approach, ActiveFence accesses and monitors hidden sources of chatter in the deep and dark web in order to counter malicious activities online. ActiveFence has become a trusted partner to a variety of organizations in the battle against bad actors across the globe. 

Apply now