Careers

Location

Ramat Gan, IL

Job Term

Full-Time

Company Website

About The Position

  • Analyze complex applications and SDKs and understand how they work while overcoming obfuscation & encryption
  • Take part in developing internal security and automation tools
  • Participate in large security projects
  • Find the bad guys, take them down, feel proud

Requirements

 

  • Experience with Java and Python, or any other programming language.
  • Experience with Javascript, .NET - Advantage
  • Experience with reversing Android applications - Advantage
  • Experience with solving CTF challenges - Advantage

Skills and qualifications:

  • Organized, attentive to details, independent, problem solver, flexible mindset.

 

About ActiveFence

ActiveFence is the leading tool stack for Trust & Safety teams, worldwide. We support technology platforms, corporate enterprises, NGOs, and governments as they fight terror, hate speech, disinformation, child sexual abuse, and other malicious activities on the internet, protecting the public online and offline.

Using cutting-edge AI and a team of world-class subject-matter experts to continuously collect, analyze, and contextualize data, ActiveFence ensures that in an ever-changing world, customers are always two steps ahead of bad actors. As a result, Trust & Safety teams can be proactive and provide maximum protection to users across a multitude of abuse areas, in 70+ languages.

Backed by leading Silicon Valley investors such as CRV and Norwest, ActiveFence has raised $100M to date; employs over 270 people worldwide, and has contributed to the online safety of billions of users across the globe.

Apply now