Careers

Location

Tel Aviv, IL

Job Term

Full-Time

Company Website

 

  • Analyze complex YARA rules, analyze various applications, and validate the integrity and quality of the YARA rules.
  • Work closely with the Malware Research team and the Mobile Malware Analysts.
  • Take part in developing internal security and automation tools
  • Participate in large security projects
  • Find the bad guys, take them down, feel proud

Requirements

  • Experience with JADX.
  • Experience with Java and Python.
  • Experience with network analysis - Wireshark, MITM, Burp
  • Experience with dynamic analysis tools (Frida) - Advantage
  • Experience with Javascript, .NET - Advantage
  • Experience with reversing Android applications - Advantage

Skills and qualifications:

  • Organized, attentive to details, independent, problem solver, flexible mindset.

About ActiveFence

ActiveFence identifies and tracks harmful content online. We support technology platforms, corporate enterprises, NGOs and governments as they fight terror, hate speech, disinformation, child sexual abuse, and other malicious activities on the internet, protecting the public online and offline. Using AI-powered technology and a cross-platform approach, ActiveFence accesses and monitors hidden sources of chatter in the deep and dark web in order to counter malicious activities online. ActiveFence has become a trusted partner to a variety of organizations in the battle against bad actors across the globe. 

Apply now