Careers

Locations

Europe, Tel Aviv, IL

Job Term

Full-Time

Company Website

ABOUT THE POSITION

ActiveFence’s Information Operations team is working to detect and analyze disinformation campaigns for customers who want to protect their users and reputation from threat actors who actively seek to spread fake news, misinformation, and propaganda for political influence or other motives.We are looking for an OSINT Analyst. Candidates must be internet-fluent, with online resourcefulness, broad areas of interest, technical skills and hacker-like thinking to solve puzzles and lawfully access difficult-to-come-by open-source data from the deep-web.

You’re a white-hat hacker or assume you could be a great one. You enjoy finding things online and nothing would stop you from finding answers. You are comfortable with data, a highly technical environment and high-stakes challenges.You will be analyzing malicious activities online while getting to their sources and distribution methods.

  • Data mining and advanced analysis – conducting high-level Open Source Intelligence investigations as well as creating ad-hoc reports on different topics in order to support the sales, intelligence and R&D efforts of the company.
  • Analyzing large data sets and providing meaningful insights.
  • Conducting deep investigations
  • Utilizing an array of tools and techniques
  • Mapping networks of actors operating in a coordinated fashion

REQUIREMENTS

Skills and qualifications:

  • A pro-active and independent thinker and doer.
  • A Quick learner of new practice areas and technological tools.
  • Tons of curiosity.
  • A methodological approach to the art of web intelligence with stellar organizational skills
  • Ability to find patterns in complex structures
  • Extensive WEBINT / OSINT experience (4+ years).
  • Intelligence Background – an advantage.
  • Scripting knowledge – an advantage.
  • Strong written and verbal communication skills.
  • Fluent English.
  • Excellent Excel/Google sheets skills
  • Additional languages a plus, especially Chinese and Spanish

ABOUT ACTIVEFENCE

ActiveFence is the leading tool stack for Trust & Safety teams, worldwide. By relying on ActiveFence’s end-to-end solution, Trust & Safety teams – of all sizes – can keep users safe from the widest spectrum of online harms, unwanted content, and malicious behavior, including child safety, disinformation, fraud, hate speech, terror, nudity, and more. 

Using cutting-edge AI and a team of world-class subject-matter experts to continuously collect, analyze, and contextualize data, ActiveFence ensures that in an ever-changing world, customers are always two steps ahead of bad actors. As a result, Trust & Safety teams can be proactive and provide maximum protection to users across a multitude of abuse areas, in 70+ languages. 

Backed by leading Silicon Valley investors such as CRV and Norwest, ActiveFence has raised $100M to date; employs 300 people worldwide, and has contributed to the online safety of billions of users across the globe.

Apply now