Careers

Location

Onsite/Remote

Job Term

Full-Time

Company Website

About the position

As a Mobile Webint Analyst at ActiveFence, you will use your internet-fluency, online resourcefulness, broad areas of interest, technical skills and hacker-like thinking to solve puzzles and lawfully access difficult-to-come-by open-source data from the deep-web. 

Responsibilities include: 

  • Data mining and advanced analysis – conducting high-level Open Source Intelligence 
  • Collaboration with technical teams 
  • Analyzing malicious activities online, getting to their sources & distribution methods
  • A methodological approach to the art of web intelligence.
  • Analyzing large data sets and providing meaningful insights.
  • Researching new online platforms to discover methods for automating data collection.
  • Monitoring third party websites, forums, messaging app channels and more to uncover malicious activities. 

Requirements

Skills and Qualifications:

  • Understanding mobile/ ad-tech/malware background (1-2 of them) - advantage
  • Curiosity to learn and delve deep into the mobile apps ecosystem - must
  • Passion to do good and solve complicated puzzles
  • Extensive WEBINT / OSINT experience (4+ years) - must
  • Ability to work under pressure and deliver high quality product 
  • Additional languages 
  • Organization and communication skills
  • Technical orientation - must
  • Thrive in a dynamic environment
  • Capable of dealing with harsh content at times.

About ActiveFence

ActiveFence is the leading tool stack for Trust & Safety teams, worldwide. By relying on ActiveFence’s end-to-end solution, Trust & Safety teams – of all sizes – can keep users safe from the widest spectrum of online harms, unwanted content, and malicious behavior, including child safety, disinformation, fraud, hate speech, terror, nudity, and more. 

Using cutting-edge AI and a team of world-class subject-matter experts to continuously collect, analyze, and contextualize data, ActiveFence ensures that in an ever-changing world, customers are always two steps ahead of bad actors. As a result, Trust & Safety teams can be proactive and provide maximum protection to users across a multitude of abuse areas, in 70+ languages. 

Backed by leading Silicon Valley investors such as CRV and Norwest, ActiveFence has raised $100M to date; employs 300 people worldwide, and has contributed to the online safety of billions of users across the globe.

Apply now