Careers

Location

Ramat Gan, IL

Job Term

Full-Time

Company Website

  • Perform penetration testing on the largest companies in the world
  • Participate in RedTeam projects, find undocumented API, bypass security checks
  • Take part in developing internal security tools

Requirements

  • Minimum of 3 years of experience in professional penetration testing or bug hunting
  • Strong hands-on knowledge of tools used for penetration testing and network analysis
  • Experience with application and API penetration testing
  • OSCP/OSEP/eWPTXv2/CRTP certification - Advantage
  • Experience with Python - Advantage
  • Experience with reverse engineering - Advantage

Skills and qualifications:

  • Independent, attentive to details, organized, eager to learn new things, like to research and solve problems

About ActiveFence

ActiveFence is the leading tool stack for Trust & Safety teams, worldwide. By relying on ActiveFence’s end-to-end solution, Trust & Safety teams – of all sizes – can keep users safe from the widest spectrum of online harms, unwanted content, and malicious behavior, including child safety, disinformation, fraud, hate speech, terror, nudity, and more. 

Using cutting-edge AI and a team of world-class subject-matter experts to continuously collect, analyze, and contextualize data, ActiveFence ensures that in an ever-changing world, customers are always two steps ahead of bad actors. As a result, Trust & Safety teams can be proactive and provide maximum protection to users across a multitude of abuse areas, in 70+ languages. 

Backed by leading Silicon Valley investors such as CRV and Norwest, ActiveFence has raised $100M to date; employs 300 people worldwide, and has contributed to the online safety of billions of users across the globe.

Apply now