Careers

Locations

Ramat Gan, IL, Tel Aviv, IL

Job Term

Full-Time

Company Website

About The Position

As an Intelligence Desk Analyst at ActiveFence, you’ll work with our team to give our clients valuable insights into the intricate means and methods being used by threat actors to abuse the tech world’s most popular platforms and put their users at risk. 

You’ll need to generate insights provided from diverse intelligence streams and compile insightful reports that our clients can use to take action and protect their users.  

You’ll be expected to: 

  • Create in-depth intelligence reports and investigative findings for a variety of customers and subject matter 
  • Working tightly with the company’s senior intelligence analysts to hatch innovative ways to get answers and collect intelligence on threat actors
  • Gain contextual familiarity with the darkest corners of the internet and keep an eye on the latest trends and methods in platform abuse on diverse topics.

REQUIREMENTS

  • Excellent research and writing abilities - making sense of data and “telling a story” in a compelling way 
  • Experience in research/intelligence analysis in the field of cyber threat intelligence - big advantage
  • Great attention to details
  • Organized, motivated, great at cross-functional work
  • Ability to work in a fast-paced, dynamic environment
  • OSINT experience –  big advantage
  • Native English speaker – advantage
  • Experience in any of the following is a plus: consulting, investigative journalism, work at global enterprises

ABOUT ACTIVEFENCE

ActiveFence is the leading tool stack for Trust & Safety teams, worldwide. We support technology platforms, corporate enterprises, NGOs, and governments as they fight terror, hate speech, disinformation, child sexual abuse, and other malicious activities on the internet, protecting the public online and offline.

Using cutting-edge AI and a team of world-class subject-matter experts to continuously collect, analyze, and contextualize data, ActiveFence ensures that in an ever-changing world, customers are always two steps ahead of bad actors. As a result, Trust & Safety teams can be proactive and provide maximum protection to users across a multitude of abuse areas, in 70+ languages. 

Backed by leading Silicon Valley investors such as CRV and Norwest, ActiveFence has raised $100M to date; employs over 270 people worldwide, and has contributed to the online safety of billions of users across the globe. 

Apply now