Careers

Locations

Ramat Gan, IL, Tel Aviv, IL

Job Term

Full-Time

Company Website

  • Analyze complex applications and SDKs and understand how they work while overcoming obfuscation & encryption.
  • Take part in developing internal security tools
  • Participate in large security projects
  • Find the bad guys, take them down, feel proud

REQUIREMENTS

  • Experience with static tools such as IDA Pro and Ghidra.
  • Experience with dynamic tools such as Frida, Ollydbg or x64dbg.
  • Experience with bypassing protection mechanisms.
  • Experience with reversing malware in C#/C/C++.
  • Experience with network analysis - Wireshark, MITM, Burp.
  • Experience with Python - Advantage

Skills and qualifications:

  • Independent, attentive to details, organized, eager to learn new things, likes to research and solve problems

ABOUT ACTIVEFENCE

ActiveFence is the leading tool stack for Trust & Safety teams, worldwide. We support technology platforms, corporate enterprises, NGOs, and governments as they fight terror, hate speech, disinformation, child sexual abuse, and other malicious activities on the internet, protecting the public online and offline.

Using cutting-edge AI and a team of world-class subject-matter experts to continuously collect, analyze, and contextualize data, ActiveFence ensures that in an ever-changing world, customers are always two steps ahead of bad actors. As a result, Trust & Safety teams can be proactive and provide maximum protection to users across a multitude of abuse areas, in 70+ languages.

Backed by leading Silicon Valley investors such as CRV and Norwest, ActiveFence has raised $100M to date; employs over 270 people worldwide, and has contributed to the online safety of billions of users across the globe.

Apply now