Careers

Locations

Ramat Gan, IL, Tel Aviv, IL

Job Term

Full-Time

Company Website

As a Junior Data Analyst at ActiveFence, you will be trained in gathering, validating, and documenting various information from open source intelligence. You will collect, cleanse and interpret data from malicious activities online whilst getting to their sources and distribution methods to answer a question or solve a problem. You will devise solutions to stop these activities from happening by gathering intelligence. To be a successful candidate, you like to work on several topics simultaneously and learn new things. Fast. You are also comfortable working in a highly technical environment with high-stakes challenges

REQUIREMENTS

  • Analyzing large data sets and providing meaningful insights.
  • Researching new online platforms to discover methods for automating data collection.
  • Monitoring third-party websites, forums, messaging app channels and more to uncover malicious activities. 
  • Assist our product and intelligence teams to better understand our customers’ needs by tracking their pains, following industry trends and communicating their needs.

 

Skills and qualifications:

  • A methodological approach to the art of web intelligence.
  • Extensive WEBINT / OSINT experience - an advantage.
  • Data Analysis background– an advantage.
  • English fluency or native speaker.
  • A proactive independent thinker and doer.
  • Able to work in a fast-paced environment calmly and effectively.
  • Tons of curiosity and motivation.
  • Great attention to detail.
  • A Quick learner of new practice areas and technological tools.
  • Excellent Excel/Google sheets skills.
  • Capable of dealing with harsh content at times.
  • Full-time availability - a must.

ABOUT ACTIVEFENCE

ActiveFence is the leading tool stack for Trust & Safety teams, worldwide. By relying on ActiveFence’s end-to-end solution, Trust & Safety teams – of all sizes – can keep users safe from the widest spectrum of online harms, unwanted content, and malicious behavior, including child safety, disinformation, fraud, hate speech, terror, nudity, and more. 

Using cutting-edge AI and a team of world-class subject-matter experts to continuously collect, analyze, and contextualize data, ActiveFence ensures that in an ever-changing world, customers are always two steps ahead of bad actors. As a result, Trust & Safety teams can be proactive and provide maximum protection to users across a multitude of abuse areas, in 70+ languages. 

Backed by leading Silicon Valley investors such as CRV and Norwest, ActiveFence has raised $100M to date; employs 300 people worldwide, and has contributed to the online safety of billions of users across the globe.

Apply now