Careers

Locations

Ramat Gan, IL, Onsite/Remote

Job Term

Full-Time

Company Website

We are looking for a professional Incident Response Engineer to join the team at ActiveFence and work within an exciting, dynamic, and fast-moving cloud environment.

You will proactively monitor and review threats and suspicious events, investigate alerts, deep dive, and come up with proper action items and remediation plans. You will investigate multiple internal and external data sources and perform proactive hunting of threat data. As an Incident Response Engineer, you will maintain excellent customer satisfaction through professional, proactive, and personal service. In this role, you will have a unique opportunity to work directly with Fortune 500 on dynamic and fast-moving cloud environments. 

What you'll do:

  • In the case of an incident, manage the incident and associated documentation and coordinate with relevant teams.
  • Leverage internal sources of data to perform proactive hunting for threat data.
  • Investigate security incidents to determine the extent of the compromise to information.
  • Design defenses to prevent external attacks or attempts to infiltrate designated systems.
  • Research attempted or successful efforts to compromise systems security.
  • Stay educated on the latest attackers’ tactics, techniques, and procedures (TTPs).
  • Provide information and updates to external leads, follow up for the next shift, and provide feedback.
  • Participate in incident preparedness processes including training, tabletops, and other related activities.
  • Develop and maintain security tools and automations to support the incident response process

REQUIREMENTS

  • A minimum of 3-4 years of professional experience in incident detection and response in the following areas: Threat Hunting, Digital Forensics, Monitoring, and Detection.
  • English - Native level. 
  • Great communication skills.
  • Extensive experience working with AWS cloud security methodology; preferably AWS security specialty certified 
  • Advanced networking knowledge.
  • Python, SQL, or other similar language knowledge.
  • Experience with Linux systems and services
  • Incident Response champion, knows how to get people to do the right thing within an event.
  • Offensive Techniques and penetration testing knowledge.
  • Can create and modify scripts to automate repetitive and mundane tasks.
  • Familiarity with enterprise security issues, working at scale.
  • System Forensics knowledge; memory forensics, host forensics. 

ABOUT ACTIVEFENCE

ActiveFence is the leading tool stack for Trust & Safety teams, worldwide. By relying on ActiveFence’s end-to-end solution, Trust & Safety teams – of all sizes – can keep users safe from the widest spectrum of online harms, unwanted content, and malicious behavior, including child safety, disinformation, fraud, hate speech, terror, nudity, and more. Using cutting-edge AI and a team of world-class subject-matter experts to continuously collect, analyze, and contextualize data, ActiveFence ensures that in an ever-changing world, customers are always two steps ahead of bad actors. As a result, Trust & Safety teams can be proactive and provide maximum protection to users across a multitude of abuse areas, in 70+ languages. Backed by leading Silicon Valley investors such as CRV and Norwest, ActiveFence has raised $100M to date; employs 300 people worldwide, and has contributed to the online safety of billions of users across the globe.

Apply now