Careers

Locations

Ramat Gan, IL, Tel Aviv, IL

Job Term

Full-Time

Company Website

The role consists of 90% development and 10% reverse engineering. Develop Android application. Develop, design, and maintain internal security tools. Take part in large security projects. Reverse engineer Android applications.

Find the bad guys, take them down, and feel proud.

Requirements

  • Experienced Android developer with reverse engineering knowledge
  • Experience with Android development
  • Experience with Python / JAVA / C / C++
  • Experience with static tools such as IDA Pro / Ghidra / Jeb decompiler / Jadx
  • Experience with dynamic tools such as Frida / Xposed / GDB / LLDB
  • Knowledge of both static and dynamic reversing frameworks
  • Experience with network analysis tools such as Wireshark / MITM / Burp suite / Fiddler / HTTPToolkit

Independent, attentive to details, organized, eager to learn new things, passionate about developing, researching, and solving problems

About ActiveFence

ActiveFence is the leading tool stack for Trust & Safety teams, worldwide. By relying on ActiveFence’s end-to-end solution, Trust & Safety teams – of all sizes – can keep users safe from the widest spectrum of online harms, unwanted content, and malicious behavior, including child safety, disinformation, fraud, hate speech, terror, nudity, and more. 

Using cutting-edge AI and a team of world-class subject-matter experts to continuously collect, analyze, and contextualize data, ActiveFence ensures that in an ever-changing world, customers are always two steps ahead of bad actors. As a result, Trust & Safety teams can be proactive and provide maximum protection to users across a multitude of abuse areas, in 70+ languages. 

Backed by leading Silicon Valley investors such as CRV and Norwest, ActiveFence has raised $100M to date; employs 300 people worldwide, and has contributed to the online safety of billions of users across the globe.

Apply now