ActiveFence
  • 9 active jobs (view)

  • Published: May 2, 2024
Category
Job Type
Level of education
High school
Level of Hebrew
Medium
Location of job
Tel Aviv/ Ramat Gan
How many relevant years experience do you require for the role:
2 years

Description

About Us:

At ActiveFence, we are committed to making the internet safer. Our ability to fight online evil at scale is fueled by data, algorithms, and a stellar group of engineers. With the continuous and accelerated expansion of online threats, we are seriously scaling up our operation to deal with an ever more complex online landscape. If you love varying challenges, can move fast, and are not afraid of tackling uncharted territories with your code, you might be a good fit here.

The Position:

We are looking for a talented, experienced Malware Researcher to join our Malware team.

What You'll Do:

- Analyze complex applications and SDKs and understand how they work while overcoming obfuscation & encryption.
- Take part in developing internal security tools.
- Participate in large security projects.
- Find the bad guys, take them down, feel proud.

About ActiveFence:

ActiveFence is the leading tool stack for Trust & Safety teams, worldwide. By relying on ActiveFence’s end-to-end solution, Trust & Safety teams – of all sizes – can keep users safe from the widest spectrum of online harms, unwanted content, and malicious behavior, including child safety, disinformation, fraud, hate speech, terror, nudity, and more.

Using cutting-edge AI and a team of world-class subject-matter experts to continuously collect, analyze, and contextualize data, ActiveFence ensures that in an ever-changing world, customers are always two steps ahead of bad actors. As a result, Trust & Safety teams can be proactive and provide maximum protection to users across a multitude of abuse areas, in 70+ languages.

Backed by leading Silicon Valley investors such as CRV and Norwest, ActiveFence has raised $100M to date; employs 300 people worldwide, and has contributed to the online safety of billions of users across the globe.

Hybrid:
Yes
REQUIREMENTS

Requirements

Must have :

- Experience with static tools such as IDA Pro and/or Jeb decompiler/JADX.
- Proficiency in both static and dynamic reversing frameworks
- Experience with JAVA/C/C++
- Experience with network analysis - Wireshark, MITM, Burp.
- Independent, attentive to details, organized, eager to learn new things, like to research and solve problems

Nice to Have:

- Experience with dynamic tools such as Frida and Xposed.
- Experience with Python - Advantage

Apply
(Check on your spam box)
Drop files here browse files ...

Related Jobs

May 16, 2024
DPA Developer   new
May 9, 2024
April 18, 2024