ActiveFence
  • 9 active jobs (view)

  • Published: April 1, 2024
Category
Job Type
Level of education
High school
Spoken Language needed
English
Level of Hebrew
Medium
Location of job
Tel Aviv/ Ramat Gan
How many relevant years experience do you require for the role:
2 years

Description

ActiveFence is seeking a highly motivated and detail-oriented individual to join our team as a Child Safety Researcher. As a Child Safety Researcher, you will play a crucial role in conducting in-depth research on child safety violations, contributing to our mission of creating a safer online environment for all users. You will be responsible for managing our knowledge and ensuring the quality and standards of research delivery. Additionally, you will collaborate with cross-functional teams, analyze data, generate insights, and propose proactive strategies to address emerging issues. If you are passionate about child safety, possess excellent research and analytical skills, and thrive in a fast-paced environment, we encourage you to apply.

Responsibilities:

- Conduct in-depth research on child safety violations, analyzing qualitative and quantitative data to uncover valuable insights.
- Ensure the quality and standards of research delivery, maintaining a high level of accuracy, clarity, and attention to detail.
- Develop research methodologies and frameworks, continuously improving processes to enhance efficiency and effectiveness.
- Stay updated on industry trends, emerging threats, and best practices in the field of child safety, actively seeking opportunities for knowledge expansion.
- Collaborate with cross-functional teams, including engineering, product, and policy, to address emerging issues and develop proactive strategies and solutions.
- Foster a culture of knowledge sharing and continuous learning within the department.

About ActiveFence:

ActiveFence is the leading tool stack for Trust & Safety teams, worldwide. By relying on ActiveFence’s end-to-end solution, Trust & Safety teams – of all sizes – can keep users safe from the widest spectrum of online harms, unwanted content, and malicious behavior, including child safety, disinformation, fraud, hate speech, terror, nudity, and more.

Using cutting-edge AI and a team of world-class subject-matter experts to continuously collect, analyze, and contextualize data, ActiveFence ensures that in an ever-changing world, customers are always two steps ahead of bad actors. As a result, Trust & Safety teams can be proactive and provide maximum protection to users across a multitude of abuse areas, in 70+ languages.

Backed by leading Silicon Valley investors such as CRV and Norwest, ActiveFence has raised $100M to date; employs 300 people worldwide, and has contributed to the online safety of billions of users across the globe.

REQUIREMENTS

Must have:

- Exceptional research skills for managing large-scale research initiatives involving 5-20 stakeholders.
- Proven experience in working with data, and analyzing data comprehensively.
- Proven experience in writing detailed weekly reports in fluent English.
- Academic background in criminology, sociology or equivalent.

Additional wants:

- Proficiency in multiple languages, with native-level English as an advantage.
- Experience handling sensitive or harsh content with professionalism.
- Experience with OSINT (Open Source Intelligence) is a significant advantage.
- Strong attention to detail, organizational skills, and the ability to manage multiple projects simultaneously.
- Motivated, proactive, and able to thrive in a fast-paced, dynamic environment.

Apply
(Check on your spam box)
Drop files here browse files ...

Related Jobs