Android Security Research Team Leader

ActiveFence

ActiveFence

Software Engineering
Ramat Gan, Israel
Posted on Jun 25, 2024

Android Security Research Team Leader

  • R&D
  • Ramat Gan, IL
  • Full-time

Description

ActiveFence is looking for an Android Security Research Team Leader to manage a team of super-talented malware researchers and reverse engineers. Our teams help top-level companies improve their security mechanism using our insights on the latest Malware trends, adversarial shifts, and new techniques. Combining intelligence, sophisticated forensics, and data science, helps us to catch the most relevant and up-to-date threats and threat actors.

What will you do?

  • Lead and guide a team of security researchers working on multiple projects.
  • Own long-term and long-term malware and security research of a variety of Android frameworks, technologies and fields
  • Detect large-scale malware campaigns and help bring their operation down
  • Review and improve your team’s research reports and code.
  • Coordinate your team’s work with other teams across the organization
  • This is a manager position with 60% hands-on work
  • Find the bad guys - take them down

Requirements

  • Positive attitude, motivation, and ability to work in a fast-paced-multi-tasked environment
  • Out-of-the-box thinker, creative, friendly, and a can-do person
  • At least 3 years experience managing security researchers- MUST
  • Hands-on security research experience (Android - advantage, Linux/Windows/iOS - OK)
  • Experience with static reverse engineering and the Assembly language and related software (IDA, Ghidra)
  • Experience with dynamic research tools (Frida / gdb / lldb / x86dbg)
  • Familiarity with mobile malware and mobile security mechanisms
  • Familiarity with malware classification and detection (Mitre, Yara)

About ActiveFence

ActiveFence is the leading tool stack for Trust & Safety teams, worldwide. By relying on ActiveFence’s end-to-end solution, Trust & Safety teams – of all sizes – can keep users safe from the widest spectrum of online harms, unwanted content, and malicious behavior, including child safety, disinformation, fraud, hate speech, terror, nudity, and more.

Using cutting-edge AI and a team of world-class subject-matter experts to continuously collect, analyze, and contextualize data, ActiveFence ensures that in an ever-changing world, customers are always two steps ahead of bad actors. As a result, Trust & Safety teams can be proactive and provide maximum protection to users across a multitude of abuse areas, in 70+ languages.

Backed by leading Silicon Valley investors such as CRV and Norwest, ActiveFence has raised $100M to date; employs 300 people worldwide, and has contributed to the online safety of billions of users across the globe.