Malware Research and Review Team Leader
ActiveFence
Malware Research and Review Team Leader
- R&D
- Ramat Gan, IL
- Management
Description
ActiveFence is seeking an experienced Malware Research Team Leader to build, manage, and mentor a team dedicated to malware research and review. This role presents an exciting opportunity to establish a high-performing team from scratch, providing comprehensive training, guidance, and leadership while ensuring high-quality deliverables.
The position balances managerial responsibilities with hands-on technical work (approximately 50% each). The ideal candidate demonstrates a positive, proactive attitude and excels as a reliable team player.
Key Responsibilities: (Onsite, Full-Time Position)
- Recruit, mentor, and manage a team of malware researchers
- Detect and document emerging malware trends
- Regularly share knowledge with team members and collaborate across departments
- Evaluate and enhance team accuracy and performance
- Continuously improve malware analysis and review processes
- Conduct in-depth malware research
- Write detection rules and develop automation processes for malware identification at scale
Requirements
Must-Have
- Management experience - managing at least 2 employees, with experience in recruiting and training
- At least 3 years of proven experience in one of the following:
- Malware research
- Reverse engineering
- Penetration testing
- Software development
- Deep understanding of programming principles
- Familiarity with multiple languages (Java, C/C++, JavaScript, Python)
Nice-to-Have
- Experience with decompilers, debuggers, and disassemblers (e.g., JADX, JEB, LLDB, GDB, x86dbg, Ghidra, IDA Pro - highly advantageous)
- Familiarity with instrumentation frameworks like Frida or Xposed
- Proficiency with HTTP debuggers, MITM tools, and network analyzers (e.g., Fiddler, HTTP Toolkit, Burp Suite, Wireshark, Little Snitch, mitmproxy)
- Development experience in Java, Kotlin, Python, JavaScript, C/C++, or mobile frameworks (Flutter, React Native, Unity)
- Familiarity with Assembly language
- Understanding of network communications and protocols
About ActiveFence
ActiveFence is the leading tool stack for Trust & Safety teams, worldwide. By relying on ActiveFence’s end-to-end solution, Trust & Safety teams – of all sizes – can keep users safe from the widest spectrum of online harms, unwanted content, and malicious behavior, including child safety, disinformation, fraud, hate speech, terror, nudity, and more.
Using cutting-edge AI and a team of world-class subject-matter experts to continuously collect, analyze, and contextualize data, ActiveFence ensures that in an ever-changing world, customers are always two steps ahead of bad actors. As a result, Trust & Safety teams can be proactive and provide maximum protection to users across a multitude of abuse areas, in 70+ languages.
Backed by leading Silicon Valley investors such as CRV and Norwest, ActiveFence has raised $100M to date; employs 300 people worldwide, and has contributed to the online safety of billions of users across the globe.