hero

Job Opportunities in Our Portfolio

Claltech
companies
Jobs

Android Malware Research Director

ActiveFence

ActiveFence

Software Engineering
Ramat Gan, Israel
Posted on Jan 14, 2026

Android Malware Research Director

  • R&D
  • Ramat Gan, IL
  • Full-time

Description

Alice is seeking an experienced Malware Research Director to build and manage multiple teams dedicated to malware research. This role presents an exciting opportunity to establish a new operation from the ground up, creating processes, optimizing and setting up cross-team collaboration while serving as the primary client interface.

The position is primarily leadership, client-facing, creating solutions and requiring exceptional team-building and operational setup skills. The ideal candidate demonstrates high technical skills, proven experience in building teams from scratch, establishing new operations, and strong client relationship management capabilities.

Key Responsibilities:

  • Establish operational processes, workflows, and quality standards for the new teams
  • Coordinate with other departments to integrate the new operation into the existing infrastructure
  • Serve as primary client interface, managing relationships and ensuring client satisfaction
  • Present research findings and malicious evidence to clients and stakeholders
  • Advise on technical aspects for malware research challenges and automated solutions
  • Create training programs and onboarding processes for new team members
  • Develop performance metrics and evaluation frameworks for team effectiveness
  • Lead client meetings, requirement discussions, and project planning sessions
  • Collaborate with sales and business development teams on client engagements

Requirements

Must-Have:

  • Management experience - managing at least 10 employees for a minimum of 2 years, with extensive experience in recruiting and building teams
  • Strong client-facing experience with excellent presentation and communication skills
  • At least 3 years of proven experience in one of the following: malware research, reverse engineering, penetration testing, embedded software development
  • Understanding of malware research principles and the cybersecurity landscape
  • Experience managing client relationships and delivering technical solutions to business stakeholders
  • Must have a valid international government-issued photo ID (e.g., current passport, or international driver's license) for identity verification and global client interaction.
  • Excellent spoken and written English.

Nice-to-Have:

  • Android malware research / reverse engineering hands on experience from the last 3 years
  • Experience in leading multiple teams comprising of a few dozen employees
  • Experience in leading cybersecurity researchers or other research operations
  • Experience establishing new departments or research operations within organizations
  • Background in technical sales or business development in cybersecurity
  • Experience presenting to C-level executives and technical stakeholders
  • Experience with decompilers, debuggers, and disassemblers (e.g., JADX, JEB, LLDB, GDB, x86dbg, Ghidra, IDA Pro)
  • Familiarity with instrumentation frameworks like Frida or Xposed
  • Proficiency with HTTP debuggers, MITM tools, and network analyzers (e.g., Fiddler, HTTP Toolkit, Burp Suite, Wireshark, Little Snitch, mitmproxy)
  • Understanding of network communications and protocols
  • Familiarity with multiple programming languages (Java, C/C++, JavaScript, Python)
  • Familiarity with multiplatform development frameworks such as Unity, Flutter and React Native
  • Understanding of operating systems internals

About ActiveFence

Alice is a trust, safety, and security company built for the AI era. We safeguard the communicative technologies people use to create, collaborate, and interact—whether with each other or with machines.

In a world where AI has fundamentally changed the nature of risk, Alice provides end-to-end coverage across the entire AI lifecycle. We support frontier model labs, enterprises, and UGC platforms with a comprehensive suite of solutions: from model hardening evaluations and pre-deployment red-teaming to runtime guardrails and ongoing drift detection.