Malware Research and Review Director

Ramat Gan, Tel Aviv District, IL

ActiveFence

Protect your platform with AI safety solutions built to detect harmful content, manage AI risks, and ensure secure, compliant user experiences.

View all jobs at ActiveFence

Apply now Apply later

Description

ActiveFence is seeking an experienced Malware Research Director to build and manage multiple teams dedicated to malware research and review. This role presents an exciting opportunity to establish a new operation from the ground up, including recruiting top talent, creating processes, and setting up cross-team collaboration while serving as the primary client interface.

The position is primarily leadership and client-facing, requiring exceptional team-building and operational setup skills. The ideal candidate demonstrates proven experience in building teams from scratch, establishing new operations, and strong client relationship management capabilities.

Key Responsibilities:

  • Build and recruit multiple teams of malware researchers from scratch
  • Establish operational processes, workflows, and quality standards for the new teams
  • Coordinate with other departments to integrate the new operation into the existing infrastructure
  • Serve as primary client interface, managing relationships and ensuring client satisfaction
  • Present research findings and malicious evidence to clients and stakeholders
  • Create training programs and onboarding processes for new team members
  • Develop performance metrics and evaluation frameworks for team effectiveness
  • Lead client meetings, requirement discussions, and project planning sessions
  • Collaborate with sales and business development teams on client engagements


Requirements

Must-Have:

  • Management experience - managing at least 10 employees for a minimum of 5 years, with extensive experience in recruiting and building teams
  • Proven track record of setting up new teams or operations from the ground up
  • Strong client-facing experience with excellent presentation and communication skills
  • At least 3 years of proven experience in one of the following: malware research, reverse engineering, penetration testing, software development
  • Understanding of malware research principles and the cybersecurity landscape
  • Experience managing client relationships and delivering technical solutions to business stakeholders

Nice-to-Have:

  • Experience establishing new departments or research operations within organizations
  • Background in scaling teams from startup or greenfield environments
  • Background in technical sales or business development in cybersecurity
  • Experience presenting to C-level executives and technical stakeholders
  • Experience with decompilers, debuggers, and disassemblers (e.g., JADX, JEB, LLDB, GDB, x86dbg, Ghidra, IDA Pro)
  • Familiarity with instrumentation frameworks like Frida or Xposed
  • Proficiency with HTTP debuggers, MITM tools, and network analyzers (e.g., Fiddler, HTTP Toolkit, Burp Suite, Wireshark, Little Snitch, mitmproxy)
  • Understanding of network communications and protocols
  • Familiarity with multiple programming languages (Java, C/C++, JavaScript, Python)


About ActiveFence

ActiveFence is the leading tool stack for Trust & Safety teams, worldwide. By relying on ActiveFence’s end-to-end solution, Trust & Safety teams—of all sizes—can keep users safe from the widest spectrum of online harms, unwanted content, and malicious behavior, including child safety, disinformation, fraud, hate speech, terror, nudity, and more. 

Using cutting-edge AI and a team of world-class subject-matter experts to continuously collect, analyze, and contextualize data, ActiveFence ensures that in an ever-changing world, customers are always two steps ahead of bad actors. As a result, Trust & Safety teams can be proactive and provide maximum protection to users across a multitude of abuse areas, in 70+ languages. 

Backed by leading Silicon Valley investors such as CRV and Norwest, ActiveFence has raised $100M to date; employs 300 people worldwide, and has contributed to the online safety of billions of users across the globe.

Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  8  0  0

Tags: Burp Suite C Ghidra IDA Pro Java JavaScript Malware Pentesting Python Reverse engineering

Region: Middle East
Country: Israel

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.