Mploy - דרושים
Mploy - דרושים

דרושים Android Malware Research Director בתל אביב

 \ 

Android Malware Research Director

 נכון לתאריך

 

09/01/2026

 תל אביב

 ActiveFence

About the position

ActiveFence is seeking an experienced Malware Research Director to build and manage multiple teams dedicated to malware research. This role presents an exciting opportunity to establish a new operation from the ground up, creating processes, optimizing and setting up cross-team collaboration while serving as the primary client interface.

The position is primarily leadership, client-facing, creating solutions and requiring exceptional team-building and operational setup skills. The ideal candidate demonstrates high technical skills, proven experience in building teams from scratch, establishing new operations, and strong client relationship management capabilities.

Key Responsibilities:

  • Establish operational processes, workflows, and quality standards for the new teams.
  • Coordinate with other departments to integrate the new operation into the existing infrastructure.
  • Serve as primary client interface, managing relationships and ensuring client satisfaction.
  • Present research findings and malicious evidence to clients and stakeholders.
  • Advise on technical aspects for malware research challenges and automated solutions.
  • Create training programs and onboarding processes for new team members.
  • Develop performance metrics and evaluation frameworks for team effectiveness.
  • Lead client meetings, requirement discussions, and project planning sessions.
  • Collaborate with sales and business development teams on client engagements.

Requirements

Must-Have:

  • Management experience - managing at least 10 employees for a minimum of 2 years, with extensive experience in recruiting and building teams.
  • Strong client-facing experience with excellent presentation and communication skills.
  • At least 3 years of proven experience in one of the following: malware research, reverse engineering, penetration testing, embedded software development.
  • Understanding of malware research principles and the cybersecurity landscape.
  • Experience managing client relationships and delivering technical solutions to business stakeholders.
  • Must have a valid international government-issued photo ID (e.g., current passport, or international driver's license) for identity verification and global client interaction.
  • Excellent spoken and written English.

Nice-to-Have:

  • Android malware research / reverse engineering hands on experience from the last 3 years.
  • Experience in leading multiple teams comprising of a few dozen employees.
  • Experience in leading cybersecurity researchers or other research operations.
  • Experience establishing new departments or research operations within organizations.
  • Background in technical sales or business development in cybersecurity.
  • Experience presenting to C-level executives and technical stakeholders.
  • Experience with decompilers, debuggers, and disassemblers (e.g., JADX, JEB, LLDB, GDB, x86dbg, Ghidra, IDA Pro).
  • Familiarity with instrumentation frameworks like Frida or Xposed.
  • Proficiency with HTTP debuggers, MITM tools, and network analyzers (e.g., Fiddler, HTTP Toolkit, Burp Suite, Wireshark, Little Snitch, mitmproxy).
  • Understanding of network communications and protocols.
  • Familiarity with multiple programming languages (Java, C/C++, JavaScript, Python).
  • Familiarity with multiplatform development frameworks such as Unity, Flutter and React Native.
  • Understanding of operating systems internals.

About ActiveFence

ActiveFence is the leading provider of security and safety solutions for online experiences, safeguarding more than 3 billion users, top foundation models, and the world’s largest enterprises and tech platforms every day.

As a trusted ally to major technology firms and Fortune 500 brands that build user-generated and GenAI products, ActiveFence empowers security, AI, and policy teams with low-latency Real-Time Guardrails and a continuous Red Teaming program that pressure-tests systems with adversarial prompts and emerging threat techniques. Powered by deep threat intelligence, unmatched harmful-content detection, and coverage of 117+ languages, ActiveFence enables organizations to deliver engaging and trustworthy experiences at global scale while operating safely and responsibly across all threat landscapes.

משרות דומות שיכולות לעניין אותך

 נכון לתאריך

 

24/12/2025

 תל אביב

At Dream, we redefine cyber defense vision by combining AI and human expertise to create products that protect nations and critical infrastructure. Th...  

read more

 נכון לתאריך

 

28/11/2025

 תל אביב

Sleek is unlike any other cybersecurity company.

We work hand in hand with Israel's security institutions to deliver products that make a unique ...  

read more

 נכון לתאריך

 

02/01/2026

 תל אביב

Lasso is on a mission to secure the use of LLMs in the real world protecting data, privacy, and businesses from AI threats. From the first line of cod...  

read more

 נכון לתאריך

 

10/12/2025

 תל אביב

At JFrog, we’re reinventing DevOps to help the world’s greatest companies innovate – and we want you along for the ride. This is a special place with ...  

read more

 נכון לתאריך

 

06/01/2026

 תל אביב

I’m hiring for an established cybersecurity company a hands-on, customer-facing CTO in a foundational role.

What you’ll do

* Serve as the ...  

read more

 נכון לתאריך

 

30/12/2025

 תל אביב

A leading and innovative company in the field of cyber threat intelligence is looking for an experienced Engineering Group Leader to join the executiv...  

read more

 נכון לתאריך

 

09/12/2025

 תל אביב

**Our Mission

**At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting ou...  

read more

 נכון לתאריך

 

11/12/2025

 תל אביב

At JFrog, we’re building the DevOps and Software Supply Chain security solutions to help the world’s greatest companies innovate -- and we want you al...  

read more

 נכון לתאריך

 

03/12/2025

 תל אביב

**What We Are Looking For

**As a VP of AI Security Research**,** you will lead, scale, and inspire multi-disciplinary teams focused on red teamin...  

read more
הצג משרות דומות נוספות...

Mploy אצלכם בוואטסאפ

✨ רוצים להתעדכן בכל המשרות הכי שוות ישר לנייד?

הצטרפו לקבוצות הוואטסאפ שלנו וקבלו את כל ההצעות המתאימות – בלי לחפש, ובלי לפספס. מחכים לכם! 📱😊