דרושים » אבטחת מידע וסייבר » Application Security Analyst

משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP
כל החברות >
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 27 דקות
חברה חסויה
Location: Ramat Gan
Job Type: Full Time and Hybrid work
our group seeks an experienced, detail-oriented Application Security Analyst to join our team in Israel. Your role will include an in-depth understanding of vulnerabilities and how they occur in the code, from open-source libraries to proprietary code, and involvement with the whole security research group. On one hand, you will get familiar with our family of security products, such as SAST, DAST, SCA, SCS, and others. On the other hand, your work can include some scripting tasks for automating and improving processes, researching and supporting the development of new Product features, identifying 0-day vulnerabilities, and keeping up-to-date with the latest Application Security trends.
Apart from the Security Research group, you will collaborate with multiple Teams, including Product Management, R&D, and many others.
If you are passionate about security and enthusiastic about product-related matters and technical management, we are looking for you!
How will you make an impact?
Assist the SCA analysts in conducting vulnerability analysis of known open-source software vulnerabilities to identify affected libraries and other elements, such as the affected vulnerable code.
Analyze code containing various security risks & vulnerabilities written in multiple languages/frameworks.
Analyze results produced by Checkmarks AST solutions that can include SAST, DAST, IaC, and other engines.
Supervise the technical components and collaborate with the required teams.
Engage in proactive interactions with Product and R&D teams to align the security aspect of new features and product enhancements
Research ways to improve internal processes and promote relevant Product features.
Be at the forefront of the Application Security world: Discover and report Application Security trends. Suggest new ideas and write publications on new vulnerabilities and relevant topics.
Develop Python scripts and tools for research purposes and automation.
Requirements:
Passionate about security and keen on growing in the security field.
1-2 years of experience as an analyst.
1-2 years of experience in a similar role in the security field.
Familiar with key AppSec concepts, such as understanding security concepts, vulnerabilities, and secure coding practices.
Have a deep understanding of the OWASP To 10.
Experience with Python scripting/programming.
Familiarity with both interpreted and compiled languages, and the ability to learn new programming languages and technologies independently.
Basic experience in conducting security research, bug bounties, and Pentesting.
Optional: Knowledge in Observability/Monitoring tools such as Elastic, Kibana, Power BI, etc.
Excellent writing and oral presentation skills in English.
Ability to handle multiple requests and work in a fast-paced environment.
Excellent organizational, interpersonal, and communication skills. The ability to innovate, think creatively, and pay close attention to details is essential in this position.
Customer-oriented mindset and driven by innovation.
A degree or certification in a relevant field an advantage.
This position is open to all candidates.
 
Hide
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8431965
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות דומות שיכולות לעניין אותך
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
משרה בלעדית
לפני 5 שעות
דרושים בריקרוטיקס בע"מ
Job Type: Full Time and Hybrid work
Our company specializes in cybersecurity consulting and is currently expanding our team. We offer a dynamic and challenging role in a company that greatly values human capital.

Job Description:
Lead and manage the company's cybersecurity strategies and processes.
Enhance cybersecurity across both on-premises and cloud networks.
Draft and maintain documents, including information security policies, procedures, and reports.
Provide consultancy on cybersecurity solutions and controls.
Requirements:
Job Requirements:
At least 1 year of experience in a CISO or CTO role.
Knowledge of web security and familiarity with the OWASP Top 10 security risks is advantageous.
Extensive knowledge of cybersecurity best practices for network and cloud infrastructure.
Professional certification in information technology/security.
Familiarity with privacy protection regulations and certifications such as ISO 27001 and SOC2.
Strong organizational skills, team-oriented, and service-focused.
Hands-on experience with technical security controls (FW, EDR, etc).
High proficiency in English.
This position is open to all candidates.
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
8407226
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
דרושים בNishapro
Job Type: More than one
Temporary position for a year
Located in Tel Aviv, hybrid


The team is responsible for developing and improving anti-malware detection and prevention capabilities. The role includes having top-notch knowledge about the latest malware families in the wild, OS internals, and different attack frameworks. Moreover the team analyzes customer issues to help prevent malicious activities in customers networks and help to improve the product by developing cutting-edge signatures to stop the attacks in the earliest stage possible.
Requirements:
Your Experience:

*Familiarity with malware malware analysis techniques - must
*Experience with Python - must
*Experience developing signatures using Yara - advantage
*Experience developing IPS signatures - advantage
This position is open to all candidates.
 
Show more...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
8410835
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
 
משרה בלעדית
2 ימים
דרושים בSQLink
מיקום המשרה: מספר מקומות
סוג משרה: משרה מלאה
ארגון פיננסי באזור המרכז מגייס אנליסט/ית סייבר ומניעת דלף מידע
התפקיד כולל: עבודה עם ניתוח וזיהוי מתקפות סייבר מתקדמות, תפעול אירועים שהועלו, פיתוח ותחזוקת בקרות וכלים בצוות SOC, מניעת דלף מידע באמצעות תחקור פעולות חריגות, פיתוח אוטומציות וסקריפטים, שילוב מודיעין, ניתוח נתונים והטמעת בקרות במערכות ההגנה הארגוניות ועוד.
דרישות:
- 3 שנות ניסיון בזיהוי וטיפול באירועי סייבר
- היכרות מעמיקה עם מערכות הפעלה Windows ו- Linux
- ניסיון עם מוצרי אבטחה כגון: FW, EDR, AV, Mail Relay, Sandbox, Proxy, Cymulate
- ניסיון בעבודה עם מערכות SIEM ו-XSOAR
- יכולת כתיבת סקריפטים ב- Python / PowerShell המשרה מיועדת לנשים ולגברים כאחד.
 
עוד...
הגשת מועמדות
עדכון קורות החיים לפני שליחה
8427010
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
30/10/2025
חברה חסויה
Location: Ramat Gan
Job Type: Full Time
we are seeking to hire a Fraud Threat Analyst to join the Intel Desk group. In this role, you will be responsible for researching, evaluating, and analyzing fraud detection mechanisms and vulnerabilities across various platforms and solutions. You will generate strategic insights from diverse intelligence sources, conduct OSINT investigations to identify fraud risks, and monitor online platforms to detect malicious activities. You will also focus on uncovering fraud tactics, behavioral vulnerabilities, and process bypasses while delivering actionable mitigation recommendations to clients. Key Responsibilities:
* Conduct investigations and identify fraud methods across web and mobile platforms (social media, forums, apps, and the darknet).
* Analyze large datasets to uncover patterns and deliver actionable insights.
* Monitor third-party websites and channels for malicious activities and fraud risks.
* Prepare detailed reports with findings, insights, and actionable recommendations.
About us:
we are the leading provider of security and safety solutions for online experiences, safeguarding more than 3 billion users, top foundation models, and the worlds largest enterprises and tech platforms every day. As a trusted ally to major technology firms and Fortune 500 brands that build user-generated and GenAI products, our company empowers security, AI, and policy teams with low-latency Real-Time Guardrails and a continuous Red Teaming program that pressure-tests systems with adversarial prompts and emerging threat techniques. Powered by deep threat intelligence, unmatched harmful-content detection, and coverage of 117+ languages, our company enables organizations to deliver engaging and trustworthy experiences at global scale while operating safely and responsibly across all threat landscapes.
Hybrid:
Yes
Requirements:
Required Skills & Experience:
* 3+ years of experience in intelligence analysis, CTI, or fraud detection.
* Strong understanding of OPSEC principles.
* Strong knowledge of web intelligence (WEBINT) and OSINT, including social media, apps, and the dark web.
* Strong analytical, communication, and reporting skills.
* Proactive, creative, and quick to learn new tools and practices.
* Fluent in English (additional languages are a plus).
* Comfortable with sensitive content. Advantage:
* Experience in conducting red team exercises on online platforms to uncover potential abuse methods and bypass mechanisms
* Experience with multiple languages.
* Platform familiarity: Hands-on experience with social media, apps, and forums.
* Experience with automation tools or scripting.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8393390
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
17/11/2025
חברה חסויה
Location: Ramat Gan
Job Type: Full Time
We are seeking a highly motivated and technically proficient Senior Penetration Tester to join our security research division. This role is dedicated to performing advanced offensive security assessments against the biggest companies in the world You need to be independent, attentive to details, organized, eager to learn new things, and like to research and solve problems What youll do:
* Lead and execute comprehensive, technically rigorous penetration tests targeting complex web applications, modern API architectures, and enterprise systems for organizations with significant global presence.
* Engage in sophisticated Red Team projects, including the identification of undisclosed API endpoints, development of novel bypass techniques for established security controls, and lateral movement within target environments.
* Contribute substantively to the design, development, and maintenance of proprietary internal security tools and automation frameworks to enhance the efficacy and efficiency of offensive operations.
About us:
we are the leading provider of security and safety solutions for online experiences, safeguarding more than 3 billion users, top foundation models, and the worlds largest enterprises and tech platforms every day. As a trusted ally to major technology firms and Fortune 500 brands that build user-generated and GenAI products, ActiveFence empowers security, AI, and policy teams with low-latency Real-Time Guardrails and a continuous Red Teaming program that pressure-tests systems with adversarial prompts and emerging threat techniques. Powered by deep threat intelligence, unmatched harmful-content detection, and coverage of 117+ languages, we enable organizations to deliver engaging and trustworthy experiences at global scale while operating safely and responsibly across all threat landscapes.
Hybrid:
Yes
Requirements:
* Minimum of 3 years of proven, hands-on experience in application security analysis, with a heavy emphasis on complex API penetration testing and a mastery of the OWASP Top 10 landscape.
* Proficiency in developing and automating tasks using at least one language like Python, JavaScript, or GoLang.
* Strong experience with static and dynamic analysis of Android and IOS applications, including hands-on experience with techniques like detours, hooking, and runtime code manipulation
* Deep, hands-on knowledge of the latest tactics, techniques, and procedures (TTPs) used in advanced penetration testing and network analysis.
* Ability to author comprehensive and technically rigorous reports detailing identified vulnerabilities and research outcomes. Nice to have:
* OSCP, OSWE, eWPTXv2, CRTP, or other high-level offensive certifications.
* Hands-on experience with industry-standard reversing tools like JADX, Ghidra, or IDA Pro.
* Demonstrated online achievements, write-ups, or contributions on platforms such as HackTheBox, Pwn2Own, TryHackMe, Bug Bounty programs, or published security research.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8416057
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
19/10/2025
Location: Ramat Gan
Job Type: Full Time
We are seeking an experienced Malware Research Director to build and manage multiple teams dedicated to malware research and review. This role presents an exciting opportunity to establish a new operation from the ground up, including recruiting top talent, creating processes, and setting up cross-team collaboration while serving as the primary client interface. The position is primarily leadership and client-facing, requiring exceptional team-building and operational setup skills. The ideal candidate demonstrates proven experience in building teams from scratch, establishing new operations, and strong client relationship management capabilities. Key Responsibilities:
* Build and recruit multiple teams of malware researchers from scratch
* Establish operational processes, workflows, and quality standards for the new teams
* Coordinate with other departments to integrate the new operation into the existing infrastructure
* Serve as primary client interface, managing relationships and ensuring client satisfaction
* Present research findings and malicious evidence to clients and stakeholders
* Create training programs and onboarding processes for new team members
* Develop performance metrics and evaluation frameworks for team effectiveness
* Lead client meetings, requirement discussions, and project planning sessions
* Collaborate with sales and business development teams on client engagements
About:
We are the leading provider of security and safety solutions for online experiences, safeguarding more than 3 billion users, top foundation models, and the worlds largest enterprises and tech platforms every day. As a trusted ally to major technology firms and Fortune 500 brands that build user-generated and GenAI products, we empower security, AI, and policy teams with low-latency Real-Time Guardrails and a continuous Red Teaming program that pressure-tests systems with adversarial prompts and emerging threat techniques. Powered by deep threat intelligence, unmatched harmful-content detection, and coverage of 117+ languages, we enable organizations to deliver engaging and trustworthy experiences at global scale while operating safely and responsibly across all threat landscapes.
Hybrid:
No
Requirements:
Must-Have:
* Management experience - managing at least 10 employees for a minimum of 5 years, with extensive experience in recruiting and building teams
* Proven track record of setting up new teams or operations from the ground up
* Strong client-facing experience with excellent presentation and communication skills
* At least 3 years of proven experience in one of the following: malware research, reverse engineering, penetration testing, software development
* Understanding of malware research principles and the cybersecurity landscape
* Experience managing client relationships and delivering technical solutions to business stakeholders
* Must have a valid international government-issued photo ID (e.g., current passport, or international driver's license) for identity verification and global client interaction. Nice-to-Have:
* Experience establishing new departments or research operations within organizations
* Background in scaling teams from startup or greenfield environments
* Background in technical sales or business development in cybersecurity
* Experience presenting to C -level executives and technical stakeholders
* Experience with decompilers, debuggers, and disassemblers (e.g., JADX, JEB, LLDB, GDB, x86dbg, Ghidra, IDA Pro)
* Familiarity with instrumentation frameworks like Frida or Xposed
* Proficiency with HTTP debuggers, MITM tools, and network analyzers (e.g., Fiddler, HTTP Toolkit, Burp Suite, Wireshark, Little Snitch, mitmproxy)
* Understanding of network communications and protocols
* Familiarity with multiple programming languages ( JAVA, C / C ++, JavaScript, Python)
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8375228
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
19/10/2025
חברה חסויה
Location: Ramat Gan
Job Type: Full Time and Hybrid work
We are seeking a driven, detail-focused professional to become a vital part of our team as a Generative AI Analyst. In this role, you'll dive into the cutting-edge of technology, meticulously analyzing various content infringements to secure the new wave of Generative AI tools. Your duties will include collaborating with experts in diverse fields such as Hate Speech, Misinformation, Intellectual Property and Copyright, Child Safety, among others. Your tasks will involve writing adversarial; prompts to identify weaknesses in various AI models, including Large Language Models (LLMs), Text-to-Image, Text-to-Video, and beyond. You'll also oversee data management to guarantee the highest quality of outputs. Responsibilities
* Developing adversarial and risky prompt strategies across several areas of abuse to expose potential vulnerabilities in models.
* Managing projects end-to-end, from initial planning and oversight through Quality Assurance to final delivery.
* Handling extensive datasets across multiple languages and areas of abuse, ensuring precision and meticulous attention to detail.
* Ongoing investigation into new tactics for circumventing foundational models' safety measures.
* Working alongside diverse teams, engineering, product, policy, to tackle new challenges and craft forward-thinking strategies and resolutions.
* Promoting a culture of knowledge exchange and continual learning within the team.
About us:
We are the leading provider of security and safety solutions for online experiences, safeguarding more than 3 billion users, top foundation models, and the worlds largest enterprises and tech platforms every day. As a trusted ally to major technology firms and Fortune 500 brands that build user-generated and GenAI products, we empower security, AI, and policy teams with low-latency Real-Time Guardrails and a continuous Red Teaming program that pressure-tests systems with adversarial prompts and emerging threat techniques. Powered by deep threat intelligence, unmatched harmful-content detection, and coverage of 117+ languages, we enable organizations to deliver engaging and trustworthy experiences at global scale while operating safely and responsibly across all threat landscapes.
Hybrid:
Yes
Requirements:
Must have:
* Background in AI Safety and/or Responsible AI and/or AI Ethics
* Familiarity with recent Generative AI models and agents is essential, though direct technical experience is not a prerequisite.
* Command of English at a near-native level.
* Attention to detail, organizational capabilities, and the capacity to juggle numerous tasks concurrently. Additional Wants:
* Experience with various model types (Text-to-Text, Text-to-Image) is desirable.
* Prior experience with OSINT (Open Source Intelligence) will be considered an asset.
* A self-starter attitude, with the energy to excel in a fast-moving and variable environment.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8375263
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
1 ימים
חברה חסויה
Location: Ramat Gan
Job Type: Full Time
As a UK Subject Matter Expert at our company, you use your internet-fluency, online resourcefulness, investigative mindset, geopolitical interest, writing proficiency, and hacker-like thinking to find rapidly emerging online narratives, social unrest, and misinformation across the UK and Ireland. You are a proficient writer and are comfortable with a fast paced and technical environment. You are an expert in the UKs information ecosystems, politics, extremism, misinformation, and emerging trends. You like to work on several topics simultaneously and learn new things. Fast. You will be analyzing and monitoring malicious activities online while getting to their sources and distribution methods. You'll be writing, editing, and reviewing intelligence briefs, and doing research into new sources and trends. You will be the first to know about emerging political figures, narratives, and groups.
* Analyzing online activity in the UK and Ireland and providing meaningful insights.
* Researching online platforms to discover new sources and important events
* Monitoring third-party websites, forums, messaging app channels, and more to uncover malicious activities.
* Writing intelligence briefs
About us:
we are the leading provider of security and safety solutions for online experiences, safeguarding more than 3 billion users, top foundation models, and the worlds largest enterprises and tech platforms every day. As a trusted ally to major technology firms and Fortune 500 brands that build user-generated and GenAI products, our company empowers security, AI, and policy teams with low-latency Real-Time Guardrails and a continuous Red Teaming program that pressure-tests systems with adversarial prompts and emerging threat techniques. Powered by deep threat intelligence, unmatched harmful-content detection, and coverage of 117+ languages, our company enables organizations to deliver engaging and trustworthy experiences at global scale while operating safely and responsibly across all threat landscapes.
Hybrid:
Yes
Requirements:
Skills and qualifications:
* OSINT experience
* Intelligence background an advantage.
* Journalism background - an advantage
* Strong written and verbal communication skills
* Fluent in English
* Fluency in other EU language - an advantage
* Capable of dealing with harsh content at times
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8417095
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
לפני 5 שעות
Location: Ramat Gan
Job Type: Full Time
We are looking for a Cybersecurity Sales Director (Hebrew speaking).
As Cybersecurity Sales Director, you will lead the growth of Cybersecurity business in Israel, with potential coverage across the broader Southeast European region. This is primarily a sales hunter role focused on acquiring new logos and driving revenue growth.
In addition to sales hunting, this role is also responsible for coordinating regional Cyber strategy in the Balkan region. You will engage directly with prospects, partners, and internal teams to present the value of cybersecurity portfolio. Our ideal candidate has experience selling large-ticket enterprise security or risk applications and services to major enterprises and governments, combined with strong regional market knowledge and the ability to influence senior stakeholders.
Responsibilities include:
Specialist Cyber Sales Hunting (Coverage: Israel)
Hunter position: The primary responsibility is to secure new business, focusing on acquiring new logos rather than managing existing accounts. This activity is primarily focused in Israel.
Build and maintain senior-level relationships within targeted organizations, particularly with C-level cybersecurity professionals at top enterprises.
Create, initiate, and execute a comprehensive sales plan for target accounts, ensuring alignment with cybersecurity portfolio.
Provide regular updates on opportunity status and maintain a healthy pipeline, an accurate forecast, capturing relevant information in Salesforce and Clari.
Collaborate closely with cybersecurity division and other sales and go-to-market teams within the broader organization to ensure cohesive strategy and execution.
R-257769
Requirements:
Extensive enterprise software sales experience focused on Enterprise Growth Hunter roles concentrated on new customer acquisition & pipeline growth.
Experience in selling SaaS solutions, particularly within the cybersecurity domain.
Track record of success managing larger enterprise and public sector accounts, closing significant transactions, and consistent over-attainment of quotas.
Extensive experience in negotiating with C-level executives at large companies and having the ability to communicate risk strategy and a strategic outlook on cybersecurity.
Ability to communicate complex ideas both verbally and in writing in English and in Hebrew.
Previous success in growing the territory and exceeding sales goals.
Reliable and robust network and "Rolodex" of Executive Security relationships.
Strong organization skills, high activity, effective oral & written communicator.
A Self Starter, able to work effectively with a distributed team.
Consultative or value-based selling training.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8431353
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
6 ימים
חברה חסויה
Location: Ramat Gan
Job Type: Full Time
ActiveFence is seeking a creative problem-solver with a hacker’s mindset and a passion for Webint. Join ActiveFence’s DIsMis Department to build scalable systems that detect malicious and suspicious activity across the internet.. Responsibilities
* Design, build, and maintain automation tools for large-scale data collection and analysis.
* Develop and manage robust scraping pipelines with error handling, retries, and proxy management.
* Process, analyze, and transform data (CSV, JSON, pandas) for research and client reporting.
* Collaborate with internal teams on automated data collection, product, and research initiatives.
* Innovate and expand collection strategies to meet evolving intelligence needs.

About ActiveFence:
ActiveFence is the leading provider of security and safety solutions for online experiences, safeguarding more than 3 billion users, top foundation models, and the world’s largest enterprises and tech platforms every day. As a trusted ally to major technology firms and Fortune 500 brands that build user-generated and GenAI products, ActiveFence empowers security, AI, and policy teams with low-latency Real-Time Guardrails and a continuous Red Teaming program that pressure-tests systems with adversarial prompts and emerging threat techniques. Powered by deep threat intelligence, unmatched harmful-content detection, and coverage of 117+ languages, ActiveFence enables organizations to deliver engaging and trustworthy experiences at global scale while operating safely and responsibly across all threat landscapes.
Requirements:
Requirements
* Strong Python skills, especially in automation and web scraping.
* Experience with requests, BeautifulSoup, APIs, and data parsing.
* Familiarity with prompt design or LLM APIs (e.g., OpenAI, Claude) for content moderation or entity extraction.
* Deep understanding of HTTP, web structures, and headless scraping.
* Analytical thinker with creativity, independence, and attention to detail.
* Fluent in English and Hebrew. Nice to Have
* Experience in OSINT, threat detection, or disinformation research.
* Familiarity with Selenium, Scrapy, or undetected-chromedriver.
* Knowledge of Google Sheets API, gspread, or Make (Integromat) automations.
* Comfortable with Monday.com workflows and integrations.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8416790
סגור
שירות זה פתוח ללקוחות VIP בלבד