Android Malware Research Team Leader

11 hours ago


Zeev Jabotinsky Street Ramat Gan Tel Aviv District Israel ActiveFence Full time $120,000 - $240,000 per year

ActiveFence is seeking an experienced Malware Research Team Leader to build, manage, and mentor a team dedicated to malware research and review. This role presents an exciting opportunity to establish a high-performing team from scratch, providing comprehensive training, guidance, and leadership while ensuring high-quality deliverables.

The position balances managerial responsibilities with hands-on technical work (approximately 50% each). The ideal candidate demonstrates a positive, proactive attitude and excels as a reliable team player.

Key Responsibilities: (Onsite, Full-Time Position)

  • Recruit, mentor, and manage a team of malware researchers
  • Detect and document emerging malware trends
  • Regularly share knowledge with team members and collaborate across departments
  • Evaluate and enhance team accuracy and performance
  • Continuously improve malware analysis and review processes
  • Conduct in-depth malware research
  • Write detection rules and develop automation processes for malware identification at scale

Must-Have

  • Management experience - managing at least 2 employees, with experience in recruiting and training
  • At least 3 years of proven experience in one of the following: malware research, reverse engineering, penetration testing, or software development
  • Deep understanding of programming principles
  • Familiarity with multiple languages (Java, C/C++, JavaScript, Python)
  • Must have a valid international government-issued photo ID (e.g., current passport, or international driver's license) for identity verification and global client interaction.

Nice-to-Have

  • Experience with decompilers, debuggers, and disassemblers (e.g., JADX, JEB, LLDB, GDB, x86dbg, Ghidra, IDA Pro - highly advantageous)
  • Familiarity with instrumentation frameworks like Frida or Xposed
  • Proficiency with HTTP debuggers, MITM tools, and network analyzers (e.g., Fiddler, HTTP Toolkit, Burp Suite, Wireshark, Little Snitch, mitmproxy)
  • Development experience in Java, Kotlin, Python, JavaScript, C/C++, or mobile frameworks (Flutter, React Native, Unity)
  • Familiarity with Assembly language
  • Understanding of network communications and protocols

ActiveFence is the leading provider of security and safety solutions for online experiences, safeguarding more than 3 billion users, top foundation models, and the world's largest enterprises and tech platforms every day. 

As a trusted ally to major technology firms and Fortune 500 brands that build user-generated and GenAI products, ActiveFence empowers security, AI, and policy teams with low-latency Real-Time Guardrails and a continuous Red Teaming program that pressure-tests systems with adversarial prompts and emerging threat techniques. Powered by deep threat intelligence, unmatched harmful-content detection, and coverage of 117+ languages, ActiveFence enables organizations to deliver engaging and trustworthy experiences at global scale while operating safely and responsibly across all threat landscapes.



  • Zeev Jabotinsky Street Ramat Gan, Tel Aviv District, Israel ActiveFence Full time $120,000 - $180,000 per year

    ActiveFence is looking for a highly skilled and motivated Tech Lead to serve as the focal point for its Android Malware Research and Review efforts.This role is centered on driving technical excellence in research, setting standards for methodology, and serving as the go-to expert for complex malware investigations. The Tech Lead will guide peers through...


  • Zeev Jabotinsky Street Ramat Gan, Tel Aviv District, Israel ActiveFence Full time $120,000 - $240,000 per year

    ActiveFence is seeking an experienced Malware Research Director to build and manage multiple teams dedicated to malware research and review. This role presents an exciting opportunity to establish a new operation from the ground up, including recruiting top talent, creating processes, and setting up cross-team collaboration while serving as the primary...


  • Ramat Gan, Tel Aviv, Israel ActiveFence Full time ₪120,000 - ₪360,000 per year

    ActiveFence is seeking an experienced Malware Research Team Leader to build, manage, and mentor a team dedicated to malware research and review. This role presents an exciting opportunity to establish a high-performing team from scratch, providing comprehensive training, guidance, and leadership while ensuring high-quality deliverables.The position balances...

  • Malware Researcher

    11 hours ago


    Zeev Jabotinsky Street Ramat Gan, Tel Aviv District, Israel ActiveFence Full time ₪60,000 - ₪120,000 per year

    ActiveFence is hiring Intermediate Malware Researchers to analyze and review malware applications. Candidates should have a background in cybersecurity and software development.The role includes training in malware analysis and detection and provides exposure to various malware threats and techniques. Researchers will combine technical and intelligence...


  • Ramat Gan, Tel Aviv, Israel ActiveFence Full time ₪120,000 - ₪240,000 per year

    ActiveFence is looking for a highly skilled and motivated Tech Lead to serve as the focal point for its Android Malware Research and Review efforts.This role is centered on driving technical excellence in research, setting standards for methodology, and serving as the go-to expert for complex malware investigations. The Tech Lead will guide peers through...


  • Rishon LeZion, Center District, Israel CYCL (Powered by Bugsec) Full time $100,000 - $150,000 per year

    About the RoleWe are seeking a highly skilled and experiencedTeam Leader – Security Researcherto join our cybersecurity division. This role is ideal for someone with deep technical expertise inWindows Internals, a passion for reverse engineering and low-level security research, and proven leadership capabilities. You will lead a team of talented...

  • Malware Analyst

    6 days ago


    Tel Aviv, Tel Aviv, Israel galitechOnline Full time ₪400,000 - ₪600,000 per year

    Malware Analyst (Contract – 12 Months)Location:Tel Aviv, IsraelCompany:Palo Alto Networks (via trusted staffing partner)Type:Full-Time Contract (12 Months)Experience Level:2–4 YearsMonthly Budget:₪38,759.50 ILSAbout the RolePalo Alto Networks' Cortex XDR research team is hiring aMalware Analystfor its Tel Aviv R&D center. The team builds and enhances...


  • a Yigal Alon St. Tel Aviv, Tel Aviv, Israel Sygnia Full time ₪90,000 - ₪120,000 per year

    Sygnia is the foremost global cyber readiness and response team, applying creative approaches and battle-tested solutions to help organizations beat attackers and stay secure. With a team of deep digital combat, leading- edge, purpose-built technology, and enterprise security specialists, it enables companies to proactively build cyber resilience and defeat...

  • Malware Tech Lead

    11 hours ago


    Tel Aviv, Tel Aviv, Israel HR Home Full time ₪120,000 - ₪180,000 per year

    We are looking for an experienced Malware Researcher to lead one of our research teams.This role is centered on driving technical excellence in research, setting standards for methodology, and serving as the go-to expert for complex malware investigations. The Tech Lead will guide peers through technical reviews, ensure high-quality and accurate research...

  • Malware Analyst

    1 week ago


    Tel Aviv, Tel Aviv, Israel Infotree Global Solutions Full time ₪90,000 - ₪120,000 per year

    Your ImpactWork in close coordination with other research teams in Israel and around the worldWork closely with support, sales, and other cross-functional teamsAnalyze malware and keep an up-to-date overview of the current threat landscapeTake part in digitization efforts to automate routine playbooks and always be on the lookout for opportunities for...