AI Red Team Engineer

Senior
🇨🇦 Canada
Security Engineer

About Digital Technology & The SSO

We’re not yesterday’s IT department, we're Digital Technology. The world around us keeps changing and so do we. We’re redefining what it means to be IT with a mindset centered on transformation, experience, AI-driven automation, innovation, and growth.

We’re all about delivering delightful, secure customer and employee experiences that accelerate ServiceNow’s journey to become the defining enterprise software company of the 21st century. And we love co-creating, using, and highlighting our own products to do it.

Ultimately, we strive to make the world work better for our employees and customers when you work in ServiceNow Digital Technology, you work for them.

The ServiceNow Security Organization (SSO) delivers world-class, innovative security solutions to reduce risk and protect the company and our customers. We enable our customers to migrate their most sensitive data and workloads to the cloud, accelerating our business so that we are the most trusted SaaS provider. We create an environment where our employees are proud to work and can make a positive impact

Job Overview

  • We are seeking an experienced AI Red Teamer to build our AI Red Teaming capability. This critical role involves leading efforts to test and secure our AI systems, which encompass large language models and their supporting infrastructure and data. You will be at the vanguard of our defensive strategies, developing comprehensive testing protocols and coordinating with teams of internal experts to ensure our AI systems are robust against evolving threats.

Responsibilities

  • Develop and manage our AI Red Teaming framework, including identifying potential threats, vulnerabilities, and attack vectors specific to AI and machine learning systems.
  • Coordinate and lead internal teams in simulated attacks on AI systems, analyzing system responses and effectiveness of current security measures.
  • Work closely with AI development teams to understand system architectures and create realistic threat models.
  • Continuously update testing methodologies based on the latest research in AI security and threat intelligence.
  • Prepare detailed reports on findings and recommendations, and present to senior management on regular intervals.
  • Mentor and train team members on both red teaming techniques and AI system functionalities.

Requirements

Qualifications

  • Strong analytical and problem-solving skills.
  • 10+ years experience as a red team or penetration testing leader, and/or a data scientist with a focus on security.
  • Deep understanding of AI technologies, machine learning models, and the surrounding infrastructure.
  • Familiarity with the latest threats and defense mechanisms in AI security.
  • Excellent leadership and communication skills, capable of working with and coordinating multidisciplinary teams.
  • Bachelor’s or Master’s degree in Computer Science, Data Science, Cybersecurity, or a related field.

Preferred Skills

  • Knowledge of existing and emerging standards (e.g. EO 14110, NIST AI RMF, etc) and research in security testing of AI Systems.
  • Experience in developing or securing large language models or other complex machine learning systems.

#DTjobs

#SecurityJobs

 

ServiceNow

ServiceNow

At ServiceNow, our technology makes the world work for everyone, and our people make it possible

Artificial Intelligence
Software

LinkedIn

🏭software development

Other jobs at ServiceNow

 

 

 

 

 

 

 

 

View all ServiceNow jobs

Notifications about similar jobs

Get notifications to your inbox about new jobs that are similar to this one.

🇨🇦 Canada
Security Engineer

No spam. No ads. Unsubscribe anytime.

Similar jobs