Associate Security Researcher

at  Protect AI

Seattle, Washington, USA -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate11 Aug, 2024USD 70000 Annual13 May, 2024N/AAutomation,Kubernetes,Penetration Testing,Technology Security,Computer Science,Docker,Security Testing,Community Engagement,It,Communication Skills,Web Application Security,Coding Experience,Vulnerability ManagementNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

ABOUT PROTECT AI

Protect AI is shaping, defining, and innovating a new category within cybersecurity around the risk and security of AI/ML. Our ML Security Platform enables customers to see, know, and manage security risks to defend against unique AI security threats, and embrace MLSecOps for a safer AI-powered world. This includes a broad set of capabilities including AI supply chain security, Auditable Bill of Materials for AI, ML model scanning, signing, attestation and LLM Security.
Join our team to help us solve this critical need of protecting AI!

QUALIFICATIONS:

  • Proven experience in web application security, with a solid foundation in penetration testing.
  • Some Python coding experience is a plus, especially as it relates to security tooling and automation.
  • Bachelor’s degree in Computer Science, Cybersecurity, or a related field, or equivalent practical experience.
  • At least 2 years of experience in vulnerability management, application security testing, or a similar role.
  • Knowledge of Linux environments and services. Some familiarity with containerization technologies such as Docker or Kubernetes is a plus.
  • Previous participation in bug bounty programs, demonstrating a keen understanding of vulnerability management and community engagement.
  • Excellent interpersonal and communication skills, capable of maintaining professionalism in discussions with outside researchers, maintainers, and organizations.
  • A passion for AI/ML technology security and a drive to continuously learn and adapt in a rapidly evolving field.

How To Apply:

Incase you would like to apply to this job directly from the source, please click here

Responsibilities:

ROLE

Protect AI is seeking an Associate Security Researcher to join our dynamic team. This role is vital for enhancing our security posture and involves a mix of technical challenges and community engagement within the AI/ML security domain. This position is ideal for a web application penetration tester looking to deepen their expertise in AI security.

RESPONSIBILITIES:

  • Contribute to our bug bounty program by triaging reported vulnerabilities, validating them, and coordinating with stakeholders to resolve identified issues.
  • Develop exploit modules and scanning templates to automate the detection and analysis of vulnerabilities across various platforms.
  • Engage in original research within the AI/ML technical space to advance the understanding and development of security measures in artificial intelligence.
  • Write insightful content peices to share findings, educate the community, and position our program as a leader in AI security.
  • Serve as a primary point of contact for maintainers and researchers participating in our bug bounty program, managing communications and fostering a collaborative environment.
  • Automate and enhance security processes to improve efficiency and response times within our internal systems.
  • Stay updated with the latest cybersecurity threats and trends, incorporating new knowledge into our practices and outreach.


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Systems Administration

Graduate

Computer science cybersecurity or a related field or equivalent practical experience

Proficient

1

Seattle, WA, USA