Docusign-posted 9 days ago
Full-time • Mid Level
Hybrid • San Francisco, CA
5,001-10,000 employees

We are seeking a talented and proactive AI Enterprise Security Engineer to join our team. In this role, you will be responsible for designing, implementing, and maintaining security solutions that enable the safe and responsible use of AI/ML tools and systems by employees across the organization. You will collaborate with engineering, product, and security teams to ensure that employee-facing AI initiatives are secure, compliant, and aligned with business objectives. This position is an individual contributor role reporting to the Sr Director of AI and Data Security.

  • Develop and execute enterprise-wide AI security strategies focused on the secure adoption and usage of AI/ML tools by employees
  • Design and implement security controls for employee-facing AI/ML platforms, applications, and supporting infrastructure
  • Collaborate with cross-functional teams to integrate security best practices into the AI/ML tool selection, deployment, and usage lifecycle
  • Conduct threat modeling, risk assessments, and security reviews for AI/ML systems and tools accessed or used by employees
  • Identify and mitigate AI/ML-specific vulnerabilities, such as adversarial attacks, model misuse, and unauthorized access in employee workflows
  • Establish and operationalize governance frameworks and guardrails for responsible AI tool adoption and usage across the organization
  • Develop and enforce policies for safe and compliant employee use of AI/ML, including user access controls, monitoring, and incident response
  • Ensure compliance with internal security standards, industry frameworks, and regulatory requirements related to employee use of AI/ML
  • Translate technical security risks into business impact and communicate recommendations to stakeholders and leadership
  • Define and track measurable security outcomes related to employee AI/ML usage, reporting progress to executive leadership
  • Mentor and support other engineers and employees in AI security best practices
  • Stay current with emerging AI security threats, tools, and research, and proactively update security measures for employee-facing AI/ML
  • Support customer-facing security teams in security assurance activities as needed
  • 5+ years of experience in application or product security, with at least 1 year focused on AI/ML systems
  • Experience with AI/ML concepts, architectures, and frameworks
  • Experience with secure software development practices and tools
  • Experiece with common AI/ML security threats and mitigation techniques
  • Experience in programming languages such as Python, Java, or C++
  • Experience with cloud platforms (AWS, Azure, GCP) and securing cloud-based AI/ML deployments
  • Experience with ssecure software development practices, AI/ML model security, and data governance
  • Experience operationalizing security governance and compliance in complex environments
  • Demonstrated ability to translate technical security risks into business context and actionable recommendations
  • Excellent communication and collaboration skills
  • Bachelor’s or Master’s degree in Computer Science, Information Security, or a related field
  • Excellent stakeholder management and communication skills across technical and business audiences
  • Strong cross-functional collaboration and stakeholder management skills, especially with Product, Engineering, Data, Privacy, and executive teams
  • Experience with privacy-preserving machine learning techniques (e.g., differential privacy, federated learning)
  • Knowledge of relevant regulations and standards (e.g., GDPR, NIST, ISO 27001) as they pertain to employee data and AI/ML usage
  • Experience with MLOps, CI/CD pipelines, and enterprise-scale AI deployments
  • Experience with exploiting common security vulnerabilities
  • Knowledge of common exploit mitigations and how they work
  • Coding and scripting experience in one or more general purpose languages
  • Certifications: CAIP, CISM, CRISC, CISSP, CCSP, or equivalent
  • Familiarity with attack surface monitoring, supply chain security, and continuous control validation
  • Experience driving automation strategies, predictive analytics, and data-driven insights
  • Knowledge of frameworks such as NIST CSF, NIST AI RMF, ISO 27001, ISO 42001, FAIR, SOC 2, and FedRAMP
  • Bonus: Sales personnel are eligible for variable incentive pay dependent on their achievement of pre-established sales goals. Non-Sales roles are eligible for a company bonus plan, which is calculated as a percentage of eligible wages and dependent on company performance.
  • Paid Time Off: earned time off, as well as paid company holidays based on region
  • Paid Parental Leave: take up to six months off with your child after birth, adoption or foster care placement
  • Full Health Benefits Plans: options for 100% employer paid and minimum employee contribution health plans from day one of employment
  • Retirement Plans: select retirement and pension programs with potential for employer contributions
  • Learning and Development: options for coaching, online courses and education reimbursements
  • Compassionate Care Leave: paid time off following the loss of a loved one and other life-changing events
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service