Sr. AI Product Security Engineer

DocusignSeattle, WA
6dHybrid

About The Position

As an AI Product Security Engineer, you will lead the implementation of AI and data security practices within the product Software Development Lifecycle (SDL). You will collaborate closely with cross-functional teams to ensure secure-by-design principles are embedded in AI systems and data platforms, driving measurable security outcomes and supporting the organization’s digital transformation. This position is an individual contributor role reporting to the Sr Director of AI & Data Security.

Requirements

  • 8+ years of experience in application or product security, with at least 1 year focused on AI/ML systems
  • Experience with AI/ML concepts, architectures, and frameworks
  • Experience with secure software development practices and tools
  • Experience with common AI/ML security threats and mitigation techniques
  • Experience programming languages such as Python, Java, or C++
  • Experience with cloud platforms (AWS, Azure, GCP) and securing cloud-based AI/ML deployments
  • Experience secure software development practices, AI/ML model security, and data governance
  • Experience operationalizing security governance and compliance in complex environments
  • Demonstrated ability to translate technical security risks into business context and actionable recommendations

Nice To Haves

  • Excellent communication and collaboration skills, with the ability to influence and educate stakeholders at all levels
  • Bachelor’s or Master’s degree in Computer Science, Information Security, or a related field
  • Excellent stakeholder management and communication skills across technical and business audiences
  • Strong cross-functional collaboration and stakeholder management skills, especially with Product, Engineering, Data, Privacy, and executive teams
  • Excellent collaboration and communication management skills across technical and non-technical audiences
  • Experience with exploiting common security vulnerabilities
  • Knowledge of common exploit mitigations and how they work
  • Coding and scripting experience in one or more general purpose languages
  • Certifications: CAIP, CISM, CRISC, CISSP, CCSP, or equivalent
  • Familiarity with attack surface monitoring, supply chain security, and continuous control validation
  • Experience driving automation strategies, predictive analytics, and data-driven insights
  • Knowledge of frameworks such as NIST CSF, NIST AI RMF, ISO 27001, ISO 42001, FAIR, SOC 2, and FedRAMP

Responsibilities

  • Design, implement, and maintain security controls for AI/ML products and platforms
  • Collaborate with AI/ML teams to implement secure model development practices, including secure training pipelines, data governance, and model monitoring
  • Conduct threat modeling, risk assessments, and security reviews of AI/ML systems, data pipelines, and APIs
  • Experience integrating or building AI-powered tools to assist with vulnerability detection, code review, or threat modeling
  • Identify and mitigate vulnerabilities specific to AI/ML, such as adversarial attacks, data poisoning, and model inversion
  • Collaborate with product, engineering, and data science teams to integrate security best practices into the AI/ML development lifecycle
  • Develop and enforce secure coding guidelines and review code for security vulnerabilities
  • Monitor, detect, and respond to security incidents related to AI/ML products
  • Stay up-to-date with the latest AI/ML security research, tools, and attack vectors
  • Educate and train internal teams on AI/ML security risks and mitigation strategies

Benefits

  • Bonus: Sales personnel are eligible for variable incentive pay dependent on their achievement of pre-established sales goals. Non-Sales roles are eligible for a company bonus plan, which is calculated as a percentage of eligible wages and dependent on company performance.
  • Stock: This role is eligible to receive Restricted Stock Units (RSUs).
  • Global benefits provide options for the following:
  • Paid Time Off: earned time off, as well as paid company holidays based on region
  • Paid Parental Leave: take up to six months off with your child after birth, adoption or foster care placement
  • Full Health Benefits Plans: options for 100% employer paid and minimum employee contribution health plans from day one of employment
  • Retirement Plans: select retirement and pension programs with potential for employer contributions
  • Learning and Development: options for coaching, online courses and education reimbursements
  • Compassionate Care Leave: paid time off following the loss of a loved one and other life-changing events
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service