Open AI

Corporate Security Engineer

Job Description

Posted on: 
March 15, 2023

As a Corporate Security Engineer, you will be responsible for implementing and managing the security of OpenAI's internal information systems’ infrastructure and processes. You will work closely with our IT and Security teams to develop security capabilities, enforce security policies, and monitor internal systems for security threats.

Responsibilities

  • Develop security controls to protect our company's information assets against unauthorized access, disclosure, or misuse.
  • Harden our endpoint fleet (MacOS) and infrastructure (AzureAD, GSuite, GitHub, and other SaaS tooling), in collaboration with IT.
  • Contribute to and enforce OpenAI’s IT and Security policies and procedures.
  • Monitor internal and third-party systems for security threats and respond to alerts.
  • Implement zero trust principles to improve security and developer productivity.
  • Innovate using AI to develop novel security capabilities and solutions.
  • Contribute to OpenAI's security roadmap by staying up to date with the latest security threats, and making recommendations for improving our security posture.

Job Requirements

  • Experience in protecting and managing MacOS fleets.
  • Experience deploying and managing endpoint security solutions (e.g. management frameworks, EDR tools).
  • Experience with public cloud service providers (e.g. Amazon AWS, Microsoft Azure).
  • Experience with identity and access management frameworks and protocols, including SAML, OAUTH, and SCIM.
  • Experience with e-mail security protocols (e.g. SPF, DKIM, DMARC) and controls.
  • Intermediate or better proficiency with a scripting language (e.g. PowerShell, Bash, Python, or similar).
  • Knowledge of modern adversary tactics, techniques, and procedures.
  • Ability to empathize and collaborate with colleagues, independently manage and run projects, and prioritize efforts for risk reduction.

Apply now

More job openings