Senior Staff Security Engineer | AI Risk Specialist

Posted on Sep 14, 2024 by ServiceNow
Orlando, FL
Health & Safety
Immediate Start
Annual Salary
Full-Time
Job Description

About Digital Technology & The SSO  

We’re not yesterday’s IT department, we're Digital Technology. The world around us keeps changing and so do we. We’re redefining what it means to be IT with a mindset centered on transformation, experience, AI-driven automation, innovation, and growth.     

We’re all about delivering delightful, secure customer and employee experiences that accelerate ServiceNow’s journey to become the defining enterprise software company of the 21st century. And we love co-creating, using, and highlighting our own products to do it.     

Ultimately, we strive to make the world work better for our employees and customers when you work in ServiceNow Digital Technology, you work for them.     

The ServiceNow Security Organization (SSO) delivers world-class, innovative security solutions to reduce risk and protect the company and our customers. We enable our customers to migrate their most sensitive data and workloads to the cloud, accelerating our business so that we are the most trusted SaaS provider. We create an environment where our employees are proud to work and can make a positive impact 

Job Description 

We are seeking an AI System Risk Architect to ensure we’re adequately identifying, assessing, and mitigating security risks associated with the deployment and operation of artificial intelligence (AI) systems. This role involves working closely with cross-functional teams to ensure that AI applications are secure, comply with relevant regulations, and operate within acceptable risk parameters. The AI Security Risk Manager will also develop and implement strategies to protect AI systems from threats and vulnerabilities. 

What you get to do in this role:  

Security Risk Assessment:  Conduct comprehensive security risk assessments of AI systems and applications. 

Identify potential security threats and vulnerabilities specific to AI technologies. 

Establish framework and expectations for acceptance of AI security risk (e.g., security design analysis done before sign-off) 

Articulate technical AI security risk in business terms to facilitate acceptance of risk with appropriate security mitigations 

Security Strategy Development:  Provide risk-based input to AI security policies, procedures, and controls for AI systems. 

Collaborate with AI development teams to facilitate risk-based security measures throughout the AI lifecycle. 

Develop strategies to manage and mitigate AI-related security risks. 

Collaboration and Communication:  Work closely with product security, AI engineers, security GRC, enterprise security and digital technology (IT) teams to ensure alignment on AI security objectives. 

Communicate effectively with senior management and other stakeholders about AI security risks and mitigation efforts. 

Participate in cross-functional security and risk management initiatives. 

Continuous Improvement:  Continuously monitor the effectiveness of AI security measures and provide feedback to facilitate appropriate improvements. 

Keep abreast of the latest AI regulation developments, as well as advancements in AI and security technologies to proactively address new risks. 

Reference: 199165471

https://jobs.careeraddict.com/post/95163546

Senior Staff Security Engineer | AI Risk Specialist

Posted on Sep 14, 2024 by ServiceNow

Orlando, FL
Health & Safety
Immediate Start
Annual Salary
Full-Time
Job Description

About Digital Technology & The SSO  

We’re not yesterday’s IT department, we're Digital Technology. The world around us keeps changing and so do we. We’re redefining what it means to be IT with a mindset centered on transformation, experience, AI-driven automation, innovation, and growth.     

We’re all about delivering delightful, secure customer and employee experiences that accelerate ServiceNow’s journey to become the defining enterprise software company of the 21st century. And we love co-creating, using, and highlighting our own products to do it.     

Ultimately, we strive to make the world work better for our employees and customers when you work in ServiceNow Digital Technology, you work for them.     

The ServiceNow Security Organization (SSO) delivers world-class, innovative security solutions to reduce risk and protect the company and our customers. We enable our customers to migrate their most sensitive data and workloads to the cloud, accelerating our business so that we are the most trusted SaaS provider. We create an environment where our employees are proud to work and can make a positive impact 

Job Description 

We are seeking an AI System Risk Architect to ensure we’re adequately identifying, assessing, and mitigating security risks associated with the deployment and operation of artificial intelligence (AI) systems. This role involves working closely with cross-functional teams to ensure that AI applications are secure, comply with relevant regulations, and operate within acceptable risk parameters. The AI Security Risk Manager will also develop and implement strategies to protect AI systems from threats and vulnerabilities. 

What you get to do in this role:  

Security Risk Assessment:  Conduct comprehensive security risk assessments of AI systems and applications. 

Identify potential security threats and vulnerabilities specific to AI technologies. 

Establish framework and expectations for acceptance of AI security risk (e.g., security design analysis done before sign-off) 

Articulate technical AI security risk in business terms to facilitate acceptance of risk with appropriate security mitigations 

Security Strategy Development:  Provide risk-based input to AI security policies, procedures, and controls for AI systems. 

Collaborate with AI development teams to facilitate risk-based security measures throughout the AI lifecycle. 

Develop strategies to manage and mitigate AI-related security risks. 

Collaboration and Communication:  Work closely with product security, AI engineers, security GRC, enterprise security and digital technology (IT) teams to ensure alignment on AI security objectives. 

Communicate effectively with senior management and other stakeholders about AI security risks and mitigation efforts. 

Participate in cross-functional security and risk management initiatives. 

Continuous Improvement:  Continuously monitor the effectiveness of AI security measures and provide feedback to facilitate appropriate improvements. 

Keep abreast of the latest AI regulation developments, as well as advancements in AI and security technologies to proactively address new risks. 

Reference: 199165471

Share this job:
CareerAddict

Alert me to jobs like this:

Amplify your job search:

CV/résumé help

Increase interview chances with our downloads and specialist services.

CV Help

Expert career advice

Increase interview chances with our downloads and specialist services.

Visit Blog

Job compatibility

Increase interview chances with our downloads and specialist services.

Start Test