Recent Searches

You haven't searched anything yet.

5 Sr Principal Security Researcher (Generative AI Security) Jobs in Santa Clara, CA

SET JOB ALERT
Details...
Palo Alto Networks
Santa Clara, CA | Full Time
$170k-210k (estimate)
7 Days Ago
Palo Alto Networks
Santa Clara, CA | Full Time
$146k-183k (estimate)
1 Week Ago
Palo Alto Networks
Santa Clara, CA | Full Time
$125k-149k (estimate)
1 Week Ago
PaloAlto Networks
Santa Clara, CA | Full Time
$148k-184k (estimate)
1 Week Ago
Oracle
Santa Clara, CA | Full Time
$164k-201k (estimate)
8 Months Ago
Sr Principal Security Researcher (Generative AI Security)
Palo Alto Networks Santa Clara, CA
Apply
$125k-149k (estimate)
Full Time 1 Week Ago
Save

Palo Alto Networks is Hiring a Sr Principal Security Researcher (Generative AI Security) Near Santa Clara, CA

Company Description
Our Mission
At Palo Alto Networks® everything starts and ends with our mission:
Being the cybersecurity partner of choice, protecting our digital way of life.
Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are.
Our Approach to Work
We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!
At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!
Job Description
Your Career
We are seeking a highly skilled and motivated security researcher to join our team, focusing on addressing security challenges related to generative AI (genAI) models. This role involves conducting advanced research in adversarial attacks, misuse of AI technologies, and security issues in large language models (LLMs) and their applications. The ideal candidate will have a robust analytical skill set, a can-do attitude, a profound commitment to ethical AI practices, and a network security background.
Your Impact
  • Adversarial Attacks & Defense
    • Investigate and develop methodologies to identify potential adversarial attacks that can manipulate genAI models to produce harmful, biased, or deceptive outputs
    • Explore vulnerabilities in genAI systems, including adversarial input generation and prompt data leakage
    • Propose and test defenses against various attack vectors to strengthen model resilience
  • LLM Agent and Application Security
    • Conduct security research and assessments for LLM agents and their applications
    • Stay abreast of the latest industry trends, threats, and opportunities in AI security
  • Malicious Use and Misuse
    • Analyze how genAI can be exploited for malicious purposes, such as creating sophisticated spam, phishing schemes, or other cyber threats
    • Design and implement strategies and technologies to detect and prevent the misuse of AI tools
    • Collaborate with cross-functional teams to ensure the ethical deployment of AI technologies
Qualifications
Your Experience
  • Advanced degree in Computer Science, AI, Cybersecurity, or a related field or equivalent military experience required
  • Proven research experience in AI, machine learning, cybersecurity, or a closely related area
  • Strong understanding of the mechanisms and vulnerabilities of genAI and LLMs
  • Experience with LangChain, RAG, Python and common AI/ML frameworks (e.g., TensorFlow, PyTorch)
  • Ability to work independently as well as collaboratively in a team environment
  • Excellent problem-solving skills and a can-do attitude
  • Strong communication skills, both written and verbal
  • Preferred Experience
    • Publications in reputed journals/conferences in related fields
    • Practical experience with cybersecurity and ethical hacking
Additional Information
The Team
We define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.
Our Commitment
We're trailblazers that dream big, take risks, and challenge cybersecurity's status quo. It's simple: we can't accomplish our mission without diverse teams innovating, together.
We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.
Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.
All your information will be kept confidential according to EEO guidelines.
The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary commission target (for sales/commissioned roles) is expected to be between $170,000/yr to $275,000/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.
#LI-TD1

Job Summary

JOB TYPE

Full Time

SALARY

$125k-149k (estimate)

POST DATE

04/30/2024

EXPIRATION DATE

05/18/2024

WEBSITE

paloaltonetworks.com

HEADQUARTERS

MILPITAS, CA

SIZE

7,500 - 15,000

FOUNDED

2005

CEO

PHUOC PHAN

REVENUE

$3B - $5B

INDUSTRY

Hardware & Office Equipment

Show more

Palo Alto Networks
Full Time
$110k-149k (estimate)
2 Months Ago