Home > Find Jobs

Job Search

A tropical beach
Praetorian company logo

Praetorian

Europe, USA, UK, Canada, New Zealand, Singapore, United Arab Emirates

Posted on: 31 March 2024

Experience

n/a

Work

n/a

Employee Type

n/a

Salary Range

n/a

Senior Offensive Security Engineer (ML Security)

Company Overview:

At Praetorian, our vision is to create a future without compromise and our mission is to prevent breaches before they occur. By emulating attackers, we uncover the materials risks that lead to compromise before hackers are aware they exist. From cryptocurrency exchanges to autonomous vehicles and from medical device platforms to space telescopes, we leverage offensive security to instill a prevention first strategy in our customers. Checkout our new hire survival guide for more information on Praetorian's mission, vision, values, and culture.

Career Opportunity:
  • Join an industry with massive socio, economic, and political importance in the 21st century
  • Work alongside some of the best and the brightest minds in the security industry
  • Work with prominent clients and help them solve hard security problems
  • Leave an indelible mark on a company where individual input has real impact
  • Align your career trajectory with a hyper-growth company that is on the move
Core Responsibilities:
  • Lead offensive security engagements and projects
  • Identify nuanced vulnerabilities in advanced systems
  • Develop mitigation strategies for keeping our customers safe
  • Develop comprehensive reports and presentations for our customers
  • Improve team tradecraft, techniques, and tooling
  • Provide technical mentorship for recent hires
Accountable for:
  • Individual utilization objective and key result
  • Individual project net promoter score objectives and key results
  • Individual practice improvement objectives and key results
  • Individual self-improvement and career advancing objectives and key results
Desired Qualifications:
  • Experience exploiting applications that use generative AI
  • Experience carrying out AI red teaming exercises
  • Experience exploiting common LLM application vulnerabilities, including the OWASP Top 10 for LLM Applications
  • Experience exploiting enterprise-scale LLMs, including Claude, GPT-4, or Gemini
  • Experience developing tools to assist in LLM exploitation
  • Experience implementing security controls for LLM applications
+1 Qualifications:
  • Experience with pre-training, fine-tuning, and prompt engineering
  • Experience working with GenAI models besides LLMs, such as text-to-image generation
  • Experience integrating LLM APIs (such as the OpenAI API, Azure OpenAI Services, Claude API, or the Gemini API) into enterprise applications
  • Experience securing high-performance computing systems
  • Published research papers on LLM security
  • Conference talks on LLM security
  • Contributions to open source LLMs
  • Knowledge of MITRE ATLAS
  • Knowledge of the Google Secure AI Framework
  • Knowledge of the NIST AI Risk Management Framework
  • Membership in the OpenAI Red Teaming Network
Desired Behaviors:
  • Customer centric focus with an obsessive need to wow and delight each client
  • Relentless restlessness to improve service execution, service delivery, and the service practice
  • Ability to maintain high levels of output and work ethic
  • Personable individual who enjoys working in a team-oriented environment
  • Comfort dealing with ambiguity in an environment where we build the plane as we fly it
  • Ability to work within constraints and to challenge the status quo
  • Ability to self-direct work, orient to action, and truly own the position in a hyper-growth environment

Compensation & Benefits:

  • Highly competitive salary
  • Employee stock option plan
  • Annual budget for training, certifications, and conferences
  • Competitive medical plans 
  • 4% company 401K matching vested immediately

Tags

api
azure
crypto
security
open source
Apply to job