Corporate Security Engineer - OpenAI San Francisco, California, United States Bookmark Share Print 141 0 0

Listing Description



About the Team


Within the OpenAI Security organization, our IT team works to ensure our diverse team of researchers, engineers, and staff have the tools they need to work comfortably, securely, and with minimal interruptions. As an IT Engineer, you will work in a highly technical and employee-focused environment.


Our IT team is a small and nimble team, where you’ll have the opportunity to dive into a wide breadth of areas and build from the ground up. We’re well-supported and well-resourced, and are able to continuously grow our offerings to better support our teams.


About the Role


As a Corporate Security Engineer, you will be responsible for implementing and managing the security of OpenAI's internal information systems’ infrastructure and processes. You will work closely with our IT and Security teams to develop security capabilities, enforce security policies, and monitor internal systems for security threats.


In this role, you will:



  • Develop security controls to protect our company's information assets against unauthorized access, disclosure, or misuse.

  • Harden our endpoint fleet (MacOS) and infrastructure (AzureAD, GSuite, GitHub, and other SaaS tooling), in collaboration with IT.

  • Contribute to and enforce OpenAI’s IT and Security policies and procedures.

  • Monitor internal and third-party systems for security threats and respond to alerts.

  • Implement zero trust principles to improve security and developer productivity.

  • Innovate using AI to develop novel security capabilities and solutions.

  • Contribute to OpenAI's security roadmap by staying up to date with the latest security threats, and making recommendations for improving our security posture.


You may be a fit for this role if you have:



  • Experience in protecting and managing MacOS fleets.

  • Experience deploying and managing endpoint security solutions (e.g. management frameworks, EDR tools).

  • Experience with public cloud service providers (e.g. Amazon AWS, Microsoft Azure).

  • Experience with identity and access management frameworks and protocols, including SAML, OAUTH, and SCIM.

  • Experience with e-mail security protocols (e.g. SPF, DKIM, DMARC) and controls.

  • Intermediate or better proficiency with a scripting language (e.g. PowerShell, Bash, Python, or similar).

  • Knowledge of modern adversary tactics, techniques, and procedures.

  • Ability to empathize and collaborate with colleagues, independently manage and run projects, and prioritize efforts for risk reduction.


This is an onsite role and will require 5 days a week in our San Francisco office.


About OpenAI


OpenAI is an AI research and deployment company dedicated to ensuring that general-purpose artificial intelligence benefits all of humanity. We push the boundaries of the capabilities of AI systems and seek to safely deploy them to the world through our products. AI is an extremely powerful tool that must be created with safety and human needs at its core, and to achieve our mission, we must encompass and value the many different perspectives, voices, and experiences that form the full spectrum of humanity. 


At OpenAI, we believe artificial intelligence has the potential to help people solve immense global challenges, and we want the upside of AI to be widely shared. Join us in shaping the future of technology.


Compensation, Benefits and Perks


The annual salary range for this role is $160,000 – $300,000. Total compensation also includes generous equity and benefits.



  • Medical, dental, and vision insurance for you and your family

  • Mental health and wellness support

  • 401(k) plan with 4% matching

  • Unlimited time off and 18+ company holidays per year

  • Paid parental leave (20 weeks) and family-planning support

  • Annual learning & development stipend ($1,500 per year)


We are an equal opportunity employer and do not discriminate on the basis of race, religion, national origin, gender, sexual orientation, age, veteran status, disability or any other legally protected status. Pursuant to the San Francisco Fair Chance Ordinance, we will consider qualified applicants with arrest and conviction records. 


We are committed to providing reasonable accommodations to applicants with disabilities, and requests can be made via accommodation@openai.com.


OpenAI US Applicant Privacy Policy




Listing Details

  • Citizenship: Not Provided
  • Incentives: Not Provided

 

  • Education: Not Provided
  • Travel: Not Provided
  • Telework: Not Provided



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765