Insider Risk Investigator

OpenAI

  • San Francisco, CA
  • Permanent
  • Full-time
  • 24 days ago
About the TeamSecurity is at the foundation of OpenAI's mission to ensure that artificial general intelligence benefits all of humanity.The Security team protects OpenAI's technology, people, and products. We are technical in what we build but are operational in how we do our work, and are committed to supporting all products and research at OpenAI. Our Security team tenets include: prioritizing for impact, enabling researchers, preparing for future transformative technologies, and engaging a robust security culture.About the RoleAs a part of to the White House, OpenAI is seeking a seasoned Insider Risk Investigator to fortify our organization against internal security threats. You'll play a crucial role in safeguarding OpenAI's assets by analyzing anomalous activities, promoting a secure culture, and interacting with various departments to mitigate risks. Join us in advancing our mission while securing the environment that fosters our cutting-edge AI work. Your expertise will be instrumental in protecting OpenAI against internal risks, thereby contributing to the broader societal benefits of artificial intelligence.In this role, you will:Detect, analyze, and mitigate potential insider threats by correlating data from various sources.Develop, maintain, and enhance insider threat indicators and use case scenarios.Conduct investigations into suspicious activities and liaise with legal and HR departments.Deliver education and awareness programs to promote a robust security culture.Collaborate with multidisciplinary teams to address visibility gaps and improve security measures.Identify and oversee the implementation of data loss prevention controls.You might thrive in this role if you have:Bachelor's degree and/or higher education in a related subject3+ years of experience in insider threat analysis, cybersecurity, or a related domain.Proficient in utilizing SIEM (Security Information and Event Management) and User Behavior Analytics tools.Strong interpersonal skills with the ability to communicate complex issues to non-technical stakeholders.About OpenAIOpenAI is an AI research and deployment company dedicated to ensuring that general-purpose artificial intelligence benefits all of humanity. We push the boundaries of the capabilities of AI systems and seek to safely deploy them to the world through our products. AI is an extremely powerful tool that must be created with safety and human needs at its core, and to achieve our mission, we must encompass and value the many different perspectives, voices, and experiences that form the full spectrum of humanity.We are an equal opportunity employer and do not discriminate on the basis of race, religion, national origin, gender, sexual orientation, age, veteran status, disability or any other legally protected status.For US Based Candidates: Pursuant to the San Francisco Fair Chance Ordinance, we will consider qualified applicants with arrest and conviction records.We are committed to providing reasonable accommodations to applicants with disabilities, and requests can be made via this .At OpenAI, we believe artificial intelligence has the potential to help people solve immense global challenges, and we want the upside of AI to be widely shared. Join us in shaping the future of technology.

OpenAI