AI Red Team - Freelance
Ready to challenge the next generation of AI? Join LILT as a freelance AI Red Team expert and help us secure the future of language technology!
LILT is revolutionizing global communication by harnessing the power of AI. We're seeking skilled cybersecurity professionals to help us identify and mitigate vulnerabilities in our cutting-edge AI systems, including Large Language Models (LLMs), multimodal models, inference services, Retrieval-Augmented Generation (RAG), and product integrations.
As a key member of our red team, you'll be at the forefront of AI security, using your expertise to:
Craft ingenious prompts and scenarios to stress-test model guardrails.
Uncover creative bypasses and vulnerabilities that others miss.
Systematically document your findings, providing actionable insights to our engineering and safety research teams.
Think like an adversary, identifying attack vectors and simulating real-world threats.
What You'll Need to Succeed
We're looking for individuals with a strong foundation in both cybersecurity and AI:
Generative AI Expertise: Deep understanding of generative AI models, including their architectures, training processes (especially prompt engineering, fine-tuning, and Reinforcement Learning from Human Feedback - RLHF), and potential failure modes.
Cybersecurity & Threat Modeling: Proven experience in cybersecurity principles, including threat modeling, vulnerability assessment, and penetration testing. Ability to identify attack vectors, simulate real-world threats, and understand the potential impact of an attack.
Data Analysis & NLP: Strong analytical skills to dissect model outputs, identify biases and factual errors, and recognize patterns. A background in Natural Language Processing (NLP) is a major plus.
Ethical Hacking Mindset: A commitment to using your skills for defensive purposes, adhering to a strict ethical code, and understanding responsible disclosure.
Core Requirements
Bachelor's or Master’s Degree in Computer Science, Software Engineering, Cybersecurity, Digital Forensics, or a related field.
Advanced English proficiency (C1 or above).
Exceptional adversarial thinking skills.
In-depth knowledge of vulnerabilities and common model weaknesses (prompt injection, prompt-history leakage, data exfiltration via RAG).
Hands-on experience in AI/ML security, evaluation, and red teaming, particularly with LLMs, AI agents, and RAG pipelines.
Adaptability and a willingness to learn new methods, switch between tasks quickly, and work with complex guidelines.
Proficiency in scripting and automation using Python, Bash, or PowerShell.
Familiarity with AI red-teaming frameworks such as garak or PyRIT.
Bonus Points
Experience with physical-world adversarial testing.
Expertise in containerization and CI/CD security tools, especially Docker.
Proficiency in offensive exploitation and exploit development.
Skilled in reverse engineering using tools like Ghidra.
Expertise in network and application security, including web application security.
Knowledge of operating system security concepts such as Linux privilege escalation and Windows internals.
Familiarity with secure coding practices for full-stack development.
Perks of Joining Our Red Team
Competitive Rates: Earn up to $55/hour based on your skills, experience, and project complexity.
Flexible Schedule: Part-time, remote freelance work that fits your commitments.
Impactful Projects: Work on cutting-edge AI projects, shaping the future of language technology.
Professional Growth: Gain invaluable experience and enhance your portfolio with challenging and rewarding engagements.
About LILT
Founded by former Google Translate engineers, LILT is on a mission to make the world's information accessible to everyone. We combine AI-powered machine translation with human expertise to deliver faster, more accurate, and more cost-effective translations for leading organizations like Intel, Canva, the US Department of Defense, and ASICS.
Ready to Help Us Secure the Future of AI?
If you're a passionate cybersecurity professional with a knack for adversarial thinking and a desire to challenge the limits of AI, we encourage you to apply! Join LILT and be a part of a team that's redefining the global translation market.