AI Red Team Engineer - Spanish (Spain)

LILT

1mo ago 2 views 0 applications
Spain (Remote) Remote
Competitive
Contract

Job Description

AI Red Team - Freelance Opportunity

Ready to break things for good? At LILT, we're revolutionizing how the world communicates using cutting-edge AI. We're seeking skilled and ethical AI Red Team experts to join us on a freelance basis and help us fortify our AI systems against potential threats.

As a member of our red team, you'll be at the forefront of AI security, proactively identifying vulnerabilities in our Large Language Models (LLMs), multimodal models, inference services, RAG/embeddings, and product integrations. Your mission: think like an adversary, devise ingenious attack strategies, and help us build more resilient AI.

What You'll Do

Conduct adversarial testing of AI systems, focusing on LLMs, multimodal models, and related technologies.
Craft prompts and scenarios to challenge model guardrails and identify weaknesses.
Explore creative ways to bypass restrictions and uncover vulnerabilities.
Systematically document testing outcomes and share findings with engineering and safety research teams.
Collaborate with engineers and researchers to improve system defenses based on your insights.

Is This You?

We're looking for someone with:
A deep understanding of Generative AI and main models, including their architectures, training processes, and failure modes.
Solid knowledge of prompt engineering, fine-tuning, and reinforcement learning with human feedback (RLHF).
Experience in cybersecurity principles, threat modeling, vulnerability assessment, and penetration testing.
Ability to identify attack vectors, simulate real-world threats, and understand the potential impact of attacks.
Strong analytical skills to dissect model outputs, identify biases, factual errors, and patterns in model responses.
A background in Natural Language Processing (NLP) is a plus.
An ethical hacking mindset with a commitment to responsible disclosure.

Core Requirements

Education: Bachelor's or Master’s Degree in Computer Science, Software Engineering, Cybersecurity, Digital Forensics, or related field.
Language: Advanced English proficiency (C1 level or above).
Skills:
Adversarial thinking
Knowledge of common model vulnerabilities (prompt injection, prompt-history leakage, data exfiltration via RAG).
Experience in AI/ML security, evaluation, and red teaming, particularly with LLMs, AI agents, and RAG pipelines.
Adaptability to learn new methods and switch between tasks quickly.
Proficiency in scripting and automation using Python, Bash, or PowerShell.
Familiarity with AI red-teaming frameworks such as garak or PyRIT.

Bonus Points

Ideally, you'll also have experience with:
Physical-world adversarial testing.
Containerization and CI/CD security tools, especially Docker.
Offensive exploitation and exploit development.
Reverse engineering using tools like Ghidra.
Network and application security, including web application security.
Operating system security concepts (Linux privilege escalation, Windows internals).
Secure coding practices for full-stack development.

Why Join LILT as a Freelancer?

Competitive Pay: Earn up to $55/hour based on your skills, experience, and project needs.
Flexible Schedule: Part-time, remote work that fits around your commitments.
Cutting-Edge Projects: Work on advanced AI projects and build your portfolio.
Real Impact: Influence how future AI models understand and communicate.

About LILT

LILT is an AI-powered language translation company trusted by global leaders like Intel, Canva, and the US Department of Defense. Backed by Sequoia, Intel Capital, and Redpoint, we're on a mission to make the world's information accessible to everyone.

Our platform leverages Brand-aware AI, Agentic AI workflows, and a global network of expert linguists to deliver high-quality translations that meet the needs of global enterprises. We integrate seamlessly with 100+ systems, including Adobe Experience Manager, Webflow, Salesforce, and GitHub.

Ready to put your skills to the test? Apply now and help us secure the future of AI!