Shape the Future of AI Security as an Application Security Engineer
Join OpenAI's Security Team and play a critical role in safeguarding the future of Artificial General Intelligence. We're a team of technical experts dedicated to protecting OpenAI's cutting-edge technology, people, and products. Our mission is to ensure AI benefits all of humanity, and security is at the very foundation of that mission.
What You'll Do: Secure the Next Generation of AI
As a Security Engineer specializing in Application Security, you'll be on the front lines, identifying and neutralizing security vulnerabilities within our software applications. You'll be empowered to build security tools, conduct in-depth code reviews, execute penetration tests, and perform thorough security assessments.
You will collaborate closely with development teams, integrating secure coding practices throughout the entire Software Development Lifecycle (SDLC) and proactively preventing security risks before they impact our systems. Your expertise will be instrumental in guiding developers and stakeholders, championing a culture of robust security awareness across the organization.
Your Impact:
Proactive Security Assessments: Conduct regular security assessments, code reviews, and penetration testing to pinpoint vulnerabilities in applications and software.
Security Tool Innovation: Design, develop, and implement state-of-the-art security tools, frameworks, and methodologies to fortify applications against evolving threats.
Secure SDLC Collaboration: Partner with development teams to seamlessly integrate security best practices and secure coding guidelines throughout the software development lifecycle.
Threat Modeling and Risk Mitigation: Lead threat modeling exercises and risk assessments to proactively identify potential risks and devise effective mitigation strategies.
Vulnerability Management Mastery: Track, analyze, and meticulously manage vulnerabilities within applications, providing clear guidance and unwavering support for remediation efforts.
Incident Response Hero: Play a pivotal role in investigating, analyzing, and responding to security incidents related to applications, ensuring swift resolution and thorough documentation.
Continuous Learning: Stay ahead of the curve on the latest security threats, vulnerabilities, and emerging technologies to continuously enhance our application security posture.
We're Looking For: Passionate Security Professionals
We are looking for someone who is passionate about application security and proactive about identifying and resolving security flaws.
Extensive experience in information security, cybersecurity, or a related field.
Deep understanding of security technologies, tools, and best practices, including experience with secure coding practices, threat modeling, risk assessments, and incident response.
Proven experience in application security, software development, or related areas, demonstrating a strong grasp of secure coding practices and application security frameworks.
Proficiency in programming languages (e.g., Python, Java, C++), security tools (e.g., Burp Suite, OWASP ZAP), and familiarity with security protocols and encryption methods.
Exceptional written and verbal communication skills, enabling you to effectively convey complex security issues to both technical and non-technical audiences.
Location & Work Model
This role is preferred to be based in San Francisco, Seattle or New York City but may consider remote work. We use a hybrid work model of 3 days in the office per week and offer relocation assistance to new employees.
About OpenAI
OpenAI is dedicated to ensuring that general-purpose artificial intelligence benefits all of humanity. We push the boundaries of AI capabilities and safely deploy them to the world.
We are an equal opportunity employer and do not discriminate based on race, religion, color, national origin, sex, sexual orientation, age, veteran status, disability, genetic information, or other applicable legally protected characteristic.
For additional information, please see OpenAI’s Affirmative Action and Equal Employment Opportunity Policy Statement.
Qualified applicants with arrest or conviction records will be considered for employment in accordance with applicable law.
To notify OpenAI that you believe this job posting is non-compliant, please submit a report through this form.
We are committed to providing reasonable accommodations to applicants with disabilities; requests can be made via this link.
OpenAI Global Applicant Privacy Policy
At OpenAI, we believe AI can solve immense global challenges, and we want the upside of AI to be widely shared. Join us in shaping the future of technology!