View All Jobs 1580

Enterprise Security Engineer

Develop systems for improved security detection and response using AI-driven models.
San Francisco, California, United States
Senior
$245,000 - 310,000 USD / year
4 months ago

✨ About The Role

- Responsible for implementing and managing the security of OpenAI's internal information systems’ infrastructure and processes - Develop and implement security measures to protect the company's information assets against unauthorized access, disclosure, or misuse - Monitor internal and external systems for security threats and respond to alerts - Contribute to and enforce the company's IT and Security policies and procedures - Work closely with the IT department to harden infrastructure using best practices in AzureAD, GSuite, Github, and other SaaS tooling

âš¡ Requirements

- Experienced in protecting and managing macOS fleets, deploying and managing endpoint security solutions, and working with public cloud service providers like Amazon AWS and Microsoft Azure - Proficient in identity and access management frameworks and protocols such as SAML, OAUTH, and SCIM - Skilled in e-mail security protocols and controls like SPF, DKIM, and DMARC - Capable of scripting in languages like Python, Bash, or similar - Knowledgeable about modern adversary tactics, techniques, and procedures
+ Show Original Job Post
























Enterprise Security Engineer
San Francisco, California, United States
$245,000 - 310,000 USD / year
Engineering
About OpenAI
Building artificial general intelligence