AI Penetration Tester
Redmond, WA 
Share
Posted 15 days ago
Job Description
OverviewThe Trust and Integrity Protection (TrIP) team supports the company's overall security and privacy mission by providing key security services that help protect systems, services, data. Are you passionate about identifying security vulnerabilities and risks in enterprise-scale systems with specific focus on Artificial Intelligence? Do you want the challenge of conducting penetration tests against some of the world's most cutting-edge technology implementations? Are you a red teamer and interested in Artificial intelligence (AI) and excited about technology like GPT4? Do you want to find and exploit security vulnerabilities in Microsoft's largest AI systems impacting millions of users? The TrIP Offensive Cyber Security Team is an interdisciplinary group of internal penetration testing and offensive security team, tasked with identifying security flaws across the entire Microsoft Customer and Partner Solutions (MCAPS) technology estate. We are looking for an AI Penetration Tester for the TrIP's Offensive Cybersecurity Team to help make AI security better. Microsoft's mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.
ResponsibilitiesAs an AI Penetration Tester for the TrIP's Offensive Cybersecurity Team, you will discover and exploit vulnerabilities end-to-end in order to assess the security of AI systems.Execute Red Team operations on production AI systems using real world adversarial tactics and techniques to identify failures.Develop tools and techniques to scale and accelerate offensive emulation and vulnerability discovery specific for AI systems.Collaborate with teams to influence measurement and mitigations of these vulnerabilities in AI systems.Research new and emerging threats to inform the organization including prompt injection, improve red teaming efficacy and accuracy, and stay relevant.Execute Red Team and Penetration Testing operations on production AI systems using real world adversarial tactics and techniques to identify failures.The candidate who is well-suited for this role will possess solid technical skills, coupled with a passion for identifying security flaws and developing innovative solutions.Develop tools and techniques to scale and accelerate offensive emulation and vulnerability discovery specific for AI systems.Perform research to stay current with penetration testing tools, methodologies, tactics, and mitigations.Develop, operationalize and maintain penetration testing procedures and methodologies.Produce high-quality papers, presentations, as well as recommendations to key stakeholders.Research new and emerging threats to inform the organization, improve red teaming efficacy and accuracy, and stay relevant.Team up with other Offensive Security personnel at Microsoft to leverage the latest trends, and identify good opportunities for attack.Discovery of Problems/Identifying Vulnerabilities in Generative AI and AI systems.Embody our culture and values.

 

Job Summary
Company
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Experience
Open
Email this Job to Yourself or a Friend
Indicates required fields