Create New Account
Sign up to continue searching for suitable jobs in Web 3.0

OR
Terms of Use
Already have an account?

Log In to Your Account
Log in to continue searching for suitable jobs in Web 3.0

OR
Donā€™t have an account?
OpenAI
Enterprise Security Engineer
atĀ OpenAI
2 months ago | 192 views | 1 applications

Enterprise Security Engineer

Full-time
San Francisco

About the company

OpenAIā€™s mission is to ensure that general-purpose artificial intelligence benefits all of humanity. Our Communications team is composed of PR/Media Relations, Events, Design, and other external-facing functions. The teamā€™s ethos is to support OpenAI's mission and goals by clearly and authentically explaining our technology, values, and approach to safely building powerful AI. The Events team is a dynamic group dedicated to crafting extraordinary experiences that encompass our company's values and mission. Our team is driven by a passion for bringing people together to connect in meaningful ways.

Job Summary

In this role, you will:

šŸ“Develop and implement security measures to protect our company's information assets against unauthorized access, disclosure, or misuse. šŸ“Monitor internal and external systems for security threats and respond to alerts. šŸ“Contribute to and enforce our company's IT and Security policies and procedures. šŸ“Work closely with our IT department to harden our infrastructure using best practices in AzureAD, GSuite, Github, and other SaaS tooling. šŸ“Advise our employees on best practices for maintaining the security of their endpoints, and office AV and network infrastructure. šŸ“Devise novel sharing controls and associated monitoring to protect company data, including intelligent groups management, Data Loss Prevention (DLP) and other security controls as appropriate. šŸ“Employ forward-thinking models like ā€œsecure by defaultā€ and ā€œzero trustā€ to create sustainably secure environments for knowledge workers and developers. šŸ“Identify and remediate vulnerabilities in our internal systems, adhering to best practices for data security. šŸ“Use our own AI-driven models to develop systems for improved security detection and response, data classification, and other security-related tasks. šŸ“Educate employees on the importance of data security, and advise them on best practices for maintaining a secure environment. šŸ“Contribute to OpenAI's endpoint and cloud security roadmaps by staying up to date with the latest security threats, and making recommendations for improving our security posture.

You might thrive in this role if you have:

šŸ“Experience in protecting and managing macOS fleets. šŸ“Experience deploying and managing endpoint security solutions (e.g. management frameworks, EDR tools). šŸ“Experience with public cloud service providers (e.g. Amazon AWS, Microsoft Azure). šŸ“Experience with identity and access management frameworks and protocols, including SAML, OAUTH, and SCIM. šŸ“Experience with e-mail security protocols (e.g. SPF, DKIM, DMARC) and controls. šŸ“Intermediate or better proficiency with a scripting language (e.g. Python, Bash, or similar). šŸ“Knowledge of modern adversary tactics, techniques, and procedures. šŸ“Ability to empathize and collaborate with colleagues, independently manage and run projects, and prioritize efforts for risk reduction.

Similar jobs

about 20 hours ago | 17 views | Be the first one to apply
3 days ago | 31 views | Be the first one to apply
Full-time
United Arab Emirates
4 days ago | 44 views | Be the first one to apply
Full-time
Remote, United States
$105,000 To $150,000 per year
4 days ago | 37 views | Be the first one to apply
Full-time
Munich
7 days ago | 37 views | Be the first one to apply
Full-time
United States
$172,000 To $215,000 per year