Description

You will be joining a team responsible for the AI (Artificial Intelligence) Engine development. Your role will be to implement solutions to harden the security of the AI Engine, conduct penetration tests on the AI Engine, meet security requirements for integration with clients, identify threats and loopholes in the system, automate security services/testing and reports, encryption and protection of Machine Learning models.

Job Requirements

  • Degree in Computer Science, Computer/Electrical Engineering or equivalent
  • Specialization in Cyber/IT Security (though coursework or experience)
  • At least 2 years of experience in IT security
  • Linux system administration
  • Mac OS
  • Linux (Centos, Redhat) hardening
  • Penetration testing
  • Bash, Python, or equivalent scripting languages