Experience Inc. Jobs

Job Information

ServiceNow, Inc. Senior Staff Security Engineer | AI Risk Specialist in Madison, Wisconsin

It all started in sunny San Diego, California in 2004 when a visionary engineer, Fred Luddy, saw the potential to transform how we work. Fast forward to today — ServiceNow stands as a global market leader, bringing innovative AI-enhanced technology to over 8,100 customers, including 85% of the Fortune 500®. Our intelligent cloud-based platform seamlessly connects people, systems, and processes to empower organizations to find smarter, faster, and better ways to work. But this is just the beginning of our journey. Join us as we pursue our purpose to make the world work better for everyone.

*About Digital Technology & The SSO *

We’re not yesterday’s IT department, we're Digital Technology. The world around us keeps changing and so do we. We’re redefining what it means to be IT with a mindset centered on transformation, experience, AI-driven automation, innovation, and growth.

We’re all about delivering delightful, secure customer and employee experiences that accelerate ServiceNow’s journey to become the defining enterprise software company of the 21st century. And we love co-creating, using, and highlighting our own products to do it.

Ultimately, we strive to make the world work better for our employees and customers when you work in ServiceNow Digital Technology, you work for them.

The ServiceNow Security Organization (SSO) delivers world-class, innovative security solutions to reduce risk and protect the company and our customers. We enable our customers to migrate their most sensitive data and workloads to the cloud, accelerating our business so that we are the most trusted SaaS provider. We create an environment where our employees are proud to work and can make a positive impact

Job Description

We are seeking an AI System Risk Architect to ensure we’re adequately identifying, assessing, and mitigating security risks associated with the deployment and operation of artificial intelligence (AI) systems. This role involves working closely with cross-functional teams to ensure that AI applications are secure, comply with relevant regulations, and operate within acceptable risk parameters. The AI Security Risk Manager will also develop and implement strategies to protect AI systems from threats and vulnerabilities.

What you get to do in this role:

  1. Security Risk Assessment:

  2. Conduct comprehensive security risk assessments of AI systems and applications.

  3. Identify potential security threats and vulnerabilities specific to AI technologies.

  4. Establish framework and expectations for acceptance of AI security risk (e.g., security design analysis done before sign-off)

  5. Articulate technical AI security risk in business terms to facilitate acceptance of risk with appropriate security mitigations

  6. Security Strategy Development:

  7. Provide risk-based input to AI security policies, procedures, and controls for AI systems.

  8. Collaborate with AI development teams to facilitate risk-based security measures throughout the AI lifecycle.

  9. Develop strategies to manage and mitigate AI-related security risks.

  10. Collaboration and Communication:

  11. Work closely with product security, AI engineers, security GRC, enterprise security and digital technology (IT) teams to ensure alignment on AI security objectives.

  12. Communicate effectively with senior management and other stakeholders about AI security risks and mitigation efforts.

  13. Participate in cross-functional security and risk management initiatives.

  14. Continuous Improvement:

  15. Continuously monitor the effectiveness of AI security measures and provide feedback to facilitate appropriate improvements.

  16. Keep abreast of the latest AI regulation developments, as well as advancements in AI and security technologies to proactively address new risks.

To be successful in this role you have:

  1. Education:

  2. Bachelor’s degree in Computer Science, Information Systems, Information Security, or a related field. Minor or master’s in business administration (MBA) preferred.

  3. Certificate or Master program focused on artificial intelligence development

  4. Experience:

  5. Minimum 1-2 years of experience performing threat modeling and/or security analysis for AI/ML systems

  6. Recommended 5 years of experience in information security

  7. Skills:

  8. Strong understanding of AI and machine learning technologies and their associated risks.

  9. Good Python Experience

  10. Strong ability to read/understand code written by product teams.

  11. Strong understanding of common adversarial attacks against AI/ML Systems (e.g. OWASP LLM Top 10, MITRE Atlas)

  12. Knowledge of relevant regulations and standards (e.g., EU AI Act, EO-14110, 800-218A, AI RMF, GDPR).

  13. Foundational understanding of common software vulnerabilities

  14. Proficiency in security risk assessment frameworks (e.g. FAIR) and methodologies for security AI/ML systems (e.g. Microsoft AI Threat Model, Google SAIF)

  15. Excellent problem-solving and analytical skills.

  16. Strong communication and collaboration skills, (preferably written and verbal leadership communications experience)

  17. Ability to manage multiple projects and priorities.

*#DTjobs *

#SecurityJobs

Work Personas

We approach our distributed world of work with flexibility and trust. Work personas (flexible, remote, or required in office) are categories that are assigned to ServiceNow employees depending on the nature of their work. Learn more here (https://www.servicenow.com/content/dam/servicenow-assets/public/en-us/doc-type/other-document/careers/new-world-of-work-personas.pdf) .

Equal Opportunity Employer

ServiceNow is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status, or any other category protected by law. In addition, all qualified applicants with arrest or conviction records will be considered for employment in accordance with legal requirements.

Accommodations

We strive to create an accessible and inclusive experience for all candidates. If you require a reasonable accommodation to complete any part of the application process, or are unable to use this online application and need an alternative method to apply, please contact talent.acquisition@servicenow.com for assistance.

Export Control Regulations

For positions requiring access to controlled technology subject to export control regulations, including the U.S. Export Administration Regulations (EAR), ServiceNow may be required to obtain export control approval from government authorities for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by relevant export control authorities.

From Fortune. ©2024 Fortune Media IP Limited. All rights reserved. Used under license.

DirectEmployers