Experience Inc. Jobs

Job Information

Google Strategic Intelligence Analyst, Trust and Safety, Generative AI in Washington, District Of Columbia

Minimum qualifications:

  • Bachelor's degree or equivalent practical experience.

  • 7 years of experience in data analytics, Trust and Safety, policy, cyber-security, or related fields.

Preferred qualifications:

  • Master's degree or PhD.

  • Experience with fraud investigations, fraud risk management, security and threat analysis in the context of Internet-related products/activities.

  • Experience with machine learning.

  • Experience in SQL, building dashboards, data collection/transformation, visualization/dashboards, or in a scripting/programming language (e.g., Python).

  • Excellent written and verbal communication and presentation skills, with the ability to influence cross-functionally at various levels.

  • Excellent problem-solving and critical thinking skills with attention to detail in an ever-changing environment

Trust & Safety team members are tasked with identifying and taking on the biggest problems that challenge the safety and integrity of our products. They use technical know-how, excellent problem-solving skills, user insights, and proactive communication to protect users and our partners from abuse across Google products like Search, Maps, Gmail, and Google Ads. On this team, you're a big-picture thinker and strategic team-player with a passion for doing what’s right. You work globally and cross-functionally with Google engineers and product managers to identify and fight abuse and fraud cases at Google speed - with urgency. And you take pride in knowing that every day you are working hard to promote trust in Google and ensuring the highest levels of user safety.

In this role, you will be at the forefront of generative AI risk analysis and support Google’s efforts to launch responsible products. As a member of the Trust and Safety Intelligence Analysis team you will work with internal intelligence data, content adversarial red teaming data, bug bounty insights, and other external signals. You'll analyze and synthesize data into Google intelligence reports to help forecast and prioritize threats that could harm Google or its users. You will produce timely assessments for Google stakeholders to drive decision making, risk preparedness, and mitigation.

At Google we work hard to earn our users’ trust every day. Trust & Safety is Google’s team of abuse fighting and user trust experts working daily to make the internet a safer place. We partner with teams across Google to deliver bold solutions in abuse areas such as malware, spam and account hijacking. A diverse team of Analysts, Policy Specialists, Engineers, and Program Managers, we work to reduce risk and fight abuse across all of Google’s products, protecting our users, advertisers, and publishers across the globe in over 40 languages.

The US base salary range for this full-time position is $129,000-$191,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your preferred location during the hiring process.

Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google (https://careers.google.com/benefits/) .

  • Anticipate and analyze risks to trust and safety of users regarding responsible AI risks and information quality, identify emerging abuse or risk trends, and forecast new forms of abuse.

  • Synthesize information and data sources for executive stakeholders.

  • Conduct investigations into user behavior, actors, and content abuse, generate clear and concise reports on investigative findings, trends, and recommendations for action.

  • Work individually and collaboratively to uncover new risk vectors in Google’s product suite.

  • Influence an collaborate with cross-functional teams, including Product, Engineering, Policy and Operations to solve problems and identify trends and opportunities, work with sensitive content or situations, and may be exposed to graphic, controversial, or upsetting topics or content.

Google is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. See also https://careers.google.com/eeo/ and https://careers.google.com/jobs/dist/legal/OFCCPEEOPost.pdf If you have a need that requires accommodation, please let us know by completing our Accommodations for Applicants form: https://goo.gl/forms/aBt6Pu71i1kzpLHe2.

DirectEmployers