Logo
Tbwa Chiat/Day Inc

Embedded Security Engineer • Pittsburgh, San Francisco, Bengaluru

Tbwa Chiat/Day Inc, San Francisco, California, United States, 94199


At Skild AI, we are building the world's first general purpose robotic intelligence that is robust and adapts to unseen scenarios without failing. We believe massive scale through data-driven machine learning is the key to unlocking these capabilities for the widespread deployment of robots within society. Our team consists of individuals with varying levels of experience and backgrounds, from new graduates to domain experts. Relevant industry experience is important, but ultimately less so than your demonstrated abilities and attitude. We are looking for passionate individuals who are eager to explore uncharted waters and contribute to our innovative projects.Position Overview

We are seeking a proficient Embedded Security Engineer to join our team and contribute to the protection of our models deployed on robotic hardware. You will be responsible for conducting comprehensive threat modeling and security assessments, as well as supporting our engineering teams in adhering to established security standards and requirements. This role involves both software engineering techniques and deep learning methods to encode/encrypt trained models. A blend of technical acumen and collaborative skills is essential, as you will develop solutions to identified risks, write test cases for security controls, and actively participate in offensive security assessments.Responsibilities

Conduct detailed threat modeling and security assessments of critical assets.Regularly update threat models to reflect evolving threats and changes in the business environment.Identify and explore vulnerabilities in critical software components used across our environment.Create and implement technical solutions to mitigate identified risks, and maintain test cases to ensure the effectiveness and resilience of the solutions.Collaborate with engineering teams to ensure compliance with defined security standards and requirements.Provide support in the implementation of security measures.Lead penetration tests and red team exercises.Preferred Qualifications

BS, MS or higher degree in Computer Science, Robotics, Engineering or a related field, or equivalent practical experience.Proficiency developing higher-level languages (e.g., PHP, Python, C++, or Java).Experience with deep learning software, frameworks, and APIs (e.g., PyTorch, etc.).Experience with enterprise security.Proven experience in threat modeling, security assessments, and penetration testing.Strong understanding of cybersecurity principles, frameworks, and standards.Understanding and experience with securing transfer and storage of deep neural network models.Base Salary Range: $100,000 - $300,000 USD

#J-18808-Ljbffr