Logo
Servicenow

Senior Staff Security Engineer | AI Risk Specialist

Servicenow, Atlanta, Georgia, United States, 30383


Company Description

It all started in sunny San Diego, California in 2004 when a visionary engineer, Fred Luddy, saw the potential to transform how we work. Fast forward to today — ServiceNow stands as a global market leader, bringing innovative AI-enhanced technology to over 8,100 customers, including 85% of the Fortune 500. Our intelligent cloud-based platform seamlessly connects people, systems, and processes to empower organizations to find smarter, faster, and better ways to work. But this is just the beginning of our journey. Join us as we pursue our purpose to make the world work better for everyone.Job Description

About Digital Technology & The SSOWe’re not yesterday’s IT department, we're Digital Technology. The world around us keeps changing and so do we. We’re redefining what it means to be IT with a mindset centered on transformation, experience, AI-driven automation, innovation, and growth.We’re all about delivering delightful, secure customer and employee experiences that accelerate ServiceNow’s journey to become the defining enterprise software company of the 21st century. And we love co-creating, using, and highlighting our own products to do it.Ultimately, we strive to make the world work better for our employees and customers when you work in ServiceNow Digital Technology, you work for them.The ServiceNow Security Organization (SSO) delivers world-class, innovative security solutions to reduce risk and protect the company and our customers. We enable our customers to migrate their most sensitive data and workloads to the cloud, accelerating our business so that we are the most trusted SaaS provider. We create an environment where our employees are proud to work and can make a positive impact.Job DescriptionWe are seeking an AI System Risk Architect to ensure we’re adequately identifying, assessing, and mitigating security risks associated with the deployment and operation of artificial intelligence (AI) systems. This role involves working closely with cross-functional teams to ensure that AI applications are secure, comply with relevant regulations, and operate within acceptable risk parameters. The AI Security Risk Manager will also develop and implement strategies to protect AI systems from threats and vulnerabilities.What you get to do in this role:Security Risk Assessment:

Conduct comprehensive security risk assessments of AI systems and applications.Identify potential security threats and vulnerabilities specific to AI technologies.Establish framework and expectations for acceptance of AI security risk (e.g., security design analysis done before sign-off)Articulate technical AI security risk in business terms to facilitate acceptance of risk with appropriate security mitigations.

Security Strategy Development:

Provide risk-based input to AI security policies, procedures, and controls for AI systems.Collaborate with AI development teams to facilitate risk-based security measures throughout the AI lifecycle.Develop strategies to manage and mitigate AI-related security risks.

Collaboration and Communication:

Work closely with product security, AI engineers, security GRC, enterprise security and digital technology (IT) teams to ensure alignment on AI security objectives.Communicate effectively with senior management and other stakeholders about AI security risks and mitigation efforts.Participate in cross-functional security and risk management initiatives.

Continuous Improvement:

Continuously monitor the effectiveness of AI security measures and provide feedback to facilitate appropriate improvements.Keep abreast of the latest AI regulation developments, as well as advancements in AI and security technologies to proactively address new risks.

Qualifications

To be successful in this role you have:Education:Bachelor’s degree in Computer Science, Information Systems, Information Security, or a related field. Minor or master’s in business administration (MBA) preferred.Certificate or Master program focused on artificial intelligence development.

Experience:Minimum 1-2 years of experience performing threat modeling and/or security analysis for AI/ML systems.Recommended 5 years of experience in information security.

Skills:Strong understanding of AI and machine learning technologies and their associated risks.Good Python Experience:

Strong ability to read/understand code written by product teams.

Strong understanding of common adversarial attacks against AI/ML Systems (e.g. OWASP LLM Top 10, MITRE Atlas).Knowledge of relevant regulations and standards (e.g., EU AI Act, EO-14110, 800-218A, AI RMF, GDPR).Foundational understanding of common software vulnerabilities.Proficiency in security risk assessment frameworks (e.g. FAIR) and methodologies for security AI/ML systems (e.g. Microsoft AI Threat Model, Google SAIF).Excellent problem-solving and analytical skills.Strong communication and collaboration skills, (preferably written and verbal leadership communications experience).Ability to manage multiple projects and priorities.

#J-18808-Ljbffr