Full-Time Director, AI Red Team

Optum, Inc is hiring a remote Full-Time Director, AI Red Team. The career level for this job opening is Senior Manager and is accepting USA based applicants remotely. Read complete job description before applying.

This job was posted 1 month ago and is likely no longer active. We encourage you to explore more recent opportunities on our site. However, you may still try your luck using 'Apply Now' link below. We recommend focusing on newer listings available here.

Optum, Inc

Job Title

Director, AI Red Team

Posted

Career Level

Full-Time

Career Level

Senior Manager

Locations Accepted

USA

Job Details

Job Details

Optum is a global organization that delivers care, aided by technology to help millions of people live healthier lives. The work you do with our team will directly improve health outcomes by connecting people with the care, pharmacy benefits, data and resources they need to feel their best. Here, you will find a culture guided by diversity and inclusion, talented peers, comprehensive benefits and career development opportunities. Come make an impact on the communities we serve as you help us advance health equity on a global scale. Join us to start Caring. Connecting. Growing together.

As Director of the AI Red Team, you will lead a team responsible for testing and validating the safety, reliability, and ethical deployments of AI products. You will work closely with vendors to arrange for testing and training, and be responsible for developing and maintaining tools, tactics, and methodologies that produce artifacts indicating readiness for operation. You will also develop policies and align with the NIST Risk Management Framework.

You'll enjoy the flexibility to work remotely * from anywhere within the U.S. as you take on some tough challenges.

Primary Responsibilities:

  • Develop and maintain a toolkit (security tools and scripts) to assist in the automation and execution of security assessments and red teaming activities
  • Align testing methodology with NIST Risk Management Framework
  • Develop and contribute to policies affecting AI
  • Partner with AI teams to prioritize modules, present findings, and collaborate on remediation
  • Conduct assessments of AI, underlying infrastructure and networks
  • Organize and oversee best practices for responsible, governable, traceable, and equitable testing of AI
  • Produce comprehensive reports and documentation of findings and recommendations for technical and non-technical teams. Communicate findings effectively and recommend practical solutions
  • Work closely with other security teams, engineering teams, and product teams to provide guidance, insight, and drive improvements to AI modules

You'll be rewarded and recognized for your performance in an environment that will challenge you and give you clear direction on what it takes to succeed in your role as well as provide development for other roles you may be interested in.

Required Qualifications:

  • 6+ years of experience in red team/offensive security roles, leading operations
  • 5+ years of experience in large enterprise environments
  • 4+ years of experience with security assessment tools and frameworks
  • 4+ years of experience developing/discovering tools for red team activities (e.g. infrastructure, c2 staging, etc)
  • 2+ years of experience as a people leader
  • Demonstrated knowledge in and understanding of operating systems, network protocols, and web application security
  • Track record of involvement in and enthusiasm for cybersecurity and emerging trends and technologies
  • Track record of and ability to deliver business outcomes and technical details for audiences of varying levels of technical expertise


Preferred Qualifications:

  • Master's degree in Cybersecurity or Information Systems or similar
  • Healthcare industry experience
  • Experience with machine learning and artificial intelligence

*All employees working remotely will be required to adhere to UnitedHealth Group's Telecommuter Policy

California, Colorado, Connecticut, Hawaii, Nevada, New Jersey, New York, Rhode Island, or Washington Residents Only: The salary range for this role is $122,100 to $234,700 annually. Pay is based on several factors including but not limited to local labor markets, education, work experience, certifications, etc. UnitedHealth Group complies with all minimum wage laws as applicable. In addition to your salary, UnitedHealth Group offers benefits such as, a comprehensive benefits package, incentive and recognition programs, equity stock purchase and 401k contribution (all benefits are subject to eligibility requirements). No matter where or when you begin a career with UnitedHealth Group, you'll find a far-reaching choice of benefits and incentives.

Application Deadline: This will be posted for a minimum of 2 business days or until a sufficient candidate pool has been collected. Job posting may come down early due to volume of applicants.


FAQs

What is the last date for applying to the job?

The deadline to apply for Full-Time Director, AI Red Team at Optum, Inc is 17th of September 2024 . We consider jobs older than one month to have expired.

Which countries are accepted for this remote job?

This job accepts [ USA ] applicants. .

Related Jobs You May Like

Associate Director of Generative AI Platform Engineering

USA
4 days ago
Application Programming Interfaces (API)
MLOps
Python
S&P Global
Full-Time
Senior Manager
YEAR $125000 - $220000

Generative AI Engineer

India
2 weeks ago
Data Analysis
Data Engineering
data integration
Abstrabit Technologies Pvt Ltd
Full-Time
Entry Level

Looking for a specific job?