Full-Time Staff Cyber Security Engineer (GenAI)
NBCUniversal is hiring a remote Full-Time Staff Cyber Security Engineer (GenAI). The career level for this job opening is Experienced and is accepting Englewood Cliffs, NEW JERSEY based applicants remotely. Read complete job description before applying.
This job was posted 1 month ago and is likely no
longer active. We encourage you to explore more recent opportunities on our site. However, you
may still try your luck using 'Apply Now' link below. We recommend focusing on newer listings
available here.
NBCUniversal
Job Title
Staff Cyber Security Engineer (GenAI)
Posted
Career Level
Full-Time
Career Level
Experienced
Locations Accepted
Englewood Cliffs, NEW JERSEY
Salary
YEAR $125000 - $155000
Share
Job Details
We are looking for a Staff Cyber Security Engineer to be part of our NBCU Security Architecture team, focused on emerging technologies including AI. This Staff Cyber Security Engineer will partner with the various NBCUniversal businesses, enterprise IT, and Cyber Security organization to ensure technology is designed and deployed securely.
- Function as a security subject matter expert with broad knowledge across various domains, embedded with engineering teams delivering solutions for NBCUniversal.
- Primary focus will be on security controls applicable to AI systems and other emerging technologies.
- Develop threat models and control strategies that are fully integrated into the design, development, and operation of new and evolving technology platforms.
- Communicate the importance of key Cyber programs and services to obtain support, trust and buy-in from business and technology teams to ensure security goals are being met.
- 8+ years of experience partnering with business and technical teams to architect secure products and maintain a secure posture throughout their lifecycle
- Ability to explain common threats to components including Network, Cloud, Web and Application environments and design mitigations with context of product and business needs
- Some knowledge and awareness of ML and generative AI technologies, including common security concerns and mitigations
- Knowledge of best practices in the Cyber Security industry, including OWASP Top 10 and CWE/SANS Top 25
- Strong written/verbal communication and presentation skills with the ability to tailor to both technical, and non-technical audiences
- Experience performing Threat Analysis and modeling leveraging best in industry frameworks such as MITRE ATT&CK
- In-depth knowledge of generative AI platforms such as Azure OpenAI services and various models including GPT-4, Llama, Midjourney and the underlying technologies and safety and security risks
- Understanding of various data and privacy regulations, including PCI DSS, SOX, HIPAA, GDPR, CCPA
- In depth knowledge of common Cloud services and platforms (IaaS, PaaS, SaaS)
Skills
FAQs
What is the last date for applying to the job?
The deadline to apply for Full-Time Staff Cyber Security Engineer (GenAI) at NBCUniversal is
27th of November 2025
. We consider jobs older than one month to have expired.
Which countries are accepted for this remote job?
This job accepts [
Englewood Cliffs, NEW JERSEY
] applicants. .
Related Jobs You May Like
Cortex Cloud Sales Specialist - Public Sector
Paris, France
1 day ago
Channel Partnerships
Cloud Solutions
Customer Relationship Management
Palo Alto Networks
Full-Time
Experienced
Senior Product Manager (Security Domain)
São Paulo, Brazil
1 day ago
Agile Methodologies
Product Management
Security Management
Sigma Software
Full-Time
Experienced
Senior Director, Technical Services (NAM)
Plano, TX
1 day ago
Customer Success
Cybersecurity
Stakeholder Management
Palo Alto Networks
Full-Time
Senior Manager
YEAR $270000 - $315000
Sr. Ethics & Compliance Manager- Global Public Sector
Ottawa, Canada
1 day ago
Canadian Contract Security
Government Contract Compliance
Policy Development
ServiceNow
Full-Time
Manager
Solutions Engineer, Identity
Santa Clara, CALIFORNIA
1 day ago
IAM
IGA
REST APIs
Cyberark
Full-Time
Experienced
YEAR $107000 - $158000
Principal Product Manager - Security Center
Santa Clara, CALIFORNIA
1 day ago
AI Integration
Cloud Security
Product Management
ServiceNow
Full-Time
Manager
Senior Safety & Security Officer
Austin, TX
1 day ago
FRA System Safety For Passenger Rail
FTA System Safety And Security Certification (SSC)
PTASP Development
AECOM
Full-Time
Experienced
Sr. Manager, Global Certifications (Federal)
Santa Clara, CA
1 day ago
Cloud Security
DoD SRG
FedRAMP
Palo Alto Networks
Full-Time
Senior Manager
YEAR $180000 - $220000
IAM Engineering Specialist
São Paulo, Brazil
1 day ago
Access Control
Identity Governance And Administration (IGA)
One Identity
Experian
Full-Time
Experienced
Accreditation Specialist Lead (Remote)
United States
1 day ago
HIPAA
ISO 27001
PCI
Experian
Full-Time
Experienced
Embedded Senior Analyst, Threats and Intelligence
Remote
1 day ago
Data Analysis
OSINT
Security Investigations
Sibylline Ltd
Full-Time
Experienced
YEAR $125000 - $125000
Embedded Intelligence Analyst
Remote
1 day ago
Intelligence Analysis
Risk Assessment
Security Investigations
Sibylline Ltd
Full-Time
Experienced
YEAR $76858 - $76858