Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
ML Application Security Engineer image - Rise Careers
Job details

ML Application Security Engineer

At Dynamo AI, we believe that LLMs must be developed with privacy, safety, and real-world responsibility in mind. Our ML team comes from a culture of academic research driven to democratize AI advancements responsibly. By operating at the intersection of ML research and industry applications, our team empowers Fortune 500 companies’ adoption of frontier research for their next generation of LLM products. Join us if you:

• Wish to work on the premier platform for private and personalized LLMs. We provide the fastest end to end solution to deploy research in the real world with our fast-paced team of ML Ph.D.’s and builders, free of Big Tech / academic bureaucracy and constraints.

• Are excited at the idea of democratizing state-of-the-art research on safe and responsible AI.

• Are motivated to work at a 2023 CB Insights Top 100 AI Startup and see your impact on end customers in the timeframe of weeks not years.

• Care about building a platform to empower fair, unbiased, and responsible development of LLMs and don’t accept the status quo of sacrificing user privacy for the sake of ML advancement.


Responsibilities
  • Work directly with customers to assess and enhance their AI/ML security posture, providing expert guidance and support.
  • Design and implement architectural patterns and proof of concepts for secure SaaS-based platform deployments.
  • Collaborate with cross-functional teams, including Product Managers and Engineers, to gather customer requirements and influence product direction to better solve customers security problems


Qualifications
  • Significant experience deploying and securing production AI/ML infrastructure in complex environments.
  • Deep understanding of popular security posture management tools and practices.
  • Strong familiarity with AI/ML concepts, LLM implementations and their security implications.
  • Previous experience in security services setup or at a large SaaS security company is highly desirable.


Dynamo AI is committed to maintaining compliance with all applicable local and state laws regarding job listings and salary transparency. This includes adhering to specific regulations that mandate the disclosure of salary ranges in job postings or upon request during the hiring process. We strive to ensure our practices promote fairness, equity, and transparency for all candidates.


Salary for this position may vary based on several factors, including the candidate's experience, expertise, and the geographic location of the role. Compensation is determined to ensure competitiveness and equity, reflecting the cost of living in different regions and the specific skills and qualifications of the candidate.

End-to-end privacy, security, and compliance solutions to prepare your organization for emerging AI regulations.

12 jobs
Calculating your matching score...
BADGES
Badge Future MakerBadge InnovatorBadge Rapid Growth
FUNDING
SENIORITY LEVEL REQUIREMENT
INDUSTRY
TEAM SIZE
EMPLOYMENT TYPE
Full-time, on-site
DATE POSTED
June 11, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!