Expoint - all jobs in one place

The point where experts and best companies meet

Limitless High-tech career opportunities - Expoint

Microsoft Principal AI Safety Researcher - Red Team 
United States, Washington 
232855194

16.07.2024

Qualifications - Required:

  • Doctorate in relevant field AND 3+ years related research experience OR equivalent experience.
  • Research experience especially in adversarial machine learning, or the intersection of machine learning and security

Other Requirements

  • Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsoft Cloud Background Check:
    • This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter.

Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here:

Microsoft will accept applications for the role until August 15, 2024.

Responsibilities
  • Research new and emerging threats to inform the organization
  • Discover and exploit Responsible AI vulnerabilities end-to-end in order to assess the safety of systems
  • Develop methodologies and techniques to scale and accelerate responsible AI Red Teaming
  • Collaborate with teams to influence measurement and mitigations of these vulnerabilities in AI systems
  • Work alongside traditional offensive security engineers, adversarial ML experts, developers to land responsible AI operations
  • Embody our and