Security Engineer Application Security
@ OpenAI

San Francisco, CA
$150,000
On Site
Full Time
Posted 22 hours ago

Your Application Journey

Personalized Resume
Apply
Email Hiring Manager
Interview

Email Hiring Manager

XXXXXXXX XXXXXXXXXXXXX XXXXXXXX***** @openai.com
Recommended after applying

Job Details

About The Team

Security is at the foundation of OpenAI’s mission to ensure that artificial general intelligence benefits all of humanity. The Security team protects OpenAI’s technology, people, and products while supporting all products and research with robust security practices.

About The Role

As a Security Engineer Application Security, you will identify and mitigate security vulnerabilities within software applications. Your tasks include building security tools, conducting code reviews, penetration testing, and performing security assessments.

In This Role, You Will

  • Perform regular security assessments, code reviews, and penetration testing.
  • Develop and implement security tools and frameworks.
  • Collaborate with development teams to integrate secure coding practices.
  • Conduct threat modeling and risk assessments to mitigate risks.
  • Manage vulnerabilities and support incident response activities.

You Might Thrive In This Role If You

  • Have extensive experience in cybersecurity and information security.
  • Understand secure coding practices, threat modeling and risk assessment.
  • Are proficient in programming languages such as Python, Java, or C++.
  • Are knowledgeable about security tools like Burp Suite and OWASP ZAP.
  • Communicate complex security issues clearly to various stakeholders.

About OpenAI

OpenAI is dedicated to ensuring that artificial intelligence benefits all of humanity. They push the boundaries of AI while ensuring safety through robust research and progressive products. OpenAI is an equal opportunity employer committed to diversity and inclusion.

Key skills/competency

  • Security assessments
  • Penetration testing
  • Secure coding
  • Threat modeling
  • Risk assessment
  • Vulnerability management
  • Incident response
  • Python
  • Java
  • Security tools

How to Get Hired at OpenAI

🎯 Tips for Getting Hired

  • Customize your resume: Highlight relevant security and coding projects.
  • Research OpenAI: Understand their culture and security priorities.
  • Prepare for technical interviews: Practice penetration testing and secure coding questions.
  • Showcase communication skills: Explain complex security topics clearly.

📝 Interview Preparation Advice

Technical Preparation

Review latest security tools and frameworks.
Practice penetration testing scenarios.
Study secure coding standards and guidelines.
Update skills in Python, Java, and C++.

Behavioral Questions

Describe a time you mitigated a vulnerability.
Explain conflict resolution with a development team.
Discuss managing multiple security priorities effectively.
Share experience with clear risk communication.

Frequently Asked Questions