National Security Threat Researcher

OpenAI
Apply Now

Job Description

About the team

Frontier AI models have the potential to benefit all of humanity, but also pose increasingly severe risks. To ensure that AI promotes positive change, we have dedicated a team to help us best prepare for the development of increasingly capable frontier AI models. This team, Preparedness, reports directly to our CTO and is tasked with identifying, tracking, and preparing for catastrophic risks related to frontier AI models.

Specifically, the mission of the Preparedness team is to:

  • Closely monitor and predict the evolving capabilities of frontier AI systems, with an eye towards misuse risks whose impact could be catastrophic (not necessarily existential) to our society; and
  • Ensure we have concrete procedures, infrastructure and partnerships to mitigate these risks and, more broadly, to safely handle the development of powerful AI systems.

Our team will tightly connect capability assessment, evaluations, and internal red teaming for frontier models, as well as overall coordination on AGI preparedness. The team’s core goal is to ensure that we have the infrastructure needed for the safety of highly-capable AI systems—from the models we develop in the near future to those with AGI-level capabilities. 

About you

We are looking to hire exceptional talent from diverse technical backgrounds (e.g., cybersecurity, CBRN-related expertise, national security/public safety) that can push the boundaries of our frontier models. Specifically, we are looking for those that will help us shape our empirical grasp of the whole spectrum of AI safety concerns and will own individual threads within this endeavor end-to-end.

In this role, you will:

  • Use your domain expertise to build our understanding of national-security-related AI safety risks
  • Design (and then continuously refine) evaluations of frontier AI models that assess the extent of these risks
  • Contribute to the refinement of risk management and the overall development of best practice guidelines for AI safety evaluations

We expect you to have:

  • Hands-on experience with national security threat prevention, preferably in cybersecurity
  • A deep interest in building understanding of the underpinnings of AI safety
  • Familiarity with software engineering
  • Ability to think outside the box and have a robust red-teaming mindset
  • Ability to operate effectively in a dynamic and extremely fast-paced research environment as well as scope and deliver projects end-to-end

It would be great if you also have:

  • Experience in ML research engineering, ML observability and monitoring, creating large language model-enabled applications, or another technical domain applicable to AI risk
  • A good understanding of the (nuances of) societal aspects of AI deployment
  • An ability to work cross-functionally
  • Excellent communication skills

We are an equal opportunity employer and do not discriminate on the basis of race, religion, national origin, gender, sexual orientation, age, veteran status, disability or any other legally protected status. Pursuant to the San Francisco Fair Chance Ordinance, we will consider qualified applicants with arrest and conviction records. 

We are committed to providing reasonable accommodations to applicants with disabilities, and requests can be made via this link.

OpenAI US Applicant Privacy Policy

Compensation, Benefits and Perks

Total compensation also includes generous equity and benefits.

  • Medical, dental, and vision insurance for you and your family
  • Mental health and wellness support
  • 401(k) plan with 4% matching
  • Unlimited time off and 18+ company holidays per year
  • Paid parental leave (20 weeks) and family-planning support
  • Annual learning & development stipend ($1,500 per year)

Annual Salary Range: $200,000—$370,000 USD

Company Info.

OpenAI

OpenAI is an American artificial intelligence (AI) research laboratory. OpenAI conducts AI research with the declared intention of promoting and developing a friendly AI. OpenAI systems run on the fifth most powerful supercomputer in the world. Microsoft announced that it is building AI technology based on the same foundation as ChatGPT into Microsoft Bing, Edge, Microsoft 365 and other products.

  • Industry
    Artificial intelligence,Computer software
  • No. of Employees
    380
  • Location
    San Francisco, CA, USA
  • Website
  • Jobs Posted

Get Similar Jobs In Your Inbox

OpenAI is currently hiring Data Scientist, Threat Intelligence Jobs in San Francisco, CA, USA with average base salary of $200,000 - $370,000 / Year.

Similar Jobs View More