Cognitive Collective

Helping you find your next career in AI. Learn more about the job board on the Scale blog.

Are you a scaling AI startup? Email maxwell@scalevp.com to be added to our board.
131
companies
2,373
Jobs

Research Program Manager, Security

OpenAI

OpenAI

Operations
San Francisco, CA, USA
Posted on Thursday, December 21, 2023

About the Team

Security is at the foundation of OpenAI’s mission to ensure that artificial general intelligence benefits all of humanity.

The Security team protects OpenAI’s technology, people, and products. We are technical in what we build but are operational in how we do our work, and are committed to supporting all products and research at OpenAI. Our Security team tenets include: prioritizing for impact, enabling researchers, preparing for future transformative technologies, and engaging a robust security culture.

About the Role

As a Research Program Manager in Security at OpenAI, you will be instrumental in driving our security research programs forward. This role demands a blend of technical knowledge, operational expertise, and program management skills. You will be responsible for coordinating external and internal security programs, fostering community relations, and ensuring that our security initiatives align with OpenAI's mission to benefit all of humanity. Your role will be pivotal in advancing the forefront of AI security.

You’ll make an impact on OpenAI by:

  • Managing and accelerating external security programs, including the Cyber Grant Program and the AI Cyber Challenge.
  • Overseeing the operations and efficiency of third-party vulnerability disclosure programs, including the bug bounty and third-party vulnerability disclosure pipelines.
  • Facilitating OpenAI’s engagement with the security research community, including through planning and organizing events such as conferences.
  • Driving internal security training initiatives, such as weekly onboarding, annual certifications, and specialized training programs like secure development training.
  • Work closely with the Security leadership to balance the bandwidth between OpenAI’s P0 objective of protection and the growth of these security programs.

You may be a fit for this role if you have:

  • Proven experience in program management within the field of security.
  • Strong understanding of security principles, best practices, and emerging trends in AI and security.
  • Familiarity with the security research community, vulnerability disclosure programs, and bug bounty initiatives.
  • Excellent organizational skills with an ability to manage multiple projects simultaneously.
  • Experience in planning and executing conferences or similar events.
  • Strong communication and interpersonal skills, capable of engaging effectively with both technical and non-technical stakeholders.
  • Ability to foster a robust security culture and promote security awareness across the organization.
  • Experience in collaborating with cross-functional teams to drive security initiatives.

Compensation, Benefits and Perks

Total compensation also includes generous equity and benefits.

  • Medical, dental, and vision insurance for you and your family
  • Mental health and wellness support
  • 401(k) plan with 4% matching
  • Unlimited time off and 18+ company holidays per year
  • Paid parental leave (20 weeks) and family-planning support
  • Annual learning & development stipend ($1,500 per year)
Annual Salary Range
$240,000$270,000 USD

About OpenAI

OpenAI is an AI research and deployment company dedicated to ensuring that general-purpose artificial intelligence benefits all of humanity. We push the boundaries of the capabilities of AI systems and seek to safely deploy them to the world through our products. AI is an extremely powerful tool that must be created with safety and human needs at its core, and to achieve our mission, we must encompass and value the many different perspectives, voices, and experiences that form the full spectrum of humanity.

We are an equal opportunity employer and do not discriminate on the basis of race, religion, national origin, gender, sexual orientation, age, veteran status, disability or any other legally protected status.

For US Based Candidates: Pursuant to the San Francisco Fair Chance Ordinance, we will consider qualified applicants with arrest and conviction records.

We are committed to providing reasonable accommodations to applicants with disabilities, and requests can be made via this link.

OpenAI Global Applicant Privacy Policy

At OpenAI, we believe artificial intelligence has the potential to help people solve immense global challenges, and we want the upside of AI to be widely shared. Join us in shaping the future of technology.