Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Palo Alto Networks

    Sr. Principal Security Researcher (Advanced Threat Prevention)

    Santa Clara, CA, United States

    • Ending Soon

    Sr. Principal Security Researcher (Advanced Threat Prevention) Palo Alto Networks Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud... View company page At Pa

    Job Source: Palo Alto Networks
  • SoundHound Inc

    Principal Research Engineer, Generative AI

    Santa Clara, CA, United States

    • Ending Soon

    SoundHound AI believes every person should be able to interact naturally with the products around them–by simply talking. With a global reach spanning two dozen languages, we build Voice AI products with conversational intelligence for cars, restaurant ordering, and more, allowing our customers to extend their brand in new and meaningful ways. At

    Job Source: SoundHound Inc
  • Citrix Systems

    Sr. Principal Security Engineer

    Santa Clara, CA, United States

    • Ending Soon

    Role Requirements: 15 or more years of progressing/in-depth IT security experience. Practical experience in a senior role within the last five years and demonstrated ability to carry out the functions of the job. Proven experience and knowledge of Enterprise Security Operations Demonstrated experience in using Endpoint Detection and Response soft

    Job Source: Citrix Systems
  • Citrix Systems Inc

    Sr. Principal Security Engineer

    Santa Clara, CA, United States

    • Ending Soon

    Role Requirements: 15 or more years of progressing/in-depth IT security experience. Practical experience in a senior role within the last five years and demonstrated ability to carry out the functions of the job. Proven experience and knowledge of Enterprise Security Operations Demonstrated experience in using Endpoint Detection and Response soft

    Job Source: Citrix Systems Inc
  • Cloud Software Group

    Sr. Principal Security Engineer

    Santa Clara, CA, United States

    Role Requirements: 15 or more years of progressing/in-depth IT security experience. Practical experience in a senior role within the last five years and demonstrated ability to carry out the functions of the job. Proven experience and knowledge of Enterprise Security Operations Demonstrated experience in using Endpoint Detection and Response softw

    Job Source: Cloud Software Group
  • Cloud Software Group, Inc.

    Sr. Principal Security Engineer

    Santa Clara, CA, United States

    • Ending Soon

    Role Requirements: 15 or more years of progressing/in-depth IT security experience. Practical experience in a senior role within the last five years and demonstrated ability to carry out the functions of the job. Proven experience and knowledge of Enterprise Security Operations Demonstrated experience in using Endpoint Detection and Response soft

    Job Source: Cloud Software Group, Inc.
  • Palo Alto Networks

    Principal Security Researcher (Network Protocols)

    Santa Clara, CA, United States

    Principal Security Researcher (Network Protocols) Palo Alto Networks Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud... View company page At Palo Alto Netwo

    Job Source: Palo Alto Networks
  • Palo Alto Networks

    Principal Security Researcher Advanced Threat Prevention

    Santa Clara, CA, United States

    Job Description Your Career You will be part of the team that develops the content to power the Palo Alto Networks next generation firewall. The content team is responsible for decoding network protocols, identifying applications and detecting threats on enterprise customers’ networks. As a member of the content team, you have the opportunity to

    Job Source: Palo Alto Networks

Sr Principal Security Researcher (Generative AI Security)

Santa Clara, CA, United States

Sr Principal Security Researcher (Generative AI Security) Palo Alto Networks Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud... View company page

At Palo Alto Networks everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Our Approach to Work

We lead with flexibility and choice in all of our people programs. We have disrupted the traditional view that all employees have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your wellbeing support to your growth and development, and beyond!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work from the office three days per week, leaving two days for choice and flexibility to work where you feel most effective. This setup fosters casual conversations, problem-solving, and trusted relationships. While details may evolve, our goal is to create an environment where innovation thrives, with office-based teams coming together three days a week to collaborate and thrive, together!

Job Description We are seeking a highly skilled and motivated security researcher to join our team, focusing on addressing security challenges related to generative AI (genAI) models. This role involves conducting advanced research in adversarial attacks, misuse of AI technologies, and security issues in large language models (LLMs) and their applications. The ideal candidate will have a robust analytical skill set, a can-do attitude, a profound commitment to ethical AI practices, and a network security background.

Responsibilities:

Investigate and develop methodologies to identify potential adversarial attacks that can manipulate genAI models to produce harmful, biased, or deceptive outputs.

Explore vulnerabilities in genAI systems, including adversarial input generation and prompt data leakage.

Propose and test defenses against various attack vectors to strengthen model resilience.

LLM Agent and Application Security:

Conduct security research and assessments for LLM agents and their applications.

Stay abreast of the latest industry trends, threats, and opportunities in AI security.

Malicious Use and Misuse:

Analyze how genAI can be exploited for malicious purposes, such as creating sophisticated spam, phishing schemes, or other cyber threats.

Design and implement strategies and technologies to detect and prevent the misuse of AI tools.

Collaborate with cross-functional teams to ensure the ethical deployment of AI technologies.

Qualifications Your Experience

Advanced degree in Computer Science, AI, Cybersecurity, or a related field.

Proven research experience in AI, machine learning, cybersecurity, or a closely related area.

Strong understanding of the mechanisms and vulnerabilities of genAI and LLMs.

Experience with LangChain, RAG, Python and common AI/ML frameworks (e.g., TensorFlow, PyTorch).

Ability to work independently as well as collaboratively in a team environment.

Excellent problem-solving skills and a can-do attitude.

Strong communication skills, both written and verbal.

Preferred Experience:

Publications in reputed journals/conferences in related fields.

Practical experience with cybersecurity and ethical hacking.

Additional Information The Team

We define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected] .

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $170,000/yr to $265,000/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here .

Explore more InfoSec / Cybersecurity career opportunities Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Sr Principal Security Researcher (Generative AI Security) jobs in Santa Clara, CA, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.