AI Cyber-security

3 weeks ago


Bengaluru, India SAP Full time
What you’ll do
Implement and execute AI security strategy across SAP product portfolio.
Research new AI threats and validate them for SAP AI services.
Perform penetration testing for AI cloud services and help in implementing mitigations along with the development team.
Detect, assess and patch security vulnerabilities in cloud accounts and operational systems.
Conduct security validation, threat modelling and vulnerability management for AI portfolio services.
Collaborate with peers across different SAP lines of businesses on architectural topics to perform risk identification and eliminate threats in AI integration across SAP.
What you bring
University degree in Computer Science, Cyber security, or related technical field.
4-8 years of experience in Security along with Penetration testing experience.
Strong analytical and problem-solving skills with a passion for Machine Learning.
Applied programming experience in Python.
Creative thinking, willingness, and ability to learn quickly new concepts and technologies.
Fluent in English, both verbal and written communication skills.
Tech you bring
Penetration testing experience with API testing tools, web applications and docker containers.
Creating and implementing Secure development lifecycle as part of product development.
Tech you'll learn
Business AI and how to manage the technical risks of AI integration.
Prompt engineering with a variety of GenAI models.
Data protection and privacy in the context of business applications.
Meet your team
SAP AI Security team, a group devoted to navigating the dynamic threat landscape and managing the risks associated with incorporating Artificial Intelligence into business applications. This team is at the forefront of discovering novel Generative AI threats, applying them to our internal applications, and formulating strategies to circumvent these threats. An integral part of our work involves outlining and executing security, privacy, and ethical guidelines for AI use cases within our organization. Our team works very closely with AI operations team and has access to cutting edge infrastructure to experiment with Generative AI models and attacks.
SAP Cross Product Engineering and Experience team facilitates and drives the realization of the Intelligent Enterprise vision across SAP’s major products by providing architectural guidelines, user experience design capabilities, and artificial intelligence expertise for our future cloud product developments. Artificial Intelligence team is in the core of Generative AI platform development and providing functional AI services across SAP product portfolio. This is a cross-location team with deep technical expertise in AI/ML technologies and thus provides a valuable opportunity to learn from each-other and work on evolution of Business AI.
#SAPBusinessAICareers

  • Bengaluru, India Orbit global hr consultants Full time

    **About Us** We are a US based AI powered cyber security technology company that offers a specialized portfolio of security solutions and services to some of the largest North American businesses. Our mission is to protect global businesses against cyber threats and breaches using specialized, AI powered cybersecurity solutions and services. Our advisory...

  • AI Cyber-security

    4 weeks ago


    Bengaluru, India SAP Full time

    What you’ll do Implement and execute AI security strategy across SAP product portfolio. Research new AI threats and validate them for SAP AI services. Perform penetration testing for AI cloud services and help in implementing mitigations along with the development team. Detect, assess and patch security vulnerabilities in cloud accounts and...

  • Cyber Security

    4 weeks ago


    Bengaluru, India Mindpool TECHN0L0GY Full time

    **Mindpool Technologies is hiring for Cyber Security - trainer in Bangalore** Experience : 8 -17 Years Location : Bangalore WFO (Hybrid) Notice period : 10 days to 30 Days **Role**: - cybersecurity experts, professionals, and trainers with passion for teaching and creating educational content and exercises - Deliver classroom/onsite/online...


  • Bengaluru, India CloudThat Technologies Pvt. Ltd. Full time

    **ABOUT THIS JOB**: **Salary**: N.A Employment Type: Internship Industry : Cloud Consulting & Training Company Type: Private Limited **SKILLS**: Cyber security, AWS, Azure, GCP **JOB DESCRIPTION**: **We need freshers who must be interested in delivering training and can join immediately.** **Responsibilities**: - Prepare documentation for various...


  • Bengaluru, India Changeleaders Full time

    Role : Cybersecurity EngineerExperience : 5 to 8 YearsLocation : HyderabadJob Description :Key roles and responsibilities :- Understand, adapt and learn Customer Security/Cybersecurity processes and requirements- Support Security activities for ISO21434 compliance- Support Security awareness across (customer) departments- Perform Security Management...


  • Bengaluru, India airbus Full time

    Job Description:A vacancy for a Data Scientist in Corporate Cyber Security has arisen within Airbus in India.Are you interested in working with leading experts to protect Airbus against an ever evolving cyber threat and be part of the corporate digital security office combining IT, industrial manufacturing, product, and people security?Are you willing to...


  • Bengaluru, India airbus Full time

    Job Description: A vacancy for a Data Scientist in Corporate Cyber Security has arisen within Airbus in India.Are you interested in working with leading experts to protect Airbus against an ever evolving cyber threat and be part of the corporate digital security office combining IT, industrial manufacturing, product, and people security?Are you willing to...


  • Bengaluru, India Halodoc Full time

    About This RoleHalodoc is looking for an individual who can adopt the mindset of an attacker to proactively identify security vulnerabilities and collaborate closely with cross-functional teams to promptly address them. This role involves taking charge of the end-to-end secure development requirements, discovering vulnerabilities and security...

  • Staff AI Engineer

    13 hours ago


    Bengaluru, India Fortanix Full time

    Fortanix is a fast-growing Series- C company funded by Intel Capital, Foundation Capital and Neotribe that has the potential to make a career. Recognized by Gartner as a Cool Vendor, Fortanix technology is at the intersection of protecting data in the public cloud, on IoT devices and securing applications by encrypting data while it is in use. We believe in...

  • Associate Manager II

    1 month ago


    Bengaluru, India Navi Full time

    About Navi Navi is one of the fastest-growing financial services companies in India providing Personal & Home Loans, UPI, Insurance, Mutual Funds, and Gold. Navi's mission is to deliver digital-first financial products that are simple, accessible, and affordable. Drawing on our in-house AI/ML capabilities, technology, and product expertise, Navi is dedicated...

  • Associate Manager II

    4 weeks ago


    Bengaluru, India Navi Full time

    About Navi Navi is one of the fastest-growing financial services companies in India providing Personal & Home Loans, UPI, Insurance, Mutual Funds, and Gold. Navi's mission is to deliver digital-first financial products that are simple, accessible, and affordable. Drawing on our in-house AI/ML capabilities, technology, and product expertise, Navi is dedicated...

  • Associate Manager II

    4 weeks ago


    Bengaluru, India Navi Full time

    About Navi Navi is one of the fastest-growing financial services companies in India providing Personal & Home Loans, UPI, Insurance, Mutual Funds, and Gold. Navi's mission is to deliver digital-first financial products that are simple, accessible, and affordable. Drawing on our in-house AI/ML capabilities, technology, and product expertise, Navi is...


  • Bengaluru, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...


  • Bengaluru, India Halodoc Full time

    About This Role Halodoc is looking for an individual who can adopt the mindset of an attacker to proactively identify security vulnerabilities and collaborate closely with cross-functional teams to promptly address them. This role involves taking charge of the end-to-end secure development requirements, discovering vulnerabilities and security...


  • Bengaluru, India Halodoc Full time

    About This Role Halodoc is looking for an individual who can adopt the mindset of an attacker to proactively identify security vulnerabilities and collaborate closely with cross-functional teams to promptly address them. This role involves taking charge of the end-to-end secure development requirements, discovering vulnerabilities and security...


  • Bengaluru, India Emirates NBD Full time

    Role is based in Dubai UAE (not a remote role)The Cloud Security specialist role is responsible for effectively detecting, responding to, and mitigating threats targeting EmiratesNBD’s cloud infrastructure and data. They will also act as standby resources for conducting the incident processes to ensure they are well drilled and effective. Maintain...

  • Compliance Analyst

    1 week ago


    Bengaluru, India Murf AI Full time

    Company IntroductionAtMurf.ai , we're simplifying multimedia creation by harnessing the power of artificial intelligence. Our platform empowers users to craft high-quality voiceovers effortlessly, without the need for recording equipment. With a global reach spanning 150+ countries and over 4 million registered users, Murf.ai has experienced an impressive 6X...


  • Bengaluru, India Emirates NBD Full time

    Role is based in Dubai UAE (not a remote role)The Cloud Security specialist role is responsible for effectively detecting, responding to, and mitigating threats targeting EmiratesNBD’s cloud infrastructure and data. They will also act as standby resources for conducting the incident processes to ensure they are well drilled and effective. Maintain...


  • Bengaluru, India Emirates NBD Full time

    Role is based in Dubai UAE (not a remote role)The Cloud Security specialist role is responsible for effectively detecting, responding to, and mitigating threats targeting EmiratesNBD’s cloud infrastructure and data. They will also act as standby resources for conducting the incident processes to ensure they are well drilled and effective. Maintain...


  • Bengaluru, India Emirates NBD Full time

    Role is based in Dubai UAE (not a remote role) The Cloud Security specialist role is responsible for effectively detecting, responding to, and mitigating threats targeting EmiratesNBD’s cloud infrastructure and data. They will also act as standby resources for conducting the incident processes to ensure they are well drilled and effective. Maintain...