
AI Security and Compliance Professional
2 days ago
Job Opportunity: AI Security & Compliance Specialist
The ideal candidate for this role will have a strong understanding of cybersecurity, compliance, and emerging technologies. They will be responsible for implementing and managing security controls specifically designed for AI systems throughout their lifecycle.
- Implement and manage security controls for AI systems
- Address AI-specific security risks such as data poisoning, model inversion attacks, and adversarial attacks
- Lead or support the implementation and maintenance of ISO 42001 (Artificial Intelligence Management System) ensuring compliance with its requirements for trustworthiness, robustness, and ethical considerations in AI systems
- Conduct AI-specific risk assessments identifying and mitigating risks related to AI bias, privacy, security, and societal impact
- Develop review and refine comprehensive AI security data governance and information security policies standards and procedures ensuring alignment with ISO 42001
- Prepare for and support internal and external audits for ISO 42001 certification
- Contribute to the design implementation and continuous improvement of our ISO 27001 (Information Security Management System) ensuring its relevance and effectiveness
- Support in audits risk assessments and gap analysis ensuring adherence to compliance requirements
- Assess organizational cybersecurity posture using the NIST Cybersecurity Framework (CSF)
- Identify and document gaps and provide recommendations of security measures aligned with NIST CSF prepare compliance status and risk reduction strategies
- Deliver complex projects in a fast-paced team environment]
-
Compliance Professional
7 days ago
Hyderabad, Telangana, India beBeeRisk Full time US$ 1,50,000 - US$ 2,00,000Job Title: Compliance Professional - Security Governance Specialist,Role Overview:Zenwork is seeking a Compliance, Risk & Security Governance Specialist to drive compliance programs, manage external certifications (SOC, ISO), support customer assurance processes, and ensure organization-wide security governance.Key Responsibilities:- Audit & Certification...
-
AI Security Specialist
2 weeks ago
Hyderabad, Telangana, India beBeeCompliance Full time ₹ 1,04,11,200 - ₹ 2,08,22,400We are seeking a highly skilled AI Security and Compliance Professional to join our team.Job DescriptionOur ideal candidate will have hands-on experience in cybersecurity, compliance, and emerging interest or practical experience in AI security frameworks. They will be responsible for implementing and managing security controls specifically designed for AI...
-
AI Security Specialist
2 weeks ago
Hyderabad, Telangana, India beBeeArtificialIntelligence Full time ₹ 1,00,00,000 - ₹ 1,40,00,000Job Title:An AI Security Specialist role is available, focusing on ensuring the security of artificial intelligence systems.The ideal candidate will have hands-on experience in cybersecurity, compliance, and emerging interest or practical experience in AI security frameworks adhering to evolving standards like ISO 42001, ISO 27001, and NIST CSF.This includes...
-
AI Security Expert
1 week ago
Hyderabad, Telangana, India beBeeCybersecurity Full time ₹ 1,20,00,000 - ₹ 2,00,00,000Job SummaryWe are seeking a seasoned expert in AI security engineering to design and develop robust security protocols, monitor AI systems, and create strategies to protect against cyber threats.Responsibilities:Design and implement AI security protocols to safeguard systems from malicious actors.Monitor AI systems and networks for potential security threats...
-
AI Security Expert
2 weeks ago
Hyderabad, Telangana, India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 25,00,000Job Title: Senior Specialist AI Security EngineerThe role of a Senior Specialist AI Security Engineer is to lead the design and development of advanced security protocols to safeguard Artificial Intelligence systems from malicious actors. This includes analyzing complex system architectures, identifying vulnerabilities, and implementing countermeasures to...
-
AI Backend Infrastructure Lead
2 weeks ago
Hyderabad, Telangana, India Nicrron AI Full time ₹ 15,00,000 - ₹ 25,00,000 per yearCompany DescriptionNicrron is a multi-product company that builds AI-native developer tools to help teams code, test, and ship faster with fewer bottlenecks. Our products enhance developer experience and streamline software lifecycles by integrating seamlessly with modern stacks and practices. By focusing on automation, we reduce busywork and amplify...
-
AI Security
2 weeks ago
Hyderabad, Telangana, India NopalCyber Full timeJob Statement:NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven...
-
AI Analyst
1 week ago
Hyderabad, Telangana, India Turium Ai Full time US$ 1,20,000 - US$ 2,00,000 per yearJob Title: AI AnalystLocation:Hyderabad, India (On-Site)Employment Type:Full-TimeCompany:Turium AIAre you ready to build the future? At the intersection of AI, automation, and quantum-secure communications, Turium AI is looking for India's brightest minds to solve problems once thought impossible.Turium AI builds enterprise-grade AI systems that are deployed...
-
AI Security
2 weeks ago
Hyderabad, Telangana, India NopalCyber Full timeJob Statement:NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven...
-
AI Security
2 weeks ago
Hyderabad, Telangana, India NopalCyber Full timeJob Statement: NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven...