Beth Israel Lahey Health · 5 days ago
Senior Red Team AI Security Engineer (Remote)
Beth Israel Lahey Health is a growing organization focused on making a difference in people’s lives. They are seeking a Senior Red Team AI Security Engineer to lead red team operations, assess AI systems for vulnerabilities, and collaborate with various teams to enhance the security and ethical integrity of generative AI systems.
Elder CareHealth CareHospitalPrimary and Urgent CareProfessional ServicesTraining
Responsibilities
Lead and execute red team operations, including targeting AI/ML systems, simulating adversarial attacks such as prompt injections, data poisoning, model inversion, and evasion techniques to identify vulnerabilities in generative AI, computer vision, or natural language processing models
Evaluate AI systems for ethical risks, biases, fairness issues, and harmful content generation, collaborating with trust and safety teams to assess compliance with responsible AI standards and mitigate potential societal impacts
Develop and deploy custom tools, exploits, and automated testing frameworks for AI security assessments, including infrastructure for adversarial input generation and privacy-preserving attacks on federated learning environments
Conduct research on emerging AI threats, publish findings on offensive AI techniques, and integrate AI/ML tools into red team methodologies for enhanced threat simulation and anomaly detection
Mentor junior engineers in AI-specific red teaming practices, lead small teams during engagements, and collaborate with blue teams to validate detections against AI-targeted attacks like jailbreaking large language models
Stay Current: Stay up-to-date on cutting-edge AI security research, adversarial machine learning techniques, and ethical AI frameworks to ensure robust red teaming practices
Collaborate with AI Teams: Work closely with machine learning engineers, data scientists, product managers, and AI researchers to evaluate model performance under adversarial conditions and provide actionable recommendations for strengthening AI defenses
Provide technical support to incident response teams, analyze vulnerabilities during investigations, and assist with corrective measures
Collaborate with blue teams, purple teams, and broader security groups to stress-test systems, validate detection mechanisms, and improve enterprise readiness
Plan, coordinate, and execute full-lifecycle red team operations, including reconnaissance, command and control setup, lateral movement, and adversary emulation to simulate real-world attacks and test organizational defenses
Qualification
Required
BS Preferred
Certified Ethical Hacker (CEH), OSCP, OSEP, or similar offensive security certifications
AI/ML security certifications
3 – 5 + years of experience in offensive security, penetration testing, or red teaming
1 - 2+ years of hands-on experience with AI/ML systems and frameworks
Expertise with red teaming tools (Kali Linux, Metasploit, Wireshark, Burp Suite, etc.)
Preferred
Understanding of machine learning fundamentals and model architectures
Experience with AI model interpretability & automation tools
Traditional penetration testing and red team methodologies
Company
Beth Israel Lahey Health
Beth Israel Lahey Health Center offers patient care, urgent care, assisted living, and research and education services.
H1B Sponsorship
Beth Israel Lahey Health has a track record of offering H1B sponsorships. Please note that this does not
guarantee sponsorship for this specific role. Below presents additional info for your
reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2024 (2)
2022 (1)
Funding
Current Stage
Late StageRecent News
Boston Globe
2025-11-24
Morningstar.com
2025-11-07
Company data provided by crunchbase