Job Title: AI Response Evaluator for Cyber Security Threat Intelligence

Location: Remote

Job Type: Task-Based Contract (Make your own hours: 5 hours per week minimum)

 

Overview:

We are seeking a highly skilled and motivated individual to join our team as an AI Response Evaluator with a focus on Cyber Security Threat Intelligence. This position is at the forefront of integrating Artificial Intelligence with Cyber Security to enhance threat intelligence and incident response capabilities. The successful candidate will be involved in evaluating AI-generated prompts using reinforcement learning with human feedback to grade and improve AI quality. This role is an exceptional opportunity to work at the cutting edge nexus of AI and Cyber Security, contributing to the development of smarter, more efficient systems capable of defending against the ever-evolving cyber threat landscape.

 

Responsibilities:

- Evaluate AI-generated prompt responses for accuracy, relevance, and effectiveness in the context of Cyber Security Threat Intelligence.

- Use reinforcement learning with human feedback to grade AI prompt responses and guide the AI's learning process for improved performance.

- Collaborate with cybersecurity professionals and data scientists to refine AI models based on real-world cyber threat intelligence and incident data.

- Participate in the continuous improvement of AI training processes, including the selection of training data and feedback mechanisms.

- Stay abreast of the latest developments in cyber security threats, tactics, techniques, and procedures (TTPs) to ensure the AI's outputs are relevant and up-to-date.

- Provide insights and feedback on the AI's performance and potential areas for enhancement in detecting and responding to cyber threats.

 

Preferred Certifications:

  - SANS GCIH (GIAC Certified Incident Handler)

  - SANS GCTI (GIAC Cyber Threat Intelligence)

  - Other relevant certifications in information security incident handling, vulnerability management, and threat intelligence are highly desirable (e.g., CISSP, CEH, OSCP).

 

Required Experience:

Candidates should have significant (multiple years) of experience in at least one of the following areas:

- Analyzing, triaging, and responding to cyber security incidents and investigations, particularly in response to recent vulnerabilities. This includes knowledge of threat actor group tactics, techniques, and procedures (TTPs) and how to detect and defend against them.

- Assessing Cyber Threat Intelligence and determining applicable risk for an organization via threat modeling. This involves understanding threat actor group TTPs and how to detect and defend against them.

- Identifying, managing, and remediating vulnerabilities, especially in response to well-known vulnerabilities exploited by threat actor groups.

PLEASE NOTE: We collect, retain and use personal data for our professional business purposes, including notifying you of job opportunities that may be of interest and sharing with our affiliates. We limit the personal data we collect to that which we believe is appropriate and necessary to manage applicants’ needs, provide our services, and comply with applicable laws. Any information we collect in connection with your application will be treated in accordance with our internal policies and programs designed to protect personal data.

Apply for this Job

* Required

resume chosen  
(File types: pdf, doc, docx, txt, rtf)
When autocomplete results are available use up and down arrows to review
+ Add another education


Our system has flagged this application as potentially being associated with bot traffic. Please turn off any VPNs, clear your browser cache and cookies, or try submitting your application in a different browser. If this issue persists, please reach out to our support team via our help center.
Please complete the reCAPTCHA above.