AI Red Team Specialist
UK, Ireland and/or Canada•contract•Remote
Posted 8/23/2025
Security & Operations
About this role
Lead offensive security operations against AI/ML systems, conduct adversarial red teaming of LLMs, and strengthen enterprise defences through continuous penetration testing and advanced SOC operations.
What we're looking for
- Minimum 5+ years of professional experience in penetration testing, red teaming, or SOC operations
- Demonstrable expertise in LLMs, generative AI systems, or ML security research
- Hands-on familiarity with adversarial ML frameworks (e.g., CleverHans, ART, custom exploits)
- Strong understanding of MITRE ATT&CK, NIST AI Risk Management Framework, and ISO/IEC 23894 (AI risk standards)
- Experience running end-to-end red team operations in enterprise environments
- Ability to produce investor-grade reporting, executive briefings, and CISO-aligned dashboards
What you'll do
- Operate within Open Code Mission's advanced SOC framework, focused on AI/ML attack surfaces
- Develop, tune, and operate AI-aware SIEM/SOAR pipelines integrated with LumenACT
- Monitor, detect, and respond to anomalous AI behaviours in real time across client environments
- Conduct full-spectrum penetration tests against enterprise systems with a focus on AI-integrated applications
- Design and execute adversarial campaigns against LLMs, LLM wrappers, and API-based AI deployments
- Exploit and document advanced attack vectors including:
- Prompt injection & misalignment cascades
- Model memory leaks (episodic & persistent)
- Latent space manipulation & concept drift
- Shadow mode activation & phantom functionality exploits
- Lead purple team exercises, ensuring blue teams are trained and hardened against evolving AI threats
- Feed red-team findings directly into LumenACT's detection and visualization layers
- Shape the roadmap for real-time CISO dashboards to surface AI behaviour anomalies
- Ensure continuous alignment between client SOC operations and LumenACT feature development
- Contribute to OCM's proprietary threat frameworks for AI red teaming
- Collaborate with R&D teams to publish thought leadership and technical advisories (non-sensitive)
- Advance Open Code Mission's global reputation as the de facto leader in AI red teaming and SOC-level adversarial tradecraft
Apply for this Position
Ready to join our mission? Submit your application below and take the next step in your career.