Remotasks is hiring a
Threat Intel - AI / LLM Trainer in Worldwide

Logo of Remotasks
Threat Intel - AI / LLM Trainer
🏢 Remotasks
💵 ~$41k-$62k
📍Worldwide
📅 Posted on Jun 23, 2024

Summary

The job is for an AI Response Evaluator focusing on Cyber Security Threat Intelligence, a remote task-based contract requiring at least 5 hours per week. The role involves evaluating AI-generated prompts for accuracy, relevance, and effectiveness in the context of cybersecurity threat intelligence, collaborating with professionals to refine AI models, staying updated on the latest cyber threats, and providing insights on the AI's performance.

Requirements

  • Candidates should have significant (multiple years) of experience in at least one of the following areas: Analyzing, triaging, and responding to cyber security incidents and investigations, particularly in response to recent vulnerabilities. This includes knowledge of threat actor group tactics, techniques, and procedures (TTPs) and how to detect and defend against them
  • Assessing Cyber Threat Intelligence and determining applicable risk for an organization via threat modeling. This involves understanding threat actor group TTPs and how to detect and defend against them
  • Identifying, managing, and remediating vulnerabilities, especially in response to well-known vulnerabilities exploited by threat actor groups

Responsibilities

  • Evaluate AI-generated prompt responses for accuracy, relevance, and effectiveness in the context of Cyber Security Threat Intelligence
  • Use reinforcement learning with human feedback to grade AI prompt responses and guide the AI's learning process for improved performance
  • Collaborate with cybersecurity professionals and data scientists to refine AI models based on real-world cyber threat intelligence and incident data
  • Participate in the continuous improvement of AI training processes, including the selection of training data and feedback mechanisms
  • Stay abreast of the latest developments in cyber security threats, tactics, techniques, and procedures (TTPs) to ensure the AI's outputs are relevant and up-to-date
  • Provide insights and feedback on the AI’s performance and potential areas for enhancement in detecting and responding to cyber threats

Preferred Qualifications

  • SANS GCIH (GIAC Certified Incident Handler)
  • SANS GCTI (GIAC Cyber Threat Intelligence)
  • Other relevant certifications in information security incident handling, vulnerability management, and threat intelligence are highly desirable (e.g., CISSP, CEH, OSCP)
Help us out by mentioning to Remotasks that you discovered this job opportunity on JobsCollider. Your support is greatly appreciated. Thank you 🙏
Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs