Overview
Skills
Job Details
St Paul MN
Job Description:
>> Lead the security review and risk management of generative AI (GenAI) solutions across the enterprise
>> Evaluate GenAI use cases, evaluate and risk score the solution, ensure alignment with security governance processes, track overall status of each use case through required cybersecurity gates, and facilitate technical assessments such as threat modeling and penetration testing
>> Provide input and assist with the definition of GAI review processes, Abbott-specific criteria for GAI use case review, and provide feedback on existing processes
>> Refine existing processes and write actionable recommendations
Requirements:
>> Bachelor s or Master s degree in Cybersecurity, Computer Science, Information Security, or related field
>> 7+ years in cybersecurity, with at least 2 years focused on emerging technologies such as AIML or cloud-native applications
>> Experience conducting threat modeling, penetration testing, and risk assessments
>> Familiarity with GenAI platforms (e.g., OpenAI, Anthropic, Azure OpenAI, Hugging Face) and their security implications
>> Strong understanding of data governance, privacy, and compliance frameworks (e.g., GDPR, HIPAA, NIST, ISO 27001)
>> CISSP, CISM, or CCSP certification preferred
>> Offensive Security Certified Professional (OSCP) preferred
>> Certified AI Security Specialist (CAISS) or equivalent preferred if available
>> Excellent analytical and communication skills
>> Ability to translate technical risks into business impact
>> Strong stakeholder management and facilitation skills
>> Experience with secure SDLC and DevSecOps practices