Google Logo
Google
Content Adversarial Red Team Analyst
🌎Dublin, Ireland
1h ago

Job Description

Minimum qualifications:

  • Bachelor's degree or equivalent practical experience.
  • 4 years of experience in data analytics, Trust and Safety, policy, cyber security, or related fields.

Preferred qualifications:

  • Master's degree in a related field (e.g., Computer Science, Information Security, Artificial Intelligence).
  • Experience working with Google's products and services, particularly Generative Artificial Intelligence(AI) products.
  • Understanding of content moderation policies and best practices.
  • Ability to work independently and as part of a team.
  • Excellent problem-solving skills with attention to detail in a fluid environment.

Trust and Safety team members are tasked with identifying and taking on the biggest problems that challenge the safety and integrity of our products. They use technical know-how, excellent problem-solving skills, user insights, and proactive communication to protect users and our partners from abuse across Google products like Search, Maps, Gmail, and Google Ads. On this team, you're a big-picture thinker and strategic team-player with a passion for doing what’s right. You work globally and cross-functionally with Google engineers and product managers to identify and fight abuse and fraud cases at Google speed - with urgency. And you take pride in knowing that every day you are working hard to promote trust in Google and ensuring the highest levels of user safety.

Please note that, in this role you will be required to work with sensitive content or situations which include exposure to graphic, controversial, or upsetting topics or content.

At Google we work hard to earn our users trust every day. Trust and Safety is Google’s team of abuse fighting and user trust experts working daily to make the internet a safer place. We partner with teams across Google to deliver bold solutions in abuse areas such as malware, spam and account hijacking. A diverse team of Analysts, Policy Specialists, Engineers, and Program Managers, we work to reduce risk and fight abuse across all of Google’s products, protecting our users, advertisers, and publishers across the globe in over 40 languages.
  • Lead the red teaming projects for Google’s Generative Artificial Intelligence(AI) products, using novel strategies to identify unknown content safety risks.
  • Identify and execute appropriate red teaming strategy and testing approaches, including instructing vendor teams, for each project and product.
  • Partner with product managers, engineers, researchers, and other stakeholders to understand product functionality, potential vulnerabilities, and develop actionable solutions.
  • Identify interesting and unique issue areas or trends through the review of raw testing results.
  • Conduct analysis of issues, providing actionable insights to inform decision-making. Develop and implement strategic programs to improve AI safety and security. Identify key areas for process and impact improvements and develop comprehensive program plans collaborating with team members and stakeholders.