Post a job

Program/Product Manager, GenAI Bug Bounty

Mozilla logo

Location
Remote
Mozilla

Job Description

To learn the Hiring Ranges for this position, please select your location from the Apply Now dropdown menu.

To learn more about our Hiring Range System, please click this link.

Why Mozilla?

Mozilla Corporation is the non-profit-backed technology company that has shaped the internet for the better over the last 25 years. We make pioneering brands like Firefox, the privacy-minded web browser, and Pocket, a service for keeping up with the best content online. Now, with more than 225 million people around the world using our products each month, we’re shaping the next 25 years of technology and helping to reclaim an internet built for people, not companies. Our work focuses on diverse areas including AI, social media, security and more. And we’re doing this while never losing our focus on our core mission – to make the internet better for people.

The Mozilla Corporation is wholly owned by the non-profit 501(c) Mozilla Foundation. This means we aren’t beholden to any shareholders — only to our mission. Along with thousands of volunteer contributors and collaborators all over the world, Mozillians design, build and distribute open-source software that enables people to enjoy the internet on their terms.

About this team and role:

In the rapidly advancing world of technology, GenAI and deep learning models are transforming our digital interactions. 0din, a next-generation bug bounty program, is here to secure these AI services that are becoming essential to our daily lives.

0din's mission is simple: identify and fix security flaws in popular AI services. By rewarding security researchers and bug hunters, 0din aims to uncover new types of vulnerabilities in GenAI, strengthening our digital defenses.

The rise in AI adoption, exemplified by platforms like ChatGPT, highlights the urgent need for security. 0din fosters a collaborative environment where innovation in security is both recognized and rewarded, ensuring these technologies remain safe and trustworthy.

0din is more than just an initiative; it's a testament to Mozilla's commitment to digital safety and trust.

What you’ll do:

  • Work closely with both our team, partners and independent researchers to launch, grow and manage a community driven bug bounty program.
  • Manage, execute and own project scope, handoffs and handbacks with Mozilla internal clients.
  • Produce content digitally (blogs, Tweets) and present at conferences to socialize program efforts.
  • Engage with developers to create enablement tooling for researchers to improve discovery efficiencies.
  • Streamline iterations of the bug bounty portal product by defining testing strategies, prioritizing bugs/features, and driving the team
  • Understand how to make appropriate trade-offs to optimize time-to-delivery and resource constraints.

What you’ll bring:

  • Demonstrated interest in bug bounty programs
  • 3+ years of experience in software product management
  • In-depth knowledge of application security vulnerabilities, testing techniques, and the OWASP framework (OWASP Top 10 for LLM Applications).
  • In depth understanding of secure web application development, Ruby/Ruby on Rails, web services and APIs
  • Comprehensive knowledge of IT and information security
  • Knowledge of technical security architecture principles
  • Commitment to our values:
    • Welcoming differences
    • Being relationship-minded
    • Practicing responsible participation
    • Having grit

What you’ll get:

  • Generous performance-based bonus plans to all eligible employees - we share in our success as one team
  • Rich medical, dental, and vision coverage
  • Generous retirement contributions with 100% immediate vesting (regardless of whether you contribute)
  • Quarterly all-company wellness days where everyone takes a pause together
  • Country specific holidays plus a day off for your birthday
  • One-time home office stipend
  • Annual professional development budget
  • Quarterly well-being stipend
  • Considerable paid parental leave
  • Employee referral bonus program
  • Other benefits (life/ADD, disability, EAP, etc. - varies by country)

About Mozilla

Mozilla exists to build the Internet as a public resource accessible to all because we believe that open and free is better than closed and controlled. When you work at Mozilla, you give yourself a chance to make a difference in the lives of Web users everywhere. And you give us a chance to make a difference in your life every single day. Join us to work on the Web as the platform and help create more opportunity and innovation for everyone online.

Commitment to diversity, equity, inclusion, and belonging

Mozilla understands that valuing diverse creative practices and forms of knowledge are crucial to and enrich the company’s core mission. We encourage applications from everyone, including members of all equity-seeking communities, such as (but certainly not limited to) women, racialized and Indigenous persons, persons with disabilities, persons of all sexual orientations, gender identities, and expressions.

We will ensure that qualified individuals with disabilities are provided reasonable accommodations to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment, as appropriate. Please contact us at [email protected] to request accommodation.

We are an equal opportunity employer. We do not discriminate on the basis of race (including hairstyle and texture), religion (including religious grooming and dress practices), gender, gender identity, gender expression, color, national origin, pregnancy, ancestry, domestic partner status, disability, sexual orientation, age, genetic predisposition, medical condition, marital status, citizenship status, military or veteran status, or any other basis covered by applicable laws. Mozilla will not tolerate discrimination or harassment based on any of these characteristics or any other unlawful behavior, conduct, or purpose.

Group: D

Req ID: R2569

Advice from our career coach

As a candidate applying for the Bug Bounty Program Manager role at Mozilla, it is crucial to showcase your expertise and experience in bug bounty programs, software product management, and application security vulnerabilities. Here are some specific tips to help you stand out as an applicant:

  • Demonstrate your interest and experience in bug bounty programs
  • Highlight your 3+ years of experience in software product management
  • Showcase your in-depth knowledge of application security vulnerabilities, testing techniques, and the OWASP framework
  • Emphasize your understanding of secure web application development, Ruby/Ruby on Rails, web services, and APIs
  • Illustrate your comprehensive knowledge of IT and information security
  • Exhibit your commitment to values such as welcoming differences, being relationship-minded, practicing responsible participation, and having grit

By effectively communicating your expertise and experience in these key areas, you can significantly enhance your chances of standing out as a strong candidate for this Bug Bounty Program Manager role at Mozilla.

Apply for this job

Expired?

Please let Mozilla know you found this job with RemoteJobs.org. This helps us grow!

RemoteJobs.org mascot