Simplify Logo

Full-Time

Back End Software Engineer II

Threat Intel

Posted on 2/15/2024

Abnormal Security

Abnormal Security

501-1,000 employees

AI-based email and collaboration security platform

Cybersecurity
AI & Machine Learning

Compensation Overview

$147.2k - $173.2kAnnually

Junior, Mid

Remote in USA

Category
Backend Engineering
IT & Support
Security Engineering Management
Software Engineering
Required Skills
NoSQL
SQL
Postgres
Redis
Requirements
  • 3+ years experience designing and building software applications
  • Experience with large scale systems with an emphasis on data intensive applications
  • Experience with SQL and NoSQL databases such as PostgreSQL, Redis, DynamoDB, etc…
  • Experience debugging using log analytic tools, metrics, and other signals
  • Proven experience translating business requirements into software requirements and delivering high quality implementations
  • Strong ability to independently solve complex problems
  • Ability to work effectively with cross-functional teams
  • BS degree in Computer Science, Software Engineering, Information Systems or other related engineering field
Responsibilities
  • Create a system for ingesting TI data from various raw data sources and make it available for human and system consumption at scale
  • Understand and identify Indicators of Compromise (IOC) from TI data and build signals that can be used to improve email detection efficacy
  • Build and maintain a detection engine that can use TI and IOC data to catch attacks proactively as well as retroactively
  • Build heuristic rules based on IOC data to filter attacks
  • Write code with testability, readability, edge cases, and errors in mind biasing towards simple iterative solutions
  • Write and review technical design documents
  • Collaborate with Software Engineers, Data Engineers, and Data Scientists to implement solutions that bring value to our customers
  • Participate in Sprint planning, code reviews, standups, and other aspects of the software development life cycle

Abnormal Security provides a cloud-native email security platform, leveraging AI-based behavioral anomaly detection to prevent a wide range of email attacks. Working here offers exposure to cutting-edge technology in a critical area of cybersecurity, protecting collaboration platforms from advanced threats. Its trusted adoption by over 10% of the Fortune 500 highlights its strong industry position and commitment to major enterprise security.

Company Stage

Series C

Total Funding

$374M

Headquarters

San Francisco, California

Founded

2018

Growth & Insights
Headcount

6 month growth

18%

1 year growth

25%

2 year growth

38%

Benefits

Competitive pay and equity

One of the most proven machine learning teams in Silicon Valley

Best-in-class customer traction and growth

Team-wide commitment to excellence, velocity, and customer-focus

Strong growth opportunities and high ownership expectations

Full medical, dental, and vision health insurance benefits

Daily catered lunches and snacks

Generous PTO

INACTIVE