Simplify Logo

Full-Time

Engineering Manager

Data Platform

Posted on 6/27/2024

Abnormal Security

Abnormal Security

501-1,000 employees

AI-driven email security against cyber threats

Cybersecurity
AI & Machine Learning

Senior

Remote in Canada

Category
Data Engineering Management
Engineering Management
Required Skills
Microsoft Azure
Communications
Apache Spark
Apache Kafka
Postgres
AWS
Redis
Requirements
  • 2+ years of experience as an Engineering Manager
  • 5+ years of experience as a senior IC in Data Platform tech stack
  • Experience launching and owning complex engineering projects
  • Knowledge of Postgresql, Kafka, Redis, OpenSearch, Spark, AWS/Azure
  • Excellent written & verbal communication skills
  • Technical expertise in team's technical domain
  • Ability to earn trust and credibility from diverse team members
  • Experience in recruiting and hiring top talent
Responsibilities
  • Deliver against the Data Platform mission
  • Manage team performance and provide feedback
  • Attract, recruit, and retain top engineering talent
  • Actively manage team performance and growth
  • Create detailed recruiting plans
  • Ensure execution of team goals
  • Provide input into team strategy

Abnormal Security protects organizations from advanced cyber threats, particularly those targeting email communications. The company uses artificial intelligence and machine learning to identify and block risks like phishing, malware, and business email compromise, which often evade traditional security systems. Its services are tailored for large enterprises that need strong security measures to safeguard sensitive information. Abnormal Security operates on a subscription model, allowing clients to easily integrate its platform with their existing email systems through an API, ensuring quick setup and minimal disruption. Unlike many competitors, Abnormal Security focuses specifically on email threats and has a leadership team with deep expertise in AI and cybersecurity from major tech companies. The goal is to continuously enhance their security offerings to stay ahead of evolving cyber threats.

Company Stage

Series C

Total Funding

$374M

Headquarters

San Francisco, California

Founded

2018

Growth & Insights
Headcount

6 month growth

15%

1 year growth

31%

2 year growth

33%
Simplify Jobs

Simplify's Take

What believers are saying

  • The recent $210 million Series C funding round and a $5 billion valuation highlight strong investor confidence and significant growth potential.
  • Being named to the CNBC Disruptor 50 list underscores Abnormal Security's innovative approach and rapid market impact.
  • Expansion beyond email security to protect against cross-platform threats positions the company for broader market penetration and increased customer value.

What critics are saying

  • The rapidly evolving nature of cyber threats requires continuous innovation, posing a challenge to maintain a competitive edge.
  • High reliance on AI and ML could lead to vulnerabilities if adversaries develop countermeasures.

What makes Abnormal Security unique

  • Abnormal Security leverages AI and ML to detect sophisticated email-based threats, offering a more advanced solution compared to traditional cybersecurity measures.
  • The company's seamless API integration allows for quick deployment with minimal disruption, a significant advantage over competitors with more cumbersome implementations.
  • Abnormal Security's leadership team, with experience from tech giants like Google and Amazon, brings unparalleled expertise in AI and enterprise security.

Benefits

Competitive pay and equity

One of the most proven machine learning teams in Silicon Valley

Best-in-class customer traction and growth

Team-wide commitment to excellence, velocity, and customer-focus

Strong growth opportunities and high ownership expectations

Full medical, dental, and vision health insurance benefits

Daily catered lunches and snacks

Generous PTO

INACTIVE