Site Reliability Engineer, Abnormal Security

$147.2-173.2k

AWS
Kubernetes
GCP
Terraform
Sentry
Azure
Prometheus
Grafana
Slack
Junior and Mid level
Remote in US
Abnormal Security

Cloud email security platform

Open for applications

Abnormal Security

Cloud email security platform

501-1000 employees

B2BArtificial IntelligenceSaaSCyber SecurityCloud ComputingFraud

Open for applications

$147.2-173.2k

AWS
Kubernetes
GCP
Terraform
Sentry
Azure
Prometheus
Grafana
Slack
Junior and Mid level
Remote in US

501-1000 employees

B2BArtificial IntelligenceSaaSCyber SecurityCloud ComputingFraud

Company mission

To make the cloud a safer place for businesses.

Role

Who you are

  • Bachelor’s in Computer Science, Computer Engineering, or equivalent professional experience
  • 1+ experience as a Site Reliability Engineer, responsible for the reliability of shared services
  • Experience with a public cloud provider (AWS, Azure, GCP), observability stack (Prometheus, Grafana), and incident management tools (PagerDuty, Sentry, Slack integration)

Desirable

  • Experience with defining and implementing SRE practices such as Change Management, Production Readiness Review, and Incident Post Mortems
  • Experience with container orchestration, preferably Kubernetes and Helm
  • Experience developing Infrastructure as Code (IaC) modules and building automation, preferably Terraform

What the job involves

  • Come empower the rest of engineering to stop cybercrime as we expand our offerings across both clouds and regions
  • Deployment Operations:
  • Build tools and processes to standardize deployment of Abnormal Security product suite in a multi-datacenter setup
  • Partner with R&D teams to develop pre and post deployment checklists, canary test environments and workflows, and safe rollback processes
  • Incident Prevention:
  • Identify gaps in existing processes and advocate for necessary changes to improve overall system stability and availability
  • Lead the Production Readiness Review process to ensure the resilience of systems before customer deployment
  • Oversee the Critical Change Management Review process for the safe application of changes to critical services
  • Develop and enforce architecture guidelines to minimize downtime and ensure high system availability
  • Detection:
  • Establish consistent definition of metrics for “Is this product working”
  • Define and monitor SLAs/SLOs for critical systems, actively tracking deviations and triggering alerts when necessary
  • Remediation:
  • Define incident severity classification guidelines and implement incident response protocols to promptly address issues and reduce downtime
  • Facilitate effective communication between Engineering and Customer Success teams during incidents
  • Incident Recovery
  • Design and implement tools to expedite system recovery and minimize the impact of incidents
  • Develop guidelines for Post Mortems after incidents to prevent recurrence
  • There are a lot of opportunities for growth and career advancement – it’s up to you to own your career here. Some potential career paths for this role include:
  • Positioning yourself to be a founding member of a team that will have an outsized impact on the rest of the company
  • Growing into a Senior technical leadership role

Our take

Fraud involving impersonation is one of the top causes of online financial crime. Criminal tactics like email account spoofing, where the criminal impersonates an official account to steal personal information or money, are rife. Abnormal Security is a startup aimed at handling these hyper-targeted and personalized email attacks by analyzing communications and identifying potential fraud before it can take place.

The fraud detection space is extremely competitive but Abnormal Security differentiates itself through its focus on the threat of impersonation rather than a spectrum of threats. This has allowed it to amass a wealth of data relating specifically to high-risk impersonation attacks, analyzing over 45,000 signals to detect any anomalies.

Its specialized approach has fueled rapid growth, leading to a $4B valuation after a Serice C Funding round. Now, Abnormal plans to double down on product development and expand internationally, prioritizing markets where data security laws necessitate a local presence. By staying focused on impersonation, Abnormal Security positions itself as a formidable force in the fight against online financial crime.

Freddie headshot

Freddie

Company Specialist at Welcome to the Jungle

Insights

Top investors

Few candidates hear
back within 2 weeks

11% employee growth in 12 months

Company

Funding (last 2 of 4 rounds)

Aug 2024

$250m

SERIES D

May 2022

$210m

SERIES C

Total funding: $534m

Company benefits

  • Healthcare
  • Flexible PTO
  • 401k
  • One Medical
  • Flexible Spending Account
  • Mental Health Resources
  • Home Office Stipend
  • Monthly Internet & Phone Stipend
  • Health and Wellness Stipend

Company HQ

Yerba Buena, San Francisco, CA

Leadership

Having started their career as a Software Engineer, co-founded GamerNook.com, Bloomspot, and Adstack before spending 3 years at Twitter. Co-founded Abnormal Security in April 2018, and has been CEO since.

Previously Senior Software Engineer at Twitter and Google. Was also Software Architect at TellApart.

Share this job

View 77 more jobs at Abnormal Security