Sales Engineering Manager, Abnormal Security

Mid-Market, West

Salary not provided

+ Equity

Senior and Expert level
Remote in US

More information about location

Abnormal Security

Cloud email security platform

Open for applications

Abnormal Security

Cloud email security platform

501-1000 employees

B2BArtificial IntelligenceSaaSCyber SecurityCloud ComputingFraud

Open for applications

Salary not provided

+ Equity

Senior and Expert level
Remote in US

More information about location

501-1000 employees

B2BArtificial IntelligenceSaaSCyber SecurityCloud ComputingFraud

Company mission

To make the cloud a safer place for businesses.

Role

Who you are

  • Minimum of 5 years SE leadership experience
  • Proven track record of managing individuals and teams to high expectations & overachievement of goals
  • Proven ability of scaling a team, including the creation of process, enablement artifacts and implementations of systems to track success
  • Strong presentation skills and a good communicator
  • Ability to train a large team on best practices
  • Proven self-starter with a motivated attitude to be able to manage multiple tasks, projects, and responsibilities simultaneously
  • Good knowledge of cybersecurity and/or email security landscape (eg; MX Records, SPF/DKIM/DMARC, MTAs, Secure Email Gateways, SIEM, SOAR, endpoint tools)
  • Great product intuition and ability to interface/communicate with customers and product team:
  • Skilled at enterprise, consultative sales
  • Adhere to our VOICE culture principles
  • You are metrics driven, challenge the norm, think outside the box and can thrive even in the midst of ambiguity
  • Start-up experience a plus: Success at a company that was early stage, underdog or was a new entrant with large competitors or similar (limited resources)

What the job involves

  • The SE Manager role is responsible for helping the day to day management of the existing SE team, bringing the best out of each individual, and making the team successful
  • You will oversee a team of Sales Engineers, with the goal of driving efficient technical win rates, while helping build systems, processes and procedures that help scale the organization
  • Manage a team of SEs to a high standard, while bringing out the best in each
  • Manage day to day operations of SE Team (1 on 1s, escalations, coaching/mentoring, adherence to process)
  • Recruit great SE talent as necessary
  • Help build and improve systems, processes and artifacts to enable new hires to be productive quickly, and existing team members to be more effective/efficient
  • Conduct reviews of technical and soft skill capabilities to ensure SEs reach and maintain required technical knowledge and can effectively perform their pre-sales duties
  • Work closely with the Product team to be a voice of the customer and help Product prioritize feature requests and future products
  • Support sales campaigns in a player/coach role
  • Ensure the SE team supports sales campaigns, including: POV summary slide decks that demonstrate value, product demonstrations, account/opportunity qualification, competitive differentiations, and presenting Abnormal Security’s solution in the most credible and professional manner
  • Provide Sales presentations and product demonstrations for strategic accounts
  • Collaborate with Sales management on sales process improvements

Our take

Fraud involving impersonation is one of the top causes of online financial crime. Criminal tactics like email account spoofing, where the criminal impersonates an official account to steal personal information or money, are rife. Abnormal Security is a startup aimed at handling these hyper-targeted and personalized email attacks by analyzing communications and identifying potential fraud before it can take place.

The fraud detection space is extremely competitive but Abnormal Security differentiates itself through its focus on the threat of impersonation rather than a spectrum of threats. This has allowed it to amass a wealth of data relating specifically to high-risk impersonation attacks, analyzing over 45,000 signals to detect any anomalies.

Its specialized approach has fueled rapid growth, leading to a $4B valuation after a Serice C Funding round. Now, Abnormal plans to double down on product development and expand internationally, prioritizing markets where data security laws necessitate a local presence. By staying focused on impersonation, Abnormal Security positions itself as a formidable force in the fight against online financial crime.

Freddie headshot

Freddie

Company Specialist at Welcome to the Jungle

Insights

Top investors

Few candidates hear
back within 2 weeks

11% employee growth in 12 months

Company

Funding (last 2 of 4 rounds)

Aug 2024

$250m

SERIES D

May 2022

$210m

SERIES C

Total funding: $534m

Company benefits

  • Healthcare
  • Flexible PTO
  • 401k
  • One Medical
  • Flexible Spending Account
  • Mental Health Resources
  • Home Office Stipend
  • Monthly Internet & Phone Stipend
  • Health and Wellness Stipend

Company HQ

Yerba Buena, San Francisco, CA

Leadership

Having started their career as a Software Engineer, co-founded GamerNook.com, Bloomspot, and Adstack before spending 3 years at Twitter. Co-founded Abnormal Security in April 2018, and has been CEO since.

Previously Senior Software Engineer at Twitter and Google. Was also Software Architect at TellApart.

Share this job

View 77 more jobs at Abnormal Security