Engineering Manager ML - Account Takeover

Posted 9 Days Ago
Be an Early Applicant
Hiring Remotely in UK
Remote
5-7 Years Experience
Security • Cybersecurity
The Role
The Engineering Manager ML - Account Takeover at Abnormal Security will lead a team of engineers to develop an enterprise-grade product focused on cloud security. Responsibilities include managing a team of multi-disciplinary engineers, sourcing and hiring technical talent, and mentoring and developing the team. Ideal candidates thrive in challenging and fast-paced environments, have experience in senior engineering roles, and possess strong soft skills. This is not a fit for candidates who prefer structured environments, lack experience in technical leadership, or prioritize only technical challenges.
Summary Generated by Built In

About the Role

Abnormal Security’s Behavioral Security Products team is defining the next generation of security for Software as a Service and cloud offerings. Enterprises of all sizes have begun to adopt cloud offerings from Google Docs to Box to Slack: work that once took place in a single office building or behind a firewall is now happening out on the open internet, and criminals are very aware of the opportunities to steal data, hijack important financial information, and otherwise compromise companies that use these cloud services. Come help us build a new layer of protection that will give enterprises the same level of security for their cloud offerings as Abnormal Security’s industry-leading products do in the email security space. 

The Behavioral Security Products team is looking to add an Engineering Manager to collaborate with our world-class team. The Account Takeover team is developing a product that’s a critical bet for Abnormal’s future success. The individual in this role will have the opportunity to lead and grow a team of engineers while launching an enterprise-grade product.

There are a lot of opportunities for growth and career advancement–it’s up to you to own your career here. Some potential career paths for this role include: 

  • Taking on additional product lines after guiding general ATO to product market fit. 
  • Positioning yourself to be a Founder or early-stage executive

We offer you: 

  • The opportunity to be part of a truly special team. Our veteran team has built some of the most enduring machine learning platforms at leading companies including Google, Twitter, Pinterest, Amazon, Microsoft, and Expanse. Our customer base includes multiple Fortune 500 companies. 

What You Will Do

As an Engineering Manager in the Behavioral Security Products org you will be expected to: 

  • Manage a team of ~5-10 multi-disciplinary engineers across US-East and UK time zones. This will include mainly machine learning engineers, but also infrastructure and full stack engineers as well. 
  • Source, attract, and hire highly-technical software engineers, and grow this initial team into a larger org over the next one to two years 
  • Have a strong framework to grow, mentor, and develop a driven team of engineers

Someone who might thrive: 

  • An Engineering Manager who wants to challenge themselves to manage a team with aggressive deliverables for a scaling enterprise/B2B product. 
  • Someone who has always taken on and enjoyed mentoring and growing peers in a fast-paced, iterative environment. We take employee growth seriously and want someone who has thoughtful frameworks to deliver upon the expectations listed above. 
  • An aspiring entrepreneur who wants to hone their already-strong soft skills and delight customers.

This position is not a fit for someone who: 

  • Has not worked in or would not like working in an ambiguous environment. While Abnormal’s flagship email security product has hit PMF, this is a growing team that is navigating unknowns and will need someone who can guide others through uncertainty. 
  • Does not have experience being a senior engineer or tech lead for a technically complex product. While you won’t be coding on a daily basis, we expect that you will be able to read code and hold a high bar for the engineering practices on our current team. 
  • Cares only about technical challenges - expectations are that this person is building a product and helping guide it to product market fit. 

Must Have

  • The ability to showcase how you’ve successfully evaluated and hired elite engineers 
  • Frameworks to describe your coaching/management style, particularly for backend engineers across various time zones, and how you’ve implemented those frameworks.
  • Examples of how you’ve organized roadmaps in an agile environments to ensure on-track team delivery
  • Examples of how you’ve delighted and managed customer expectations based on engineering capacity
  • 5+ years of software engineering experience, 1+ year of management leadership

Nice to Have

  • Experience working in a high-velocity environment
  • Experience building enterprise/B2B products
  • Experience partnering with Machine Learning partners
  • Experience working/leading across time zones
  • 1+ years of software engineering management experience
  • Exposure to AWS, Kafka, containerized services, microservices, key value stores
  • Can read python/go 


#LI-JS1

Top Skills

Python
The Company
San Francisco, CA
175 Employees
On-site Workplace
Year Founded: 2018

What We Do

The Abnormal Security platform protects enterprises from targeted email attacks. Abnormal Behavior Technology (ABX) models the identity of both employees and external senders, profiles relationships and analyzes email content to stop attacks that lead to account takeover, financial damage and organizational mistrust. Though one-click, API-based Office 365 and G Suite integration, Abnormal sets up in minutes and does not disrupt email flow.
Abnormal Security was founded in 2018 by CEO Evan Reiser, CTO Sanjay Jeyakumar, Head of Machine Learning Jeshua Bratman, and Founding Engineers Abhijit Bagri and Dmitry Chechik. The team previously built behavioral profiling and machine learning technologies at Twitter, Google and Pinterest that are being applied to solve a problem that costs organizations $1 billion per year, according to the FBI. The Abnormal Security platform stops targeted phishing, business email compromise and account takeover attacks that have never been seen before.

Jobs at Similar Companies

MacPaw Logo MacPaw

Senior ML Engineer (AI R&D within a new product)

Information Technology • Security • Software • Cybersecurity • App development • Data Privacy
Remote
Hybrid
Kyiv, Kiev, UKR
550 Employees

Silverfort Logo Silverfort

Commercial Customer Success Manager

Information Technology • Sales • Security • Cybersecurity • Automation
Remote
United States
357 Employees

Similar Companies Hiring

Invoice Home Thumbnail
Software • SEO • Mobile • Information Technology • Fintech • Financial Services • Cybersecurity
Austin, TX
20 Employees
MacPaw Thumbnail
Software • Security • Information Technology • Data Privacy • Cybersecurity • App development
Cambridge, MA
550 Employees
Silverfort Thumbnail
Security • Sales • Information Technology • Cybersecurity • Automation
GB
357 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account