Security Analyst

Remote - USA

Abnormal Security

Advanced email protection to prevent credential phishing, business email compromise, account takeover, and more.

View company page

The Opportunity

We are looking for a Security Analyst to join our frontline cybersecurity defense team. As a Security Analyst, you will be responsible for identifying, catching, and preventing email fraud by efficiently handling a high volume of requests and applying policies. 

 

Who You Are

  • Detail-oriented and passionate about cybersecurity
  • Positive attitude
  • Comfortable working in a fast-paced and virtual environment
  • Ability to communicate clearly in both verbal and written communication methods
  • Active listener

 

What You’ll Do

  • Perform operational tasks, such as handling high volume intake queues or labeling machine learning data, in a timely manner
  • Propose improvements for processes, workflows, product and policies
  • Support investigation efforts across a range of critical issues
  • Learn about email fraud attack strategies and patterns to prevent an event from occurring

 

Experience you’ll need

  • Typically requires less than 1 year of related experience
  • Typically requires a Bachelor’s degree, or working towards Bachelor's degree
  • Proficiency with G Suite (Google) applications
  • Familiarity with Zoom

 

Why Abnormal Security

  • Hourly salary: $20.19 and stock options 
  • Overtime opportunities
  • Full medical, dental, and vision health insurance benefits with life insurance, FSA, and 401k opportunities
  • WFH stipends including phone, wellness and equipment
  • Generous PTO
  • Team-wide commitment to excellence, velocity, and customer-focus
  • Best-in-class customer traction and growth

 

More About Abnormal Security

Abnormal Security is defining the next generation of email security defense. Our platform uses machine learning and artificial intelligence to baseline communication content, user identity, and behavioral signals in real-time and at-scale in order to detect the abnormalities of email attacks.  Customers love us because we consistently detect and stop what everyone else in the market can’t -- advanced attacks that have never been seen before -- and we do so with beautiful user interfaces and best-in-industry customer support.

 

Our veteran team has built some of the most enduring machine learning platforms at leading companies including Google, Twitter, Pinterest, Amazon, Microsoft, and Expanse. We are located in San Francisco,CA, New York, NY and Lehi, UT.

 

Our company is growing - we’re on the Forbes AI 50, selected as a Gartner 2020 Cool Vendor, and our customer base includes multiple Fortune 500 companies.

 

Abnormal Security is committed to creating a diverse work environment. All qualified applicants will receive consideration without regard to race, religion, gender, gender identity, sexual orientation, national origin, genetics, disability, age, or veteran status

Tags: Artificial Intelligence Machine Learning

Perks/benefits: Career development Equity Health care Insurance Startup environment

Regions: Remote/Anywhere North America
Country: United States
Job stats:  154  53  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.