Employer: Abnormal Security Corporation

The Opportunity

Reporting to the Director of Threat Intelligence, this role will be heavily involved in hunting for notable phishing attacks that will feed the team’s research and support external content production. You will also support the development of a resource dedicated to sharing intelligence about email-based attacks with the cybersecurity community. In this position, you will also actively research various types of cyber attacks using active defense techniques, data analysis, and open source intelligence gathering.

Who you are

  • Naturally curious, always wanting to know more about a problem
  • Self-directed, detail-oriented problem solver with demonstrated experience in developing and improving processes
  • Highly organized with the ability to prioritize and manage workloads effectively
  • Anticipate team needs, able to flex and stretch to meet changing business demands
  • Ability to collaborate is a must, but you will be autonomous and expected to succeed without a ton of direction
  • Default to action; taking initiative and follow-through is a must
  • Committed to our core principles and mission; you are in demonstration of them daily

What you’ll do

  • Hunt through internal and external data sources to identify new and interesting phishing attacks to support team’s research mission and external intelligence content
  • Engage with phishing attacks and attackers to collect intelligence about the full cycle of email-based attacks
  • Maintain up-to-date knowledge base of phishing email examples for public consumption
  • Conduct data analysis to identify emerging phishing trends
  • Analyze BEC emails to understand new tactics, techniques, and procedures (TTPs)
  • Conduct open source research to collect intelligence from underground forums, dark web blogs, and other communication platforms, such as Telegram and WhatsApp
  • Collaborate with internal teams to support intelligence collection

Experience you’ll need

  • Passion for helping solve big problems and working with a wide variety of teams to make an impact
  • Ability to digest raw intelligence and produce well-written basic analytical products
  • Experience analyzing email-based threats, particularly business email compromise attacks
  • Understanding of social engineering techniques and phishing threats
  • Previous experience with data analysis tools
  • Strong analytical reasoning, problem-solving, and decision-making skills
  • Ability to work independently and effectively as part of a remote team with minimal supervision

More About Abnormal Security

Abnormal Security is defining the next generation of email security defense. Our platform uses machine learning and artificial intelligence to baseline communication content, user identity, and behavioral signals in real-time and at-scale in order to detect the abnormalities of email attacks. Customers love us because we consistently detect and stop what everyone else in the market can’t — advanced attacks that have never been seen before — and we do so with beautiful user interfaces and best-in-industry customer support.

Our veteran team has built some of the most enduring machine learning platforms at leading companies including Google, Twitter, Pinterest, Amazon, Microsoft, and Expanse. We are located in San Francisco, CA, New York, NY, and Lehi, UT.

Our company is growing – we’re on the Forbes AI 50, selected as a Gartner 2020 Cool Vendor, and our customer base includes multiple Fortune 500 companies.

Abnormal Security is committed to creating a diverse work environment. All qualified applicants will receive consideration without regard to race, religion, gender, gender identity, sexual orientation, national origin, genetics, disability, age, or veteran status

APPLY HERE