Abnormal Security

Abnormal Security

abnormally-precise, cloud-native email security

About Abnormal Security

Abnormal Security, headquartered in San Francisco, California, is a leading provider in the realm of cloud-native email security. With a focus on protecting businesses from a wide array of email threats, Abnormal Security offers solutions against phishing, malware, ransomware, social engineering, and more. The company employs between 501 and 1,000 individuals, dedicated to innovating and delivering precise email security solutions.

What We Do

Abnormal Security specializes in safeguarding organizations from complex email-based attacks. Our technology is designed to detect and prevent threats such as business email compromise, account takeover, executive impersonation, and supply chain compromise. By leveraging advanced AI and machine learning technologies, we provide a proactive and comprehensive defense mechanism for our clients' email systems.

Our Culture and Values

At Abnormal Security, we believe in fostering a culture of innovation, integrity, and inclusivity. Our team is driven by the challenge of protecting our clients from the most sophisticated cyber threats. We value transparency, collaboration, and continuous learning within our workplace. Our employees are encouraged to take initiative and are supported in their professional growth through various development programs and learning opportunities.

Why Work With Us?

Working at Abnormal Security means being part of a dynamic team that is at the forefront of the cybersecurity industry. We offer competitive benefits including health insurance, retirement plans, and flexible working arrangements. Our office in San Francisco provides a vibrant and inspiring environment, with access to state-of-the-art facilities and resources. Employees enjoy a healthy work-life balance, with ample opportunities for career advancement and personal development.

Join Our Team

If you're passionate about cybersecurity and looking for a challenging yet rewarding career, Abnormal Security is the place for you. We are always on the lookout for talented individuals who are committed to excellence and ready to make a significant impact in the world of email security.

Current Abnormal Security Job Openings and Career Opportunities

Abnormal Security logo
Abnormal Security

Software Engineer - Application Platform

Join Abnormal Security as a Software Engineer to build scalable platforms using Python, Go, and more. Remote role.

Abnormal Security logo
Abnormal Security

Software Engineer II - Data Platform

Join Abnormal Security as a Software Engineer II on the Data Platform team, working remotely to build scalable data solutions.

Abnormal Security logo
Abnormal Security

Senior Back End Software Engineer, Inbound Email Products

Join Abnormal Security as a Senior Back End Software Engineer to lead critical projects in our Inbound Email Products team. Remote work available.

Abnormal Security logo
Abnormal Security

Senior Software Engineer, Data Platform Team

Senior Software Engineer needed for Data Platform Team at Abnormal Security, focusing on AWS, Azure, and distributed systems.

Abnormal Security logo
Abnormal Security

Senior Backend Software Engineer - ML Infra

Senior Backend Software Engineer specializing in ML Infra, focused on security solutions, based in San Francisco.

Abnormal Security logo
Abnormal Security

Back End Software Engineer II

Join Abnormal Security as a Back End Software Engineer II, focusing on system architecture and development using Go and Python in San Francisco.

Abnormal Security logo
Abnormal Security

Senior Back End Software Engineer

Senior Back End Engineer specializing in Python, Go, AWS, Kubernetes, and distributed systems. Remote work available.

Abnormal Security logo
Abnormal Security

Machine Learning Engineer II

Join Abnormal Security as a Machine Learning Engineer II to design and implement advanced detection systems for email security.