Abnormal SecurityAS

Professional Services Consultant / Deployment Manager - West

Abnormal Security uses behavioral AI and ML models to learn the behavior of all employees and partners.

Abnormal Security

Employee count: 501-1000

Salary: 160k-160k USD

United States only
Apply now

About the Role

  • Project manage a portfolio of multiple implementation projects and initial training sessions for assigned customers, partnering with internal stakeholders (Sales, Product, Customer Success Managers, Support) as needed to fulfill delivery requirements.
  • Lead and help ensure an effective POV to Post Sales Handoff to obtain knowledge of key deal win details before kicking off the deployment (e.g., POV success criteria, tech stack, security roadmap, timelines and compelling events, points of contact)
  • Conduct problem discovery to gain an understanding of the customers' goals (success criteria), and ensure the delivery plan is aligned with those goals.
  • Consult on best practices, creative solutions, and ways to use the Abnormal Security Platform to create impactful, scalable implementations.
  • Develop project plans and ensure delivery while managing scope, budget, schedule, and quality.
  • Create comprehensive status reports and communication plans to internal and customer project teams, including expectation management and engaging team members in project decisions and execution.
  • Identify and address implementation risks to remove project roadblocks, and engage appropriate internal escalation resources.
  • Maintain an understanding of your customers' strategic goals to position yourself as a trusted expert and advisor with your customers.

What You Will Do

The Professional Services Consultant / Deployment Manager is a critical member of the Customer Success team at Abnormal Security. In this role, drawing upon your advanced knowledge with enterprise mail flow and email security-related workstreams, you will lead our customers’ initial post sales experience, providing product training and ensuring their successful implementation of the platform.

We’re looking for a passionate team member who will partner with our enterprise customers to understand their cybersecurity pain points and objectives, and recommend and implement scalable solutions with a well-defined delivery plan. Candidates should have previous project management and customer relationship experience, including delivering projects for large (F500 customers) across a variety of industries with visibility up to VP and C-level customer executives.

In addition to managing enterprise-grade deployment projects, this role will also play a key role in helping define implementation best practices, new delivery methodologies, and helping our organization continually define what delivery excellence is at Abnormal.

As an ideal candidate, you have a strong technical project/program manager profile responsible for successful deployment following POV’s (i.e., configuration, integrations, issue escalation, and training en route to deployment debrief and delivery sign-off with customer).

Must Haves

  • BS/BA degree, with 5+ years experience in a customer-facing role managing delivery of enterprise-grade, cybersecurity-related SaaS platforms in a high growth environment
  • 3+ years experience with successfully managing projects specifically involving the integration and/or migration of enterprise mail flow systems strongly preferred
  • Strategic thinking backed by technical understanding, with the ability to translate the API-led Abnormal vision into a tangible, scalable implementation that ensures a successful customer launch within specified scope and timelines
  • Track record of executing projects from start-to-finish with a strong prioritization and time management perspective, coordinating across functions to achieve project objectives
  • Expert ability to identify and proactively mitigate project risk, own internal and external status reporting, and work with stakeholders across functions (Product, ENG, Sales) as necessary to keep projects on track
  • Experience acting as lead to broad spectrum of IT / InfoSec customer stakeholders to deploy highly visible, “always on” solutions
  • Well versed on email security fundamentals; Python/JAVA experience preferred
  • Advanced Experience with commercial routing, filtering and SEG solutions
  • Advanced Experience in log data analysis with a SIEM or other analysis tool preferred
  • Roll-up your sleeves/scrappy mentality
  • Strong understanding of SaaS products and services
  • Excellent communication and interpersonal skills
  • Ability to work independently and as part of a team
  • Ability to work in a fast-paced and dynamic environment and manage multiple priorities
  • Significant experience with service delivery and delivering projects on time, always with a customer first mindset

At Abnormal Security certain roles are eligible for a bonus, restricted stock units (RSUs), and benefits. Individual compensation packages are based on factors unique to each candidate, including their skills, experience, qualifications and other job-related reasons. We know that benefits are also an important piece of your total compensation package. Learn more about our Compensation and Equity Philosophy on our Benefits & Perks page.

Base salary range:$135,575—$159,500 USD

Elevate your application

Let our AI craft your perfect cover letter and align your resume to this job's criteria.

By using our AI tools, you consent to sharing your profile with our AI partner for this purpose.

Apply now

Please let Abnormal Security know you found this job on Himalayas. This helps us grow!

Apply now

About the job

Apply before

May 07, 2024

Posted on

Mar 08, 2024

Job type

Full Time

Experience level

Mid-level

Salary

Salary: 160k-160k USD

Location requirements

Hiring timezones

United States +/- 0 hours

About Abnormal Security

Learn more about Abnormal Security and their company culture.

View company profile

Abnormal Security uses behavioral AI and ML models to learn the behavior of all employees and partners. This approach allows Abnormal to stop the full spectrum of email attacks—credential phishing, business email compromise, vendor invoice fraud, and more—as well as emerging attack types across email and collaboration apps.

We are driven to deliver frictionless user experiences while building a durable platform that will continue to offer the highest efficacy protection for our customers. That’s why customers trust us to keep their cloud email secure.

The Abnormal leadership team is composed of visionaries with decades of AI and ML experience, dedicated to delivering an exceptional customer experience. Their careers span influential roles at companies like Google, Twitter, Amazon, Proofpoint, Okta, Salesforce, and Slack.

Employee benefits

Learn about the employee benefits and perks provided at Abnormal Security.

View benefits

Virtual lunch budget

Monthly virtual lunch budget for employees

Paid parental leave

12 weeks paid maternity and paternity leave

Unlimited PTO

Regular salaried team members enjoy unlimited PTO

Pre-tax commuter benefits

Employees can contribute pre-tax for public mass transit

View Abnormal Security's employee benefits
Claim this profileAbnormal Security logoAS

Abnormal Security

View company profileVisit abnormalsecurity.com

Similar remote jobs

Here are other jobs you might want to apply for.

View all remote jobs

57 remote jobs at Abnormal Security

Explore the variety of open remote roles at Abnormal Security, offering flexible work options across multiple disciplines and skill levels.

View all jobs at Abnormal Security

Remote companies like Abnormal Security

Find your next opportunity by exploring profiles of companies that are similar to Abnormal Security. Compare culture, benefits, and job openings on Himalayas.

View all companies

Find your dream job

Sign up now and join thousands of other remote workers who receive personalized job alerts, curated job matches, and more for free!

Sign up
Himalayas profile for an example user named Frankie Sullivan