Commercial Counsel, Abnormal Security

Go To Market

Salary not provided

Plus equity

Salesforce
Docusign
Slack
Senior level
Remote in US
Abnormal Security

Cloud email security platform

Be an early applicant

Abnormal Security

Cloud email security platform

501-1000 employees

B2BArtificial IntelligenceSaaSCyber SecurityCloud ComputingFraud

Be an early applicant

Salary not provided

Plus equity

Salesforce
Docusign
Slack
Senior level
Remote in US

501-1000 employees

B2BArtificial IntelligenceSaaSCyber SecurityCloud ComputingFraud

Company mission

To make the cloud a safer place for businesses.

Role

Who you are

  • A lawyer who is energized by operationalizing and executing, who has a strong capacity for leading yourself and empowering others to get deals over the line
  • Exceptional contract drafter and negotiator; comfortable independently handling challenging and complex software deals with the world's most recognized brands
  • Team-first collaborator with a strong work ethic
  • At home in startup environments; able to perform under pressure and with partial fluidity as the company quickly grows
  • Clear communicator who can simplify, organize, and deliver information and advice in a way that business people can understand and act upon
  • Show up with grace, empathy, and a positive attitude no matter the circumstances
  • Strategic thinker with strong organizational skills and desire to make legal processes more efficient
  • Excellent business judgment
  • Client-centric and pragmatic approach to handling complex legal issues
  • Committed to our core principles and mission; you demonstrate them daily
  • 5+ years combined law firm and in-house legal department experience
  • JD / US law degree and bar admission in good standing in at least US one state
  • Substantial experience negotiating B2B SaaS and software license agreements, vendor/supplier contracts, and reseller agreements for technology companies
  • Proven success working effectively across business units and internal functions to efficiently resolve complex business and risk management issues while considering many non-legal variables, such as culture, brand, communications, government relations, tax, revenue recognition, insurance, finance and other functional areas
  • Familiarity working across the globe, to support multiple time zones and cultures
  • Prior experience working as a business partner with GTM facing and GTM adjacent teams and committed to strategic differentiation and high quality execution
  • Experience working in a start-up atmosphere is highly desirable
  • Understanding of and/or experience with start-up specific milestones, such as, fundraising rounds, diligence procedures, ARR, etc
  • Proficiency with Google Docs, Gmail, Microsoft Office, Adobe Acrobat Pro, DocuSign, Salesforce, CLM and other Legal Ops tools, and Slack
  • Privacy, and cybersecurity experience or interest is a plus

Desirable

  • CIPP/E or CIPP/US or other similar certification
  • Public Sector experience

What the job involves

  • The Corporate Counsel, Commercial will report to the Sr Director, Legal / AGC and will own the execution of day-to-day sales and commercial legal process activity
  • You will work closely to advise and empower the talented people of Abnormal Security from Sales, Finance, Operations, Security, and other teams as they transact business and bring revenue through the door
  • The Corporate Counsel, Commercial will provide pragmatic and business-minded legal support to stakeholders at all levels of the company, while contributing to the planning and implementation of operational processes, platforms, and tools to scale
  • In addition, the Corporate Counsel, Commercial will be an important contributing member of the amazing legal team we’re building
  • In this role, you will be primarily responsible for execution of revenue-focused and other commercial legal activities
  • You will also contribute to the Abnormal Legal Team and coach and mentor the amazing people that we bring on board as future Abnormal Team members
  • Execute the commercial legal process from intake, resourcing, and execution, and meeting or exceeding internal SLOs, and KPIs
  • Advise on, negotiate, and close a range of contracts including NDAs, outbound and inbound software licensing agreements, commercial order forms, professional services and partner agreements, ensuring that each is aligned with Legal Playbook
  • Collaborate with internal financial teams to surface issues as it relates to contracting guidelines, policies, and escalations/exceptions process to ensure deal structures and clauses support company booking and revenue recognition targets
  • Update of the commercial legal playbooks on a regular basis; work with stakeholders for delegation of additional fallbacks to build out additional portions of the playbooks to require less input into day-to-day transactions
  • Contribute to the development and deployment of legal enablement and training materials for the GTM team; specifically, create training modules targeted to Sales on-boarding/bootcamp, self-service materials for the internal Abnormal Legal Sales Guide, and a rotating quarterly presentation on specific legal topics designed to increase contracting efficiency
  • Manage deal flow, manage relationship with outside counsel as appropriate, including efficient use and management of outside counsel for load balancing
  • Assist with contract legal and operational risk audit monitoring strategy: keep abreast of key risks and contract clauses/attributes; assist with implementation of mitigation and monitoring program
  • Collaborate on the design, build, and maintenance of commercial transacting workflows in CLM platform -- each workflow should be designed to capture approvals and metadata to support internal policies and KPI reporting
  • Stay current with legal technology, tools, and professional development

Our take

Fraud involving impersonation is one of the top causes of online financial crime. Criminal tactics like email account spoofing, where the criminal impersonates an official account to steal personal information or money, are rife. Abnormal Security is a startup aimed at handling these hyper-targeted and personalized email attacks by analyzing communications and identifying potential fraud before it can take place.

The fraud detection space is extremely competitive but Abnormal Security differentiates itself through its focus on the threat of impersonation rather than a spectrum of threats. This has allowed it to amass a wealth of data relating specifically to high-risk impersonation attacks, analyzing over 45,000 signals to detect any anomalies.

Its specialized approach has fueled rapid growth, leading to a $4B valuation after a Serice C Funding round. Now, Abnormal plans to double down on product development and expand internationally, prioritizing markets where data security laws necessitate a local presence. By staying focused on impersonation, Abnormal Security positions itself as a formidable force in the fight against online financial crime.

Freddie headshot

Freddie

Company Specialist

Insights

Top investors

Few candidates hear
back within 2 weeks

11% employee growth in 12 months

Company

Funding (last 2 of 4 rounds)

Aug 2024

$250m

SERIES D

May 2022

$210m

SERIES C

Total funding: $534m

Company benefits

  • Healthcare
  • Flexible PTO
  • 401k
  • One Medical
  • Flexible Spending Account
  • Mental Health Resources
  • Home Office Stipend
  • Monthly Internet & Phone Stipend
  • Health and Wellness Stipend

Company HQ

Yerba Buena, San Francisco, CA

Leadership

Having started their career as a Software Engineer, co-founded GamerNook.com, Bloomspot, and Adstack before spending 3 years at Twitter. Co-founded Abnormal Security in April 2018, and has been CEO since.

Previously Senior Software Engineer at Twitter and Google. Was also Software Architect at TellApart.

Share this job

View 82 more jobs at Abnormal Security