Abnormal SecurityAS

Manager, Customer Success (East Coast)

Abnormal Security uses behavioral AI and ML models to learn the behavior of all employees and partners.

Abnormal Security

Employee count: 501-1000

Salary: 182k-182k USD

United States only
Apply now

About You

  • The Manager of Customer Success will play a critical role in driving customer adoption, retention, and expansion across our global customer base. This individual will have a dual focus on strategic account management and technical product expertise, ensuring that our team of Customer Success Managers (CSMs) delivers exceptional, proactive service to customers at all levels of engagement. The ideal candidate will bring a strong background in SaaS, with a preference for experience in the cybersecurity domain, and will have at least 8 years of management experience within customer success functions.

In this job, you will bring these skills

  • Expertise in guiding teams to successfully renew or expand platform adoption; Proficiency in developing use cases/solutions with a robust background in the enterprise sector, collaborating with Global 2000, Fortune 500, and Fortune 50 clients.
  • Experience in managing top-tier accounts, with a focus on retention and expansion.
  • Minimum 8 years of experience in customer success management leadership within SaaS companies, with a strong preference for backgrounds in cybersecurity.
  • Proven track record of managing global teams and delivering exceptional customer outcomes.
  • Deep understanding of account management principles and practices, coupled with the ability to be hands-on with technical products.
  • Strong analytical skills, with the capacity to translate data insights into strategic actions.
  • Excellent communication and interpersonal skills, adept at engaging with stakeholders at all levels, both internally and externally (speaking multiple languages is a plus)
  • Willingness and ability to operate in a fast-paced, dynamic and high growth technology environment
  • Strong leadership and team-building skills, with the ability to inspire and guide teams towards achieving strategic objectives
  • Exceptional communication and interpersonal skills, with the adeptness to engage and influence stakeholders across all levels of the organization
  • Ability to travel based on customer and business needs (est. around 25%)

Role Responsibilities + Deliverables

  • Leadership and Team Management: Lead, mentor, and expand a global team of technical CSMs, fostering a culture of excellence, accountability, and continuous improvement.
  • Strategic Account Management: Develop and execute strategies for customer retention and expansion, understanding the unique needs of each account, from high-touch enterprise clients to scaled, automated engagements.
  • Product Expertise: Maintain hands-on knowledge of our AI-driven email security solutions, enabling you to provide strategic guidance to both customers and CSMs on product utilization and optimization.
  • Customer Advocacy: Serve as a key point of escalation for customer issues, working closely with the product and engineering teams to address challenges and drive resolution.
  • Success Planning: Design and implement customer success plans that ensure clients achieve their security goals, driving high satisfaction and renewal rates.
  • Global Collaboration: Work across time zones to manage and support a diverse customer base and CSM team, ensuring a cohesive customer experience regardless of location.

At Abnormal Security certain roles are eligible for a bonus, restricted stock units (RSUs), and benefits. Individual compensation packages are based on factors unique to each candidate, including their skills, experience, qualifications and other job-related reasons. We know that benefits are also an important piece of your total compensation package. Learn more about our Compensation and Equity Philosophy on our Benefits & Perks page.

Base salary range:$154,700—$182,000 USD

Elevate your application

Let our AI craft your perfect cover letter and align your resume to this job's criteria.

By using our AI tools, you consent to sharing your profile with our AI partner for this purpose.

Apply now

Please let Abnormal Security know you found this job on Himalayas. This helps us grow!

Apply now

About the job

Apply before

Jun 02, 2024

Posted on

Apr 03, 2024

Job type

Full Time

Experience level

Mid-level

Salary

Salary: 182k-182k USD

Location requirements

Hiring timezones

United States +/- 0 hours

About Abnormal Security

Learn more about Abnormal Security and their company culture.

View company profile

Abnormal Security uses behavioral AI and ML models to learn the behavior of all employees and partners. This approach allows Abnormal to stop the full spectrum of email attacks—credential phishing, business email compromise, vendor invoice fraud, and more—as well as emerging attack types across email and collaboration apps.

We are driven to deliver frictionless user experiences while building a durable platform that will continue to offer the highest efficacy protection for our customers. That’s why customers trust us to keep their cloud email secure.

The Abnormal leadership team is composed of visionaries with decades of AI and ML experience, dedicated to delivering an exceptional customer experience. Their careers span influential roles at companies like Google, Twitter, Amazon, Proofpoint, Okta, Salesforce, and Slack.

Employee benefits

Learn about the employee benefits and perks provided at Abnormal Security.

View benefits

Virtual lunch budget

Monthly virtual lunch budget for employees

Paid parental leave

12 weeks paid maternity and paternity leave

Unlimited PTO

Regular salaried team members enjoy unlimited PTO

Pre-tax commuter benefits

Employees can contribute pre-tax for public mass transit

View Abnormal Security's employee benefits
Claim this profileAbnormal Security logoAS

Abnormal Security

View company profileVisit abnormalsecurity.com

Similar remote jobs

Here are other jobs you might want to apply for.

View all remote jobs

57 remote jobs at Abnormal Security

Explore the variety of open remote roles at Abnormal Security, offering flexible work options across multiple disciplines and skill levels.

View all jobs at Abnormal Security

Remote companies like Abnormal Security

Find your next opportunity by exploring profiles of companies that are similar to Abnormal Security. Compare culture, benefits, and job openings on Himalayas.

View all companies

Trusted by more than half of the Fortune 50, Extreme is a market leader in cloud networking. Our innovative solutions help more than 50,000 customers across the globe securely connect devices and applications in new ways, helping to enrich customer experiences, reduce risk, improve operating efficiency, and grow topline revenue.

Our mission is to become the de-facto industry standard to measure, manage, and transfer cyber risk.

Cofense, formerly PhishMe, is the leading provider of human-driven phishing defense solutions worldwide.

Menlo Security’s cloud based browser security prevents phishing and malware attacks on any browser and any device across your hybrid enterprise.

Showcase your security posture with the world’s leading Trust Center.

Contrast Security is the world’s leading provider of security technology that enables software applications to protect themselves against cyberattacks, heralding the new era of self-protecting software.

Find your dream job

Sign up now and join thousands of other remote workers who receive personalized job alerts, curated job matches, and more for free!

Sign up
Himalayas profile for an example user named Frankie Sullivan