Senior Intel Technical Account Manager

| Remote
Sorry, this job was removed at 6:24 p.m. (CST) on Wednesday, February 2, 2022
Find out who’s hiring remotely Nationwide
See all Remote jobs Nationwide
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Our mission at Dragos is to protect the world’s most critical infrastructure from adversaries who wish to do it harm. We help defend industrial organizations that provide us with the necessities of modern civilization: running water, functioning electricity, and safe industrial working environments.

 

We are looking for a dedicated, ambitious, and self-driven Global Intelligence Technical Account Manager (iTAM) to join the Customer Success team. The iTAM is a technical liaison focused on our customers successfully using and integrating Dragos’ threat intelligence.

 

As a technical subject matter expert, use your extensive knowledge of industrial cybersecurity threats to help our customers use threat intelligence to support business decisions and reduce their efforts in securing ICS. The iTAM will work closely with practitioners, and their executives, who monitor and secure their critical infrastructures, and you’ll understand the opportunities and challenges our customers face.

 

You’ll build relationships, become an advocate, promote adoption, and assist in overcoming their threat intelligence challenges. You’ll guide customers to intelligence products, executive insights, and areas for integration with their operations and technology.

 

The iTAM is instrumental in providing feedback and insights to our threat intelligence team for continuous improvement and undiscovered opportunities. You’ll equally be a part of the threat intelligence team as well as the customer success team constantly understanding the threat environment and customer requirements to deliver successful intelligence.

Responsibilities

  • This role puts you in the center of the organization as the key advocate able to reach across teams to help the customer be successful
  • Build strong customer relationships, especially with key customer stakeholders at the technical and executive levels.
  • Coordinate with Sales to ensure an exceptional customer experience through the customer lifecycle
  • Address customers’ technical requests: proactively resolve issues and make sure they manage to avoid problems
  • Provide advice, guidance, and technical know-how to help our customers to Optimize their use of their threat intel subscription.
  • Manage customer expectations while holding them accountable
  • Be the internal champion; make it your business to know who to lean on for assistance within Dragos; know when to sound the alarm
  • Promote advocacy
  • Participate as a member of the threat intelligence business and promote customer requirements
  • Engage with Technical Support as a customer advocate to ensure speedy resolution of customer issues
  • Track key account metrics; communicate progress to internal and external stakeholders
  • Identify service opportunities & training needs
  • Expected to identify key areas of improvement for the business unit
  • Deliver technical and executive-level messaging related to the security and business benefits of leveraging threat intel use-cases.

Requirements

  • 5+ years of industrial security experience at companies such as energy or manufacturing (on the Enterprise security side is perfectly acceptable and relevant)
  • Operational Technology (OT) or Industrial Control Systems (ICS) cybersecurity experience is a plus but not required
  • Customer-first attitude; a listener who is customer-oriented and attentive to their needs
  • Critical thinker with problem-solving skills; enjoys solving technical and challenging issues; tenacious
  • Experience in managing multiple stakeholders and projects; well organized; good time-management skills
  • Tenacious, team player, collaborative
  • Strong interpersonal and communication skills (both verbal and written)
  • Willingness to travel 25%
  • Prior experience with threat intelligence

Compensation

  • Base Salary: $140,000
  • Base + Benefits + Equity = $200,000
  • Comprehensive benefits plan (medical, dental, vision, disability, life insurance, 401K with match)
  • Equity at Dragos is quickly growing and the total compensation under-represents the future growth and refresh program. This will be discussed on the first call with the Dragos recruiter.

Dragos is the Industrial Cybersecurity expert on a relentless mission to safeguard civilization. In a world of rising cybersecurity threats, Dragos protects the most critical infrastructure – those that provide us with the tenets of modern civilization – from increasingly capable adversaries who wish to do it harm. Devoted to codifying and sharing our in-depth industry knowledge of ICS/OT systems, Dragos arms industrial defenders around the world with the knowledge and tools to protect their systems as effectively and efficiently as possible. Founded by world-class industrial intelligence experts, Dragos has the industry’s largest team of ICS/OT practitioners who have been on the front lines of the world’s most significant industrial cyber-attacks. 

 

Diversity, Equity, and Inclusion are core values at Dragos, and we are passionate about building and sustaining an inclusive and equitable working environment for all. We know that every member of our team enriches our diversity by exposing us to a broad range of ways to understand and engage with the world, identify challenges, and discover, design, and deliver solutions. Not only does a Diversity, Equity, and Inclusion focus enrich our environment and teams, but it is also critical in our success as we defend adversaries all over the world. The broad range of ideas, experiences, and perspectives is critical to our success. 

 

Dragos is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, state, or local laws. 


#LI-NH1 #LI-REMOTE

More Information on Dragos
Dragos operates in the Cybersecurity industry. The company is located in Hanover, MD and Houston, TX. Dragos was founded in 2016. It has 295 total employees. It offers perks and benefits such as Flexible Spending Account (FSA), Disability insurance, Dental insurance, Vision insurance, Health insurance and Life insurance. To see all jobs at Dragos, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about DragosFind similar jobs