Senior Customer Success Manager - East

Posted 17 Days Ago
Hiring Remotely in USA
Remote
122K-144K Annually
7+ Years Experience
Security • Cybersecurity
The Role
As a Senior Customer Success Manager, you will be responsible for creating and sustaining happy, referenceable customers who receive full value from the platform and partnership. You will nurture stakeholder relationships, drive adoption of best practices, de-escalate issues, and provide feedback for product enhancements.
Summary Generated by Built In

About the role 

As a Sr. CSM, you are passionate about and have a world-class track record of creating and sustaining happy, referenceable strategic customers that realize full value from the platform and partnership.  You have an exceptional ability to establish and nurture stakeholder relationships and align on value objectives and results, acting as the customer's trusted advisor.  

Acting as the primary interface between the customer and the internal teams at Abnormal, you are adept at:  ensuring clear, measurable success criteria is established and attained, driving adoption of platform best practices to optimize ROI, educating on new/upcoming features (which may qualify cross/upsell opportunities), anticipating and proactively de-escalating issues with scalable solutions, and maintaining a feedback loop for key product enhancements / improvement requests.

In this job, you will bring these skills

  • 8+ years experience in an enterprise CSM capacity, with 10+ yrs. experience in an enterprise SaaS product support environment
  • Strong experience with building and developing long-lasting executive-level relationships (including with CISO’s and CIO’s) at F500 companies, along with providing an outstanding overall customer experience (measurable in the form of an achieved health score, account retention/growth rate, and % referenceable customers)
  • Experience managing a book of business approaching or exceeding $10M ARR, with $1M ARR accounts within it requiring intensive engagement and advanced planning around value assessment, strategic roadmap and feature request alignment, budgeting, and resourcing / engagement models
  • Action-oriented, with the ability to quickly assess and integrate inputs across functions (Support, Product, ENG) and turn into a scalable solution and clear customer narrative
  • Soft skills oriented towards developing and retaining a customer’s trust and de-escalating their issues (i.e., turning escalations into positive experiences based on the quality of our response)
  • Strong analytical and organizational skills, with the ability to understand and review the financial return or ROI on the customer’s investment
  • Strong written, spoken, and presentation skills, with the ability to communicate effectively with all levels of the organization - both internally and externally
  • Proven ability to introduce and review new product features, best practices, and follow up with customers to advance desired platform adoption/usage
  • Strong technical troubleshooting skills (i.e., previous support or SE experience), and an ability to collaborate, coordinate and escalate issues within a team of product support professionals
  • Previous experience with Internet and networking technologies and products, including email security products 
  • Well versed with using case management systems and CRM’s (e.g., SFDC / JIRA)
  • Bachelor of Science in Computer Engineering/ Computer Science, Electronics and Communications Engineering or non-graduates with good communication skills, strong technical knowledge or similar work experience required 

Role Responsibilities + Deliverables

Value Realization:

  • Serve as the ‘voice of the customer’ and provide internal feedback on how we can better serve them to maximize customer value and retention.
  • Schedule, prepare and deliver Business Reviews for customers, with the top priority of proving ROI that leads to renewals/expansion.
  • Increase customer adoption of key platform features and best practices to maximize ROI, ensuring the basis for retention, satisfaction, and growth.

Relationship Building:

  • Understand your customer’s industry trends, business challenges with email security, and current and potential use cases for Abnormal.
  • With understanding of customer needs, establish a strategic, trusted advisor relationship at the highest relevant levels by guiding the customer on best practice usage of the platform to manage risk and meet/exceed their objectives.
  • Develop and nurture Abnormal Security champions within your customer’s organization who advocate for the platform based on their positive experience.

Success Criteria Alignment:

  • Develop an accurate understanding of how a customer defines achieving success on the Abnormal platform in a mutually verifiable manner, treating such success criteria as a critical measure of health that is defined, maintained, reviewed, and acted upon in a proactive manner.
  • Use customer cadence calls and customer Business Reviews to define success criteria with the customer, prioritize those criteria, and get the customer’s own assessment of how we’re performing on them to drive appropriate action plans cross-functionally.

Account Success Planning:

  • Engage customers’ senior decision makers to understand their evolving strategy for email security and to shape Success Planning informed by these goals.
  • Work with the internal Account team and external customer stakeholders to formulate/maintain a Success Plan outlining how Abnormal Security addresses their immediate and future needs (with success metrics).
  • Proactively monitor customer health to reach out to customers before risks or issues escalate and identify remediation options.

Cross Functional Collaboration:

  • Partner with Abnormal Security Account Team (Account Executives, Sales Engineers, Support Engineers, etc.) to ensure that customers renew and expand usage.

Triage and Risk Mitigation:

  • Monitor customer user trends to recommend to internal teams risk mitigation actions (Product, Support, Services, etc.). Example: work with Engineering to stabilize customer’s advanced reporting needs based on repeated case escalations.
  • Coordinate internal actions and schedule customer calls as necessary to address case issues and concerns and ensure all commitments are met.

Product Knowledge:

  • Maintain a deep understanding of our product and roadmap, so you can guide customers to success and continue to drive up their Adoption Score.
  • Educate customers on the most relevant features and functionality related to their specific requirements.


#LI-LM1


At Abnormal Security certain roles are eligible for a bonus, restricted stock units (RSUs), and benefits. Individual compensation packages are based on factors unique to each candidate, including their skills, experience, qualifications and other job-related reasons. We know that benefits are also an important piece of your total compensation package. Learn more about our Compensation and Equity Philosophy on our Benefits & Perks page.

Base salary range:

$122,400$144,000 USD

Top Skills

JIRA
SFDC
The Company
San Francisco, CA
175 Employees
On-site Workplace
Year Founded: 2018

What We Do

The Abnormal Security platform protects enterprises from targeted email attacks. Abnormal Behavior Technology (ABX) models the identity of both employees and external senders, profiles relationships and analyzes email content to stop attacks that lead to account takeover, financial damage and organizational mistrust. Though one-click, API-based Office 365 and G Suite integration, Abnormal sets up in minutes and does not disrupt email flow.
Abnormal Security was founded in 2018 by CEO Evan Reiser, CTO Sanjay Jeyakumar, Head of Machine Learning Jeshua Bratman, and Founding Engineers Abhijit Bagri and Dmitry Chechik. The team previously built behavioral profiling and machine learning technologies at Twitter, Google and Pinterest that are being applied to solve a problem that costs organizations $1 billion per year, according to the FBI. The Abnormal Security platform stops targeted phishing, business email compromise and account takeover attacks that have never been seen before.

Jobs at Similar Companies

MacPaw Logo MacPaw

SMM Specialist for Setapp

Information Technology • Security • Software • Cybersecurity • App development • Data Privacy
Remote
Hybrid
Kyiv, Kiev, UKR
550 Employees

Silverfort Logo Silverfort

Head of Global Channel & Field Marketing

Information Technology • Sales • Security • Cybersecurity • Automation
Remote
United States
357 Employees

Invoice Home Logo Invoice Home

Senior Ruby On Rails Software Developer

Fintech • Information Technology • Mobile • Software • Financial Services • Cybersecurity • SEO
Austin, TX, USA
20 Employees
120K-150K Annually

Similar Companies Hiring

Invoice Home Thumbnail
Software • SEO • Mobile • Information Technology • Fintech • Financial Services • Cybersecurity
Austin, TX
20 Employees
MacPaw Thumbnail
Software • Security • Information Technology • Data Privacy • Cybersecurity • App development
Cambridge, MA
550 Employees
Silverfort Thumbnail
Security • Sales • Information Technology • Cybersecurity • Automation
GB
357 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account