Senior Technical Account Manager (Penetration Testing)

Remote in the US

Synack

Continuously find vulnerabilities with Synack’s leading penetration testing platform, combined with the most elite researchers in the world.

View all jobs at Synack

Apply now Apply later

Synack’s Penetration Testing as a Service platform manages customers’ attack surfaces by discovering new assets, pentesting for critical vulnerabilities and gaining visibility into the root causes of security risks. We are committed to making the world more secure by harnessing a talented, vetted community of security researchers to deliver continuous penetration testing and vulnerability management, with actionable results. Synack's PTaaS platform has uncovered more than 71,000 exploitable vulnerabilities to date, protecting a growing list of Global 2000 customers and U.S. agencies in a FedRAMP Moderate Authorized environment. For more information, please visit www.synack.com.

The Senior Technical Account Manager (TAM) serves as a technical advisor and advocate, helping our customers achieve maximum value from our product and services. 

You will have a deep understanding of penetration testing attack surfaces and a knack for developing unique solutions that align to customer goals. Your technical knowledge and client-focused approach enable you to scope and monitor penetration tests executed by our Synack Red Team (SRT). The Senior TAM partners with customers to ensure health and quality of engagements, as well as identify and articulate how our solutions can enhance their overall strategic security testing goals. 

The ideal candidate will have experience in the cyber security industry, a consultative approach to working with customer stakeholders and a passion for customer advocacy.  Sounds interesting? Keep reading...

Here’s what you'll do

  • Develop the scope and rules of engagement of penetration tests, and direct researchers to effective testing
  • Use your consultative communication skills to gather requirements, understand customer needs, and influence internal/external stakeholders
  • Partner with internal teams to determine, develop, and analyze the client’s assets, such as:
    • Their digital attack surface and value at risk
    • Their existing vulnerability programs, tools, and methods
    • Their security program, including requirements and goals
  • Work independently and provide technical product expertise to build the appropriate solution for the client’s needs
  • Provide technical SME expertise to internal stakeholders and the client on their strategic goals and testing requirements
  • Proactively review assessment health to provide technical findings, vulnerability details, and insights to improve overall test quality/outcomes and mitigate risk 
  • Assist customers in managing and optimizing their long-term pentesting programs, ensuring continuous security improvement and adaptability
  • Collaborate with the account and CSM teams to address any areas of concern or opportunities to expand to retain and grow client accounts
  • Collect and act on feedback from clients to continuously improve engagement and service offering 
  • Responsibility for any technical escalations that may arise during the engagement

Here’s what you’ll need

  • At least 5-7 years of technical account management, technical project management, and/or customer success experience in the Cyber Security Industry or Technology Industry
  • Experience with vulnerability discovery management, risk management frameworks and associated business workflows, and remediation
  • Experience with scripting languages (e.g. Python, Bash, Basic SQL) and developing scripted solutions to problems
  • A knack for explaining technical concepts to a non-technical audience
  • Relevant industry certifications in cybersecurity and/or security management such as, Security+, CISSP, CISA
  • Excellent time management, multi-tasking, and prioritization skills as well as the ability to manage multiple concurrent projects
  • Customer-centric mindset with a focus on delivering value
  • Proactive and solution-oriented approach to addressing client challenges
  • Ability to think strategically and provide innovative solutions
  • Excellent verbal and written communication skills
  • Candidates must be US citizens

Ready to join us?

Synack is committed to embracing diversity. Our people are our strength.  Each addition to our team is an opportunity to grow and diversify our ideas, experiences, and viewpoints. We strive to be inclusive of Race, Ethnicity, Religion, Sex, LGBTQ+, Veterans, Disabilities, and Age.  Synack welcomes you!

As a candidate, Synack cares about your privacy. Please view our candidate privacy policy here.

This position has responsibility to ensure Synack’s security and privacy posture is maintained.

$110,000 - $140,000 Salary is determined by a combination of factors including location, level, relevant experience, and skills. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations. The compensation package for this position may also include equity, and benefits.

For more details about our benefits, please see here. Then for the Employer code, enter: synack

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  12  1  0

Tags: Bash CISA CISSP FedRAMP Pentesting Privacy Python Red team Risk management Scripting SQL Vulnerabilities Vulnerability management

Perks/benefits: Equity / stock options Health care

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.