Senior Customer Success Manager (offline)

What You Will Be Doing

Building solid relationships with clients (US/Canada), be an advocate of every client:
β€’ onboard new customers and renew existing customers
β€’ consult and educate users on a day-to-day basis
β€’ facilitate interaction with all engaged departments on customer's need
β€’ collect and structure customer feedback, forward it to the Product owner
β€’ improve the health status of assigned clients & prevent churn
β€’ ensure the success of SOC Prime's loyal customers and upsell them
What You Should Have

β€’ Customer Success Manager/Account Manager/Client Manager experience at least 3 years
-Background in cybersecurity will be a huge plus
β€’ Successful experience of working with enterprise customers
β€’ Ability to match the client’s business requirements with product features
β€’ Ability to select and present insights, including performance and implement get better plans if needed
β€’ Problem-solving skills
β€’ Excellent customer-oriented person; ability to penetrate, grow and retain accounts, build rapport and quickly spot and manage potential risks and issues
β€’ Focus on achieving critical targets and strategic objectives
β€’ Advanced English (both spoken and written)
β€’ Intercom, Pipedrive, Jira Service Desk, Confluence experience as a plus (or another ticketing / CRM system)
The work schedule for this role: 3 PM - 11 PM


What we can offer:
β€” Competitive salary;
β€” Paid annual leave;
β€” The ability to attend conferences, webinars, and other events that will enhance your professional skills;
β€” Regular corporate events and team building;
β€” English courses;
β€” Medical insurance;
β€” Short Fridays;
β€” A friendly and young team of professionals.

Working conditions:
β€” 5-day work week (now we have remote work);
β€” 8-hour working day (flexible schedule);
β€” Spacious comfortable office near the metro and the center of Kyiv;
β€” Practices of remote work.

About SOC Prime

SOC Prime is the only Threat Detection Marketplace where researchers monetize their content to help security teams defend against attacks faster and more efficiently than ever. Powered by its Detection as Code platform, SOC Prime curates the most up-to-date Sigma-based threat detection content from over 300 researchers and natively delivers it via subscription to 20+ SIEM and XDR platforms at more than 6,000 enterprises, governments and MDRs worldwide.

Company website:
https://socprime.com/

DOU company page:
https://jobs.dou.ua/companies/soc-prime-inc/

The job ad is no longer active
Job unpublished on 22 December 2020

Look at the current jobs Customer/Technical Support Kyiv→