Enterprise Customer Success Manager

September 29

Apply Now
Logo of Semperis

Semperis

Active Directory • Disaster Recovery • Identity and Access Management • AD forest recovery • Cybersecurity

201 - 500

Description

• Semperis focuses on creating an employee experience that is aligned with our vision—being a Force for Good— starting with being a good workplace. • Semperis is recognized as one of America’s Fastest-Growing Cybersecurity Companies on the Inc. 5000 List, a DUNS 100 top Start Up to work for and Inc. Best Workplace for multiple years. • With teams around the world, you’ll be working alongside top global talent in Cybersecurity and Identity Access Management. • Semperis is looking for an Enterprise Customer Success Manager to join our West Coast team. • As an Enterprise Customer Success Manager, you’ll collaborate closely with our Solution Architects & Account Executives to maximize opportunities for our large enterprise and strategic customers & Semperis. Customer Success Managers are strategic and empathetic communicators who nurture relationships across multiple client accounts. Our strengths include helping customers realize their business outcomes, customer onboarding, product adoption, expansion and minimizing customer churn.

Requirements

• Must have 3+ years’ experience as an Enterprise Customer Success Manager in a related customer-facing role in a Cybersecurity SaaS solutions company. • Previous technical account manager, or technical System Administrator background in a customer-facing role in a SaaS company. • Aptitude and drive to develop and maintain an essential understanding of Semperis solutions and related Microsoft technologies. Strong work knowledge of Active Directory and Azure AD • 3+ years of experience working with C-level Executives that includes meetings, high-level presentations, and collaborative discussions, working with large enterprise customers. • Ability to understand and explain technical cybersecurity data. • Excellent communication and project management skills • Proactive; ability to anticipate customer needs and have solutions ready when they are. • Intellectually curious; driven to expand cybersecurity domain and professional expertise. • Responsive and adaptive to changing situations. • Genuine desire to work with customers. • Willingness to travel up to 20% of the time. • Experience with SFDC, Customer Success Applications (such as Gainsight, Churnzero, etc), and Active Directory

Apply Now

Similar Jobs

September 29

Stantec

10,000+

Customer Success Manager for a leading tech investment firm's portfolio companies.

September 29

Lyra Health

501 - 1000

Customer Success Manager at Lyra Health, focused on relationships and results.

September 29

Customer Success Manager at a leading security validation company, Picus.

September 28

InMoment

1001 - 5000

Manage customer engagement for small businesses at InMoment's Customer Success Team.

Built by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or lior@remoterocketship.com

Join our Facebook group

👉 Remote Jobs Network