Manager, Technical Accounts, Incident Response

| Remote
Sorry, this job was removed at 11:19 a.m. (MST) on Monday, August 23, 2021
Find out who’s hiring remotely
See all Remote jobs
Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Who We Are

Red Canary was founded to create a world where every organization can make its greatest impact without fear of cyber attack. Our combination of market-defining technology, processes, and expertise are preventing breaches every day. We are completely changing the way security is delivered and setting the new standard for security. If our mission resonates with you, let’s talk!


What We Believe In

- Do what’s right for the customer

- Be kind and authentic

- Deliver great quality

- Be relentless


Challenges You Will Solve

The Short-Term Engagements team extends Red Canary’s charge of making security better for every business to consulting organizations; where we augment our partners’ capabilities using a unique combination of operations, threat research, and engineering to deliver more effective engagements.


Your team is the muscle behind our consulting partner’s experience using Red Canary for Consulting. From security advice on EDR deployments to urgent engineering requests in the thick of a ransomware case, your team is the technical liaison between our consultant partner’s operations and Red Canary. You’ll also be acting as the functional leader for the Technical Account Management team with the responsibility of managing, coaching, and mentoring highly technical direct reports and championing operational initiatives that make our partners better.


Adversaries are continually evolving and attacking businesses - and your team is the tip of the spear. 


Who You Are

You love building relationships -- with your directs, peers, prospective partners, and definitely your customers. You’ve got a knack for identifying customer needs and are always looking to maximize their experience using your product. Perhaps you’ve been known to champion an initiative or three on their behalf? Managing and creating projects that require involvement across multiple teams is second nature, especially to support your customers.


You know management isn’t suited for everyone, but it’s definitely for you. Working with a highly technical team excites you, and you’re confidently able to provide both investigative coaching and managerial feedback. In fact, you’ve probably got a stack of old DFIR books on your shelf, and are completely comfortable nerding out about security controls or some investigative details from a previous incident as a technical expert.


You take pride in being able to build highly effective teams, using carefully crafted metrics as your guide to operational excellence. You know how to prioritize customer issues, and the difference between what a customer is asking for and what makes a good feature request for a platform.


Ultimately, you’re passionate about supporting security consultants and ensuring that together we can respond to and remediate the most advanced compromises impacting our shared customers. 


What You'll Do

  • Be the leader for our Technical Account Management team, responsible for managing the overall success of our operational relationships with consulting partners. 
  • Manage, mentor, and coach technical direct reports
  • Support the go to market (GTM) partnership team with technical strategy and prospective partner recruiting
  • Create partner experience programs and operational metrics for reporting to identify customer experience improvement opportunities.
  • Act as a champion for the consultant’s platform needs gathered from your team, rallying internal Red Canary resources for the benefit of the consulting partner
  • Drive and create operational initiatives across multiple teams to enhance consulting partner experience

What You'll Bring

  • 5+ years experience working in a Security Operations Center (SOC) or performing Digital Forensics and Incident Response (DFIR), at least 1 of which was operating in a managerial capacity
  • Proficiency in managing relationships with senior leadership at technology companies
  • Relentless advocate for customer needs, and ability to manage effective relationships with organizational leaders and drive initiatives to completion
  • Unshakeable desire to mentor, coach, and manage highly technical direct and indirect reports
  • Proficiency creating and managing operational metrics that increase team efficiencies and quality
  • Experience working within high-pressure environments and acting as an escalation for customers
  • Technical understanding of core security controls, specifically system-level controls
  • Exceptional verbal and written communication skills
  • Familiarity with Endpoint Detection & Response (EDR) tools
  • Interest in speaking at conferences and/or research-driven reports preferred
  • Digital Forensics and Incident Response (DFIR) experience preferred
  • Experience with working with insurance carriers, consulting firms, and external counsel preferred

Target base salary range: $135,000 - $170,000 depending on experience + bonus eligibility and equity



Why Red Canary?

Red Canary is where people embody our mission to improve security outcomes for all. People work hard to maintain a culture that encourages authenticity in order to do your best work. Our people are driven and committed to finding the best security outcomes, delivering real and actionable answers, and being transparent along the way. 


At Red Canary, we offer a very rich benefits program to our full-time team members so they can focus on their families and improving our customers’ security. For a full list of benefits, please review our Benefits Summary:

https://redcanary.com/wp-content/uploads/2021/01/Benefit-Summary-Red-Canary.pdf 


Individuals seeking employment at Red Canary are considered without regard to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.

Read Full Job Description
Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Technology we use

  • Engineering
  • Sales & Marketing
  • People Operations
    • GolangLanguages
    • JavascriptLanguages
    • PythonLanguages
    • RubyLanguages
    • RustLanguages
    • SqlLanguages
    • jQueryLibraries
    • ReactLibraries
    • ReduxLibraries
    • Ruby on RailsFrameworks
    • PostgreSQLDatabases
    • RedisDatabases
    • WordpressCMS
    • HubSpotCRM
    • SalesforceCRM
    • SlackCollaboration
    • ZoomCollaboration
    • AsanaProject Management
    • BasecampProject Management

Location

Our state-of-the-art HQ is located in the brand new McGregor Square centered in Denver's historic LoDo. From inception we have been hybrid workforce.

An Insider's view of Red Canary

What's something quirky about your company?

On a quarterly basis, we have a companywide gathering that we affectionately call BEASTMODE. It’s a great opportunity for “Canaries” from across the country to come together, level-set on the state of the business, get to know each other better, and build a close knit community trying to make a positive impact on the world.

Dave

Director, Customer Success

What projects are you most excited about?

The Cyber Incident Response Team (CIRT) reached the milestone of 10,000 spec/unit tests to validate our detection logic, an indicator of how diligently we maintain our detectors. Continued validation that everything is working as anticipated is key to ensuring a successful security program.

Joe

VP, Customer Security Operations

What makes someone successful on your team?

Curiosity. If you are asking questions, building on what you just learned, and relating it to something known, then you are truly curious about what you’re learning and you will become an expert.

Diane

Director of Product Support

How do you empower your team to be more creative?

As we continue to grow and add specialized focus across digital media, video, and an even more robust content program, I want the team to be able to take all the great insights and educational pieces and recommendations and make it easy for people to find them, understand them, and implement them. To be able to use what we’re doing in marketing in

Brianne

Director, Marketing

What does career growth look like on your team?

Customer Solutions Engineers possess a blended skillset that intersects business, security and technical. Team members can grow within their role or continue to develop their talents into positions such as technical account manager, security architect, and evangelist.

Robbie

Director, Customer Solutions Engineering

What are Red Canary Perks + Benefits

Red Canary Benefits Overview

Exceptional healthcare, dental, and vision coverage including fully paid premiums
Unlimited PTO
401k and flex-spending accounts, including an employer-funded HRA
100% employer paid long and short term disability
Monthly stipend for personal fitness and cell phone

Culture
Flexible work schedule
Remote work program
Diversity
Documented equal pay policy
Mandated unconscious bias training
Hiring practices that promote diversity
Health Insurance & Wellness Benefits
Flexible Spending Account (FSA)
Disability insurance
Dental insurance
Vision insurance
Health insurance
Life insurance
Wellness programs
Mental health benefits
Financial & Retirement
401(K)
Company equity
Performance bonus
Child Care & Parental Leave Benefits
Childcare benefits
Generous parental leave
We provide up to 8 weeks of parental leave for new parents.
Family medical leave
Fertility benefits
Vacation & Time Off Benefits
Unlimited vacation policy
Paid volunteer time
Paid holidays
Paid sick days
Employees receive 80 hours per year of paid sick leave.
Flexible time off
Office Perks
Commuter benefits
Free snacks and drinks
Company-sponsored happy hours
Fitness stipend
Home-office stipend for remote employees
Professional Development Benefits
Job training & conferences
Promote from within
Mentorship program
Continuing education available during work hours
Paid industry certifications

Additional Perks + Benefits

Annual company all-hands meeting where we bring in all of our remote team members to build camaraderie, align and learn.

More Jobs at Red Canary

Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about Red CanaryFind similar jobs like this