Technical Account Manager, IR Partners

| Remote
Sorry, this job was removed at 11:10 a.m. (MST) on Tuesday, March 23, 2021
Find out who’s hiring remotely
See all Remote jobs
Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Who You Are

You will be the customer-facing role and voice of Red Canary’s day-to-day interaction with our partners. You will be the technical expert to support our partners and ensure together we can respond and remediate the most advanced compromises impacting our shared customers.

Why You Matter

You will work hand in hand with Red Canary’s short term engagement program partners. You will be accountable for the partner onboarding, technical training, and operational alignment. You will be responsible for serving both our partners and the thousands of organizations we serve who have been breached or need assistance. Adversaries are continually evolving and attacking businesses - and your team is the tip of the spear.

Why Red Canary

Red Canary was founded to make security for every business better by protecting organizations around the world from cyber threats. Our combination of market defining technology, processes, and expertise delivered using an innovative SaaS model is preventing breaches every day.

The Red Canary Security Operations teams continue to push the boundaries of detection and response with a unique combination of security operations, threat intelligence, threat research, and detection engineering in close collaboration with the development team that designs our analysis platform and the Red Canary Threat Detection Engine.

What You'll Do

  • Advocate for the partner’s platform needs, provide expert security advice, and rally internal Red Canary resources for the benefit of the partner and shared customer
  • Maintain relationships across security operations, sales, and support to ensure the best possible partner experience.
  • Assist the go to market (GTM) team with technical strategy and future partnerships 
  • Act as Technical liaison to the Incident Response operations team
  • Manage technical partner relationships as they relate to security operations, product training, and incident handling
  • Function as a subject matter expert of the Red Canary platform to ensure the technical success of partners 

Required Qualifications

  • Experience working in a Security Operations Center (SOC) or similar
  • Experience working within high-pressure environments or with high-value customers
  • Technical proficiency in Information Security controls, specifically system-level controls
  • Strong communication skills

Preferred Qualifications

  • Experience with Endpoint Detection & Response (EDR) tools
  • Experience with speaking at conferences and/or research-driven reports
  • Digital Forensics and Incident Response (DFIR) experience

Targeted base salary range: $100,000 - $125,000 + bonus eligibility and equity depending on experience

Benefits at Red Canary

At Red Canary, we offer a very rich benefits program to our full-time team members so they can focus on their families and improving our customers’ security. 

For a full list of benefits, please review our Benefits Summary:

https://redcanary.com/wp-content/uploads/2021/01/Benefit-Summary-Red-Canary.pdf

Individuals seeking employment at Red Canary are considered without regard to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.

Read Full Job Description
Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Technology we use

  • Engineering
  • Sales & Marketing
  • People Operations
    • GolangLanguages
    • JavascriptLanguages
    • PythonLanguages
    • RubyLanguages
    • RustLanguages
    • SqlLanguages
    • jQueryLibraries
    • ReactLibraries
    • ReduxLibraries
    • Ruby on RailsFrameworks
    • PostgreSQLDatabases
    • RedisDatabases
    • WordpressCMS
    • HubSpotCRM
    • SalesforceCRM
    • SlackCollaboration
    • ZoomCollaboration
    • AsanaProject Management
    • BasecampProject Management

Location

Our state-of-the-art HQ is located in the brand new McGregor Square centered in Denver's historic LoDo. From inception we have been hybrid workforce.

An Insider's view of Red Canary

What's something quirky about your company?

On a quarterly basis, we have a companywide gathering that we affectionately call BEASTMODE. It’s a great opportunity for “Canaries” from across the country to come together, level-set on the state of the business, get to know each other better, and build a close knit community trying to make a positive impact on the world.

Dave

Director, Customer Success

What projects are you most excited about?

The Cyber Incident Response Team (CIRT) reached the milestone of 10,000 spec/unit tests to validate our detection logic, an indicator of how diligently we maintain our detectors. Continued validation that everything is working as anticipated is key to ensuring a successful security program.

Joe

VP, Customer Security Operations

What makes someone successful on your team?

Curiosity. If you are asking questions, building on what you just learned, and relating it to something known, then you are truly curious about what you’re learning and you will become an expert.

Diane

Director of Product Support

How do you empower your team to be more creative?

As we continue to grow and add specialized focus across digital media, video, and an even more robust content program, I want the team to be able to take all the great insights and educational pieces and recommendations and make it easy for people to find them, understand them, and implement them. To be able to use what we’re doing in marketing in

Brianne

Director, Marketing

What does career growth look like on your team?

Customer Solutions Engineers possess a blended skillset that intersects business, security and technical. Team members can grow within their role or continue to develop their talents into positions such as technical account manager, security architect, and evangelist.

Robbie

Director, Customer Solutions Engineering

What are Red Canary Perks + Benefits

Red Canary Benefits Overview

Exceptional healthcare, dental, and vision coverage including fully paid premiums
Unlimited PTO
401k and flex-spending accounts, including an employer-funded HRA
100% employer paid long and short term disability
Monthly stipend for personal fitness and cell phone

Culture
Flexible work schedule
Remote work program
Diversity
Documented equal pay policy
Mandated unconscious bias training
Hiring practices that promote diversity
Health Insurance & Wellness Benefits
Flexible Spending Account (FSA)
Disability insurance
Dental insurance
Vision insurance
Health insurance
Life insurance
Wellness programs
Mental health benefits
Financial & Retirement
401(K)
Company equity
Performance bonus
Child Care & Parental Leave Benefits
Childcare benefits
Generous parental leave
We provide up to 8 weeks of parental leave for new parents.
Family medical leave
Fertility benefits
Vacation & Time Off Benefits
Unlimited vacation policy
Paid volunteer time
Paid holidays
Paid sick days
Employees receive 80 hours per year of paid sick leave.
Flexible time off
Office Perks
Commuter benefits
Free snacks and drinks
Company-sponsored happy hours
Fitness stipend
Home-office stipend for remote employees
Professional Development Benefits
Job training & conferences
Promote from within
Mentorship program
Continuing education available during work hours
Paid industry certifications

Additional Perks + Benefits

Annual company all-hands meeting where we bring in all of our remote team members to build camaraderie, align and learn.

More Jobs at Red Canary

Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about Red CanaryFind similar jobs like this