JD – Consultant (CSM)

CYFIRMA is an external threat landscape management company with the world’s first platform that can deliver predictive cyber-intelligence. We combine cyber intelligence with attack surface discovery and digital risk protection to deliver the early warning, personalized, contextual, outside-in, and multi-layered insights. Our cloud-based AI and ML-powered analytics platform provide the hacker’s view with deep insights into the external cyber landscape, helping clients prepare for impending attacks.

What we do:

  • PROVIDE multi-dimensional and actionable strategic, management, and tactical cyber threat visibility and intelligence
  • ANTICIPATE cyberattacks that are most likely to occur in your industry and IT environment
  • DELIVER potential cyber-attack insights at the planning stage versus the execution and exploitation phase
  • EMPLOY a predictive and deep understanding of the threats using our unique “Outside-In” approach
  • CYFIRMA is looking for a person with hands-on experience of threat intelligence research, malware analysis, forensic investigation, and/or security consulting to be a part of our research team.

Position: Consultant (CSM)
Location: Germany

Role and Responsibility

  • Customer Onboarding – This role needs to own new customer onboarding on CYFIRMA’s product and services. Customers must be taken through the shortest path to value so that they can realize ROI as soon as possible.
  • Provide Technical and Product Support – Must know the company’s product and services inside and out. This role will be called upon to provide technical support to customers or to provide training on CYFIRMA’s product and services. Will need to help customers plan and understand the best ways to utilize CYFIRMA’s product based on the customer’s business needs or business plans. The Customer Success Manager is not only focused on supporting sales, rather on educating their customers on the flexibility and capabilities of CYFIRMA’s product and solution so customers are encouraged to continue using CYFIRMA’s services
  • Handle Account Escalations – Support or response to any alerts, red flags, or feedback reported.
  • Customer renewals – To ensure recurring revenue from existing customers.
  • Upsell Campaigns – To use upsell, expansion and upgrades to drive portfolio growth and increase the lifetime value (LTV) value of CYFIRMA’s customer.
  • Periodic health checks of customer account to ensure all the customers are correctly engaged and effective corrective steps are undertaken in case of an unhappy customer.
  • Establish and Adopt Customer Support Practices – responsible for creating policies and procedures that optimize the customer experience. This role will gather feedback from customers, study other customer success programs and analyze customer data to identify the best practices. The CSM must establish policies the teams can adhere to so that all customers receive the same quality of service
  • Collaborate with international teams to improve research and service operations, and service platform development

Skills & Experience

  • At least 10 years of experience in managing customers and accounts in the cyber security domain
  • Proficiency in and knowledge of customer service practices
  • Technical aptitude and ability to learn CYFIRMA’s product and service offerings
  • At least 5 years of experience in OSINT or paid/private security analysis tools such as Shodan, Censys, BinaryEdge, Spiderfoot, Domain tools, Virus Total, Hybrid Analysis, EDR, SIEM, IDS/IPS, etc.
  • Knowledge of technologies such as, IT networking, internet technologies, web technologies, firewalls, and cybersecurity tools
  • Experience with Customer Relationship Management (CRM) software such as, Salesforce
  • Bachelor’s degree in computer science or a related field
  • Proficient in Microsoft Office Suite
  • Fluent English in reading, writing, and speaking
  • Client Facing role: Remotely

Qualification

  • Client Facing role: Remotely
  • Bachelor’s in computer science/IT or equivalent
  • Security certification will be an additional advantage (either of GCTI, CHFI, CEH, Security + etc.)
  • Industry – Cyber Security
  • Relevant experience – 10 Years or more
  • Reporting to – Vertical SVP or similar

If you have the skills and are passionate about cybersecurity, join our fast-growing team to build one of the world’s most advanced cyber-intelligence platforms. Send your details to [email protected] today.

Apply Now

Use the form below to submit your job application

    By clicking "Submit", I agree to the Privacy Policy. of CYFIRMA

    This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.