As a Customer Success Manager, you increase the customer lifetime value of Swimlane’s growing enterprise customer base, which has a large percentage of Fortune 500 brands across the entire APJ region. You manage all post-sales activity through strong relationship-building, product knowledge, planning, and execution. You are seen as credible in the security operations domain, because you maintain a deep understanding of the product and speak with customers about the most relevant features for their specific needs. You confidently navigate complex organizations and proactively mitigate risks to churn. You build strong cross-functional relationships internally. Your customers easily achieve their desired outcomes and get maximum value from Swimlane. This is a direct contractor position. 


Responsibilities

  • Achieve target net retention rate for your portfolio against quarterly objectives

  • Advise customers to ensure high user adoption of Swimlane by using your familiarity with use cases and best practices

  • Build strategic relationships with key security leaders and end users of Swimlane products

  • Manage the transition between sales and delivery by facilitating an effective kickoff event and handoff to professional services

  • Ensure any ongoing training needs are met

  • Identify risks to churn and orchestrate cross-functionally a proper response

  • Escalate issues that impact goal realization and surface status with key stakeholders to keep forward momentum

  • Drive attention to priority support tickets and manage customer expectations around the plan to close tickets in question

  • Maintain thorough knowledge of Swimlane, its features, and its users

  • Attend and represent Swimlane at select conferences and user groups

  • Solicit input from customers using NPS and in-depth questionnaires

  • Influence product design decisions by being familiar with customers’ emerging or unmet product needs

  • Collaborate with cross-functional teams to provide subject matter expertise as new products and services are rolled out to customers

  • Enhance team efficiencies through mentoring new hires and improving customer success processes, journey maps, and playbooks

  • Use internal customer success software to log and plan activity for portfolio management

  • Execute on a repeatable process to react nimbly and consistently maximize renewal opportunities

  • Partner with sales representatives to discover, collaborate and close new and add-on business

 

Who we are, and what we offer:

Swimlane is a rapidly growing, innovative startup with a passionate team focused on improving IT security practitioners' lives through security automation and orchestration. At Swimlane, we work with a cutting-edge technology stack to create and distribute products that empower Security Operations teams to automate time-consuming and repetitive tasks, allowing them to focus on the advanced security activities that are most important to their work. We are headquartered in the Denver, CO metro area, but our employees span 23 states and six countries. We offer competitive salaries and benefits, along with a community-based culture of transparency and innovation. Become a Swimlaner today!

Here at Swimlane, our core focus is to Automate the World of Security and we strive to represent our five core values in all things we do:

  • Punch above our weight class - We make the most of our circumstances and constantly surprise and impress with our ability to deliver.

  • Be a happy innovator - The hard problems are the fun problems to solve, we’re excited to take on difficult challenges and find creative solutions.

  • Always be leveling up - We are continuously improving, embracing change, and consuming information to better ourselves and each other.

  • Move at the speed of WOW - We work with an extreme sense of urgency, but we never compromise quality.

  • Have honesty and integrity in all things - We make decisions with the best of intentions, doing what is right for as many stakeholders as possible.


Requirements

  • Bilingual (Japanese or Mandarin a huge bonus)

  • Have 5+ years in enterprise software sales, professional services, or management consulting experience

  • Have 3+ years in B2B software customer success roles, demonstrating progressive responsibility with large customers (Fortune 1000)

  • Cybersecurity, ideally security information and event management (SIEM) a bonus

  • Collaborative, confident, and credible working at all levels of an organization. Have established Trusted Advisor relationships with customers, especially executive stakeholders in a B2B setting

  • Calm and composed under pressure with the confidence and awareness of when to say, “No” as well as delegate

  • Strong analytic and strategic thinking – able to take complex customer concerns and orchestrate resources and tactics to address them

  • Proactive team player who has fresh ideas when it comes to user adoption and churn mitigation; works well in collaborative situations and start-up environments

  • Proven success owning renewal business, passionate about customer success

  • Have driven business transformation through effective change management

  • Have a university bachelor's degree or equivalent work experience,

  • Pay attention to detail, solve problems, follow-up in a timely manner, prioritize customer issues effectively, remain optimistic, and manage multiple projects simultaneously

  • Demonstrate a passion for doing whatever is necessary to ensure customers are delighted and receiving value

  • Are highly proficient in developing effective presentations (GoogleApps a plus)

  • Are passionate about technology and a willingness to quickly learn highly technical applications

  • Are able to quickly grasp complex technical concepts, especially in the cyber security domain, and make them easily understandable verbally, in writing, and in illustrations

  • Are able to travel up to 25%

  • Ideal candidate will be based in Kuala Lumpur 



Swimlane is at the forefront of the growing market for security automation and orchestration solutions that automate and organize security processes in repeatable ways to get the most out of available resources and accelerate incident response. Swimlane offers a broad array of features aimed at helping organizations to address both simple and complex security activities, from prioritizing alerts to remediating threats and improving performance across the entire operation.


This position has been filled. Would you like to see our other open positions?