Synack’s Penetration Testing as a Service platform manages customers’ attack surfaces by discovering new assets, pentesting for critical vulnerabilities and gaining visibility into the root causes of security risks. We are committed to making the world more secure by harnessing a talented, vetted community of security researchers to deliver continuous penetration testing and vulnerability management, with actionable results. Synack's PTaaS platform has uncovered more than 71,000 exploitable vulnerabilities to date, protecting a growing list of Global 2000 customers and U.S. agencies in a FedRAMP Moderate Authorized environment. For more information, please visit www.synack.com.
We are looking for a talented Technical Account Manager who will be managing the onboarding and test execution of penetration tests. You have a deep understanding of penetration testing attack surfaces and a knack for developing unique solutions that ensure client success. Your technical knowledge and client-focused approach to problem solving enable you to scope penetration tests that set up our Synack Red Team (SRT) for success.
Sounds interesting? Keep reading...
Here’s what you'll do
Develop the scope of penetration tests and guide researchers to effective testing Use your consultative communication skills to gather requirements, understand customer needs, and influence internal stakeholders Partner with internal stakeholders to determine, develop, and analyze the client’s assets, such as: Work independently with little guidance and provide technical product expertise to build the appropriate solution for the client’s needs Provide technical SME support to internal stakeholders and the client on their strategic goals and testing requirements.Here’s what you’ll need
Experience with vulnerability discovery management, risk management frameworks and associated business workflows, and remediation Good to have experience with scripting languages (language independent) and developing scripted solutions to problems A knack for explaining technical concepts to a non-technical audience Good to have any relevant industry certifications in cybersecurity and/or security management such as, Security+, CISSP, CISA Compliance and audit familiarity with PCI, ISO 27001, SOC 1, SOC 2 Excellent time management, multi-tasking, and prioritization skills as well as the ability to manage multiple concurrent projects Candidates must be US citizens Current Top Secret clearance with SCI EligibilityReady to join us?
Synack is committed to embracing diversity. Our people are our strength. Each addition to our team is an opportunity to grow and diversify our ideas, experiences, and viewpoints. We strive to be inclusive of Race, Ethnicity, Religion, Sex, LGBTQ+, Veterans, Disabilities, and Age. Synack welcomes you!
As a candidate, Synack cares about your privacy. Please view our candidate privacy policy here.
This position has responsibility to ensure Synack’s security and privacy posture is maintained.
$120,000 - $150,000
The range listed represents a reasonable estimate of the on target earnings for this role based on national salary averages. Salary offered to a successful candidate is determined by a combination of factors including location, level, relevant experience, role related education and skills. The compensation package for this position may also include equity and benefits.
For more details about our benefits, please see here. Then for the Employer code, enter: synack