Jobs

Technical Account Manager (Penetration Testing)

At Synack, we create technology that unleashes the best cybersecurity talent to secure our digital world.

We protect leading global organizations by reducing companies’ security risk and increasing their resistance to cyber attack. How do we do this? By utilizing the world’s best and most trusted team of ethical hackers who test through our powerful and controlled platform to deliver real security without compromise.

Backed by top-tier venture capital firms including Kleiner Perkins Caufield & Byers, Microsoft, and Google Ventures, Synack's mission is to leverage global security talent coupled with advanced technology to help enterprises discover security vulnerabilities before they become business problems. Discover the possibilities at Synack!

We are looking for a talented Technical Account Manager who will be managing the onboarding and test execution of penetration tests.  You have a deep understanding of penetration testing attack surfaces and a knack for developing unique solutions that ensure client success.  Your technical knowledge and client-focused approach to problem solving enable you to scope penetration tests that set up our Synack Red Team (SRT) for success. This is a remote role, and ideal candidates will be located in Madrid, Spain. 

Sounds interesting? Keep reading...

Here’s what you'll do

  • Develop the scope of penetration tests and guide researchers to effective testing
  • Use your consultative communication skills to gather requirements, understand customer needs, and influence internal stakeholders
  • Partner with internal stakeholders to determine, develop, and analyze the client’s assets, such as:
  • Work independently with little guidance and provide technical product expertise to build the appropriate solution for the client’s needs
  • Provide technical SME support to internal stakeholders and the client on their strategic goals and testing requirements.

Here’s what you’ll need

  • Experience with vulnerability discovery management, risk management frameworks and associated business workflows, and remediation
  • Fluency in both Spanish and English
  • Good to have experience with scripting languages (language independent) and developing scripted solutions to problems
  • A knack for explaining technical concepts to a non-technical audience 
  • Good to have any relevant industry certifications in cybersecurity and/or security management such as, Security+, CISSP, CISA
  • Compliance and audit familiarity with PCI, ISO 27001, SOC 1, SOC 2
  • Excellent time management, multi-tasking, and prioritization skills as well as the ability to manage multiple concurrent projects

Ready to join us?

Synack is committed to embracing diversity. Our people are our strength.  Each addition to our team is an opportunity to grow and diversify our ideas, experiences, and viewpoints. We strive to be inclusive of Race, Ethnicity, Religion, Sex, LGBTQ+, Veterans, Disabilities, and Age.  Synack welcomes you!

As a candidate, Synack cares about your privacy. Please view our candidate privacy policy here.

€64,000 - €100,000 Salary is determined by a combination of factors including location, level, relevant experience, and skills. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations. The compensation package for this position may also include equity, and benefits. For more details about our benefits, please see here. Then for the Employer code, enter: synack

Cyber Security Jobs by Category

Cyber Security Salaries