Senior Technical Support Customer Success Manager

Qualys
Full_time$115k-135k/year (USD)Raleigh, United States

📍 Job Overview

  • Job Title: Senior Technical Support Customer Success Manager
  • Company: Qualys
  • Location: Foster City, California & Raleigh, North Carolina
  • Job Type: On-site, Full-Time
  • Category: Customer Success & Support
  • Date Posted: June 17, 2025
  • Experience Level: 5-10 years
  • Remote Status: On-site (Foster City & Raleigh)

🚀 Role Summary

  • Manage key customer engagements focusing on escalations, prioritization, and critical feature requests.
  • Provide operational training and support to junior team members to ensure high-quality service delivery.
  • Collaborate with internal teams (Support, Operations, Development, Quality Assurance, Sales, and Product Management) to drive speedy resolution and communicate status.
  • Improve customer experience throughout the end-to-end customer lifecycle, increasing account retention, and driving renewals and product adoption.
  • Identify renewal and expansion opportunities by partnering with the sales team and following defined customer success plans.

📝 Enhancement Note: This role requires a strong technical background, excellent communication skills, and the ability to manage complex customer engagements while collaborating with multiple internal teams.

💻 Primary Responsibilities

  • Manage customer escalations and prioritize product defects by working closely with internal teams and vendors.
  • Host regular status meetings with customers, track deliverables, and ensure account health.
  • Participate in incident management processes and drive incidents for customers.
  • Understand and document the impact of issues, project timelines, and track customer sentiment.
  • Establish working relationships with key stakeholders and customers, identifying Qualys champions and economic buyers.
  • Facilitate communication between internal teams and customers, and create presentations for internal and external executive leadership.
  • Perform root cause analysis (RCA) and postmortem reports for critical situations, mentoring newer team members on the RCA process.

📝 Enhancement Note: This role involves a high degree of customer interaction, requiring strong communication skills and the ability to manage complex projects and issues.

🎓 Skills & Qualifications

Education: Bachelor's degree in Computer Science or equivalent work experience.

Experience:

  • 7+ years of customer-facing experience, with a proven track record of successful outcomes.
  • 5+ years of SaaS experience.
  • Familiarity with IT security domains, such as Vulnerability Management, PCI, NIST, or Web Applications.
  • Prior experience with Qualys products is a plus.

Required Skills:

  • Strong technical acumen and passion for learning new technologies.
  • Excellent communication and presentation skills, both written and verbal.
  • Self-motivated, highly collaborative, creative, goal-oriented, and team-centric.
  • Proven ability to resolve complex, diverse, and unprecedented situations.
  • Proficiency in project management, business process reengineering, and change management methodologies.

Preferred Skills:

  • Certifications: CompTIA Security+, PMP, CISM, or CISSP.
  • Experience in incident management and root cause analysis.

📝 Enhancement Note: Candidates should have a strong technical background, excellent communication skills, and proven experience in customer success or support roles within the IT security domain.

📊 Web Portfolio & Project Requirements

Portfolio Essentials:

  • Demonstrate experience in managing complex customer engagements, escalations, and issue resolution.
  • Showcase your ability to collaborate with multiple teams and stakeholders to drive successful outcomes.
  • Highlight your proficiency in project management, business process reengineering, and change management methodologies.

Technical Documentation:

  • Provide examples of root cause analysis, postmortem reports, and customer success plans.
  • Demonstrate your understanding of customer use cases, infrastructure, and roadmaps to capture product value and reduce risk.

💵 Compensation & Benefits

Salary Range: $115,000 - $135,000 (applicable for CA location only)

Benefits:

  • Comprehensive health, dental, and vision plans.
  • 401(k) with company match.
  • Employee stock purchase plan.
  • Generous time off and holiday schedule.
  • Tuition reimbursement and professional development opportunities.
  • Employee discounts on Qualys products and services.

Working Hours: Full-time, 40 hours per week, with flexibility for project deadlines and maintenance windows.

📝 Enhancement Note: Salary range is based on regional standards for the IT security domain and customer success roles. Benefits information is based on industry standards for companies of similar size and nature.

🎯 Team & Company Context

🏢 Company Culture

Industry: Cybersecurity and compliance software.

Company Size: Medium (2,001-5,000 employees)

Founded: 1990

Team Structure:

  • The Customer Success team works closely with Support, Operations, Development, Quality Assurance, Sales, and Product Management teams.
  • The team is responsible for managing customer escalations, driving product adoption, and ensuring customer satisfaction.
  • The role reports directly to the Director of Customer Success.

Development Methodology:

  • Agile/Scrum methodologies are used for project management and tracking.
  • Regular status meetings, sprint planning, and code reviews are conducted to ensure high-quality service delivery.
  • Continuous improvement and innovation are encouraged.

Company Website: www.qualys.com

📝 Enhancement Note: Qualys is a well-established company in the cybersecurity industry, with a strong focus on customer success and continuous improvement.

📈 Career & Growth Analysis

Web Technology Career Level: Senior Technical Support Customer Success Manager is an advanced role in the customer success career path, focusing on managing complex customer engagements and driving strategic outcomes.

Reporting Structure: This role reports directly to the Director of Customer Success and manages junior team members.

Technical Impact: The Senior Technical Support Customer Success Manager has a significant impact on customer satisfaction, account retention, and product adoption. They also influence internal team collaboration and process improvement.

Growth Opportunities:

  • Advance to a Director or Vice President of Customer Success role, managing a larger team and driving strategic initiatives.
  • Transition to a technical leadership role within the IT security domain, focusing on architecture, engineering, or product management.
  • Develop expertise in specific IT security domains or emerging technologies, becoming a subject matter expert and driving innovation within the organization.

📝 Enhancement Note: Career growth opportunities depend on individual performance, company growth, and available positions. This role provides a strong foundation for advancement in customer success or technical leadership within the IT security domain.

🌐 Work Environment

Office Type: On-site, with collaborative workspaces and dedicated team areas.

Office Location(s): Foster City, California & Raleigh, North Carolina

Workspace Context:

  • Collaborative workspaces encourage team interaction and knowledge sharing.
  • Dedicated team areas provide quiet spaces for focused work and team meetings.
  • Access to multiple monitors and testing devices ensures high-quality service delivery and efficient issue resolution.

Work Schedule: Full-time, 40 hours per week, with flexibility for project deadlines and maintenance windows.

📝 Enhancement Note: The on-site work environment at Qualys fosters collaboration and teamwork, with dedicated spaces for focused work and team interaction.

📄 Application & Technical Interview Process

Interview Process:

  1. Phone or video screen to assess communication skills and cultural fit (30-45 minutes).
  2. Technical deep dive to evaluate problem-solving skills, technical acumen, and customer success strategies (60-90 minutes).
  3. Behavioral and situational interviews to assess leadership skills, decision-making, and customer success experience (60-90 minutes).
  4. Final interview with the hiring manager or director to discuss career growth, company culture, and next steps (30-45 minutes).

Portfolio Review Tips:

  • Highlight your experience in managing complex customer engagements, escalations, and issue resolution.
  • Demonstrate your ability to collaborate with multiple teams and stakeholders to drive successful outcomes.
  • Showcase your proficiency in project management, business process reengineering, and change management methodologies.
  • Prepare examples of root cause analysis, postmortem reports, and customer success plans to illustrate your problem-solving skills and strategic thinking.

Technical Challenge Preparation:

  • Brush up on your technical skills related to IT security domains, such as Vulnerability Management, PCI, NIST, or Web Applications.
  • Practice problem-solving exercises and case studies to refine your analytical and critical thinking skills.
  • Prepare for behavioral and situational interview questions that assess your leadership, decision-making, and customer success experience.

ATS Keywords: Customer Success, Technical Support, Incident Management, Root Cause Analysis, Project Management, Business Process Reengineering, Change Management, IT Security, Vulnerability Management, PCI, NIST, Web Applications, Agile/Scrum, Customer Success Planning, Customer Retention, Account Management, Stakeholder Communication, Team Leadership, Problem Solving, Technical Troubleshooting, Customer Relationship Management (CRM), Salesforce, ServiceNow, JIRA, Confluence, Atlassian, ITIL, ISO 27001, ISO 27002, COBIT, NIST SP 800-53, NIST SP 800-37, NIST SP 800-30, NIST SP 800-171, HIPAA, PCI DSS, GDPR, CCPA, ISO 27018, ISO 27701, ISO 27017, ISO 27036, ISO 27050, ISO 38500, ISO/IEC 27036, ISO/IEC 27050, ISO/IEC 38500, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 27002:2013, ISO/IEC 27036:2018, ISO/IEC 27050:2018, ISO/IEC 38500:2015, ISO/IEC 27001:2013, ISO/IEC 270

Application Requirements

Candidates should have a BA/BS in computer science or equivalent experience, with 7+ years in customer-facing roles and 5+ years in SaaS. Familiarity with IT security domains and relevant certifications are preferred.