Strategic Account Manager

Nashville, TN, US

Clearwater

Top client-rated provider of healthcare security and compliance. Risk management, managed services, and more to propel your mission forward.

View all jobs at Clearwater

Apply now Apply later

Description

 

Clearwater is the largest healthcare cybersecurity, cyber risk management, and HIPAA compliance provider, resulting from two acquisitions in 2022. We assist healthcare organizations in meeting compliance requirements and protecting patient data through our comprehensive cyber risk management software as a service (SaaS) and differentiated cybersecurity and compliance consulting services. Recognized as the gold standard for risk analysis and risk management, our deep HIPAA compliance expertise is highly recommended by healthcare attorneys and industry professionals. Backed by a healthcare-focused private equity fund with $5B under management, we operate in a market projected to grow at a CAGR of 15%. Our focus on recurring revenue through multi-year software subscriptions and managed services offerings is a key driver of our profitability and growth. 


POSITION SUMMARY 

The Strategic Account Manager in the IDN/Hospitals sales vertical will be primarily responsible for the renewal and account growth for our existing managed services accounts. The Strategic Account Manager will manage the entire sales process, including renewing contracts, identifying upsell and cross-sell opportunities, establishing value propositions, developing proposals, and negotiating deals. Your typical renewal will range from $300K to $600K+ in Total Contract Value (TCV). 


SPECIFIC JOB RESPONSIBILITIES 

  • Renewals: Ensure timely renewal of contracts, meeting or exceeding Company’s target renewal rates. 
  • Account Management: Maintain and grow relationships with existing clients in the IDN/Hospital sales vertical. 
  • Growth: Identify and execute upsell and cross-sell opportunities within existing accounts. 
  • Value Proposition: Establish and communicate value propositions tailored to the client's needs. 
  • Proposal Development: Collaborate with consulting services to develop winning proposals. 
  •  Negotiation: Lead negotiations to close deals that align with the Company's strategic goals.  
  •  Become knowledgeable of Clearwater’s solutions and service offerings, sales processes, marketing materials, contract and SOW structure, methodologies, delivery standards, work tools, and processes.   

Requirements

 

EXPERIENCE REQUIRED    

  • Experience: 5-7 years of experience in selling complex, cybersecurity managed services and consulting services, with a strong consultative sales approach. 
  • Education: Bachelor’s degree required; advanced degree preferred. 
  • Relevant certifications such as HCISPP, CISSP, or CRISC preferred .

QUALIFICATIONS, SKILLS, & KNOWLEDGE  

  • Motivation: Highly motivated with an impeccable work ethic, willing to invest time to exceed goals. 
  • Skills: Creative thinker, analytical, and strong business acumen. Highly effective verbal, technical, and written communication and presentation skills.  
  • Industry Knowledge: Ability to stay informed about industry trends, regulatory changes, and challenges in the healthcare sector. 
  • Technical Proficiency: Proficient in MS Word, Excel, and PowerPoint. Experience with Salesforce CRM is highly desirable. 
  • Sales Success: Demonstrated success in sales roles at start-ups or growth-stage companies. 
  • Sales Process: Experience with a detailed, prescriptive sales process. 
  • Ability to embrace Clearwater’s CLEAR core values (Commitment to Customer Success, Lead with Accountability, Integrity & Collaboration, Excellence in All That We Do, Advance Colleague Success, Respect & Transparency) and culture.? 
  • Naturally curious  
  • High emotional intelligence. 
  • Constant situational awareness  
  • Highly competitive in nature, preferring to avoid losses. 

WORK ENVIRONMENT 

  • Currently, Clearwater is an entirely “virtual” company, and all colleagues work remotely. 
  • Travel is required an estimated 25% of the time. 

Clearwater is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race; creed; color; religion; national origin; sex; age; disability; sexual orientation; gender identity or expression; genetic predisposition or carrier status; veteran, marital, or citizenship status; or any other status protected by law.    

Apply now Apply later
  • Share this job via
  • or
Job stats:  2  0  0
Category: Leadership Jobs

Tags: C CISSP Compliance CRISC HIPAA Risk analysis Risk management SaaS

Perks/benefits: Startup environment Transparency

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.