🚀Introducing Bright Star: AI-Powered, Autonomous Security Testing & Remediation! Learn more>>

Customer Success Engineer (EMEA, LATAM, Remote)

Customer Success
Remote
Full-time

About the company

Bright Security is a rapidly growing global SaaS B2B company  tackling some of the biggest challenges in Application Security. Bright’s enterprise-grade, dev-centric Dynamic Application Security Testing (DAST) platform provides comprehensive application testing from development  to production and cloud, offering detailed vulnerability proof and remediation guidelines throughout the SDLC. Our solution accelerates issue awareness remediation from a 12-week average to same-day discovery.

About the product

Bright’s product is the first of its kind to integrate DAST testing into unit tests, integrating into CI/CD pipelines, and various educational programs designed for developers to adapt an ‘early and often’ posture when it comes to testing for security vulnerabilities.  With the Bright engine’s stellar technical and business logic, minimal false positives, and developer-centric design, there is no need for manual validation of security findings, removing costly and time consuming human bottlenecks that cripple rapid releases and drain dev team’s limited security resources.

Sphere of operation: Application Security Testing

Position

As a Customer Success Engineer, you will act as a trusted technical advisor and subject-matter expert on our DAST solution. You’ll partner closely with our clients to understand their application security challenges, guide them through implementation, and ensure they derive maximum value from our product. Your deep knowledge of application security (AppSec) vulnerabilities, combined with a “can-do” attitude and exceptional communication skills, will enable you to build strong customer relationships and drive long-term success.

This role works closely with the Customer Success Manager, and Product team  to ensure service excellence.

Responsibilities:

Onboarding & Implementation

  • Lead clients through the end-to-end deployment of our DAST platform within their environments.
  • Configure integrations, scan targets, and establish secure testing pipelines.

Tier 3 Technical Support

  • Serve as the primary escalation point for advanced troubleshooting, bug analysis, and root-cause investigations.
  • Work cross-functionally to diagnose issues, propose workarounds, and deliver timely resolutions.

Training & Enablement

  • Design and deliver tailored workshops, webinars, and documentation to empower customers to leverage advanced AppSec testing features.
  • Develop best-practice guides and knowledge-base articles to foster self-sufficiency.

Proactive Account Monitoring

  • Use monitoring tools and customer feedback to identify emerging issues or misconfigurations before they impact operations.
  • Coordinate with Product and R&D teams to implement preventative measures.

Customer Advocacy & Feedback Loop

  • Champion customer needs by gathering feature requests, usability feedback, and market insights.
  • Present prioritized recommendations to Product Management to shape the roadmap.

Relationship Management

  • Build strong, trust-based partnerships with security, development, and DevOps stakeholders at enterprise accounts.
  • Act as a continuous resource to address evolving security requirements and use cases.

Qualifications:

  • Bachelor’s degree in Computer Science, Information Technology, or a related field; or equivalent hands-on experience.
  • Deep understanding of AppSec fundamentals, common vulnerability classes (e.g., OWASP Top 10), and secure coding practices.
  • Hands-on experience with one or more programming languages (e.g., Java, Python, JavaScript) and familiarity with CI/CD pipelines.
  • Comfortable writing scripts (e.g., Bash, PowerShell, Python) for automation, integration, and diagnostics.
  • 2–3 years in a technical, customer-facing role—ideally in SaaS, cybersecurity, or DevOps environments.
  • Proven track record supporting enterprise-level customers through onboarding, troubleshooting, and strategic enablement.
  • Fluency in English (written and spoken) with the ability to explain complex technical concepts clearly and persuasively.
  • Strong presentation skills, capable of leading workshops and executive briefings.
  • Passion for building lasting client relationships; genuine enthusiasm for AppSec and a love for helping customers succeed.
  • Empathy to understand client pain points, business drivers, and bottlenecks.

Nice-to-Haves

  • Certifications such as CISSP, OSCP, CSSLP, or related AppSec/DevSecOps credentials.
  • Experience with DAST tools (e.g., Burp Suite, OWASP ZAP, Acunetix) and Web Application Firewalls (WAFs).
  • Familiarity with cloud platforms (AWS, Azure, GCP) and container security.

What We Offer:

  • Competitive compensation
  • World-class security experts changing the world of application and API security. Do it with us.
  • Ability to interact with some of the largest global organizations as prospects and customers
  • A diverse and inclusive workplace. Bright is an equal-opportunity employer, and our team comprises individuals from diverse backgrounds, lifestyles, and locations.