Expoint - all jobs in one place

מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

Limitless High-tech career opportunities - Expoint

ORCA Security Account Executive South East 
United States 
804206706

25.06.2024

HIGHLIGHTS

  • High-growth: In just 4 years, we’ve reached milestones that take other companies a decade or more. In the last two years, we’ve doubled our employee count, tripled our customer count, and rapidly expanded our product capabilities.
  • Disruptive innovation: Our founders saw that traditional security didn’t work for the cloud—so they set out to carve a new path. We’re relentless pioneers who invented agentless technology and continue to be the most comprehensive and innovative cloud security company.
  • Well-capitalized: With a valuation of $1.8 billion, Orca is a cybersecurity unicorn dominating the cloud security space. We’re backed by an impressive team of investors such as Capital G, ICONIQ, GGV, and SVCI, a syndicate of CISOs who invest their own money after conducting their due diligence.
  • Respectful and transparent culture: Our executives pride themselves on being accessible to everyone and believe in sharing knowledge with the employees. Each employee has a place in shaping the future of our industry.

ABOUT THE ROLE

  • Close new business opportunities in your region independently and cooperatively
  • Negotiate and bring to closure to customer agreements to exceed booking and revenue quota targets
  • Target key decision makers in prospect accounts and channel partners in the assigned territory
  • Establish and maintain existing relationships with key decision makers (typically at CISO level) and partners in the security industry to drive sales strategy and goal attainment
  • Cross functionally collaborate with Channel, Sales Engineering Marketing, Sales Operations, Product and Customer Success, to drive engagement at both the individual contributor and executive level
  • Report accurate pipeline and sales stage using Salesforce.com

ABOUT YOU

  • 3+ years of Cybersecurity sales experience and understanding of the competitive landscape
  • Executive level contacts in the region and prior sales experience hunting net new accounts
  • Repeated top performer in your region with stable record with at least 2+ years in each organization or upward growth within the same
  • Excellent communicator both written and verbal (yes… words matter….) to adeptly explain complicated concepts to a variety of audiences and skill levels
  • Demonstrated experience with target account selling, solution selling, and/or consultative sales techniques. MEDDIC experience a plus.