Simplify Logo

Full-Time

Enterprise Account Executive

Confirmed live in the last 24 hours

Salt Security

Salt Security

51-200 employees

Provides comprehensive API security solutions

Hardware
Enterprise Software
Cybersecurity
AI & Machine Learning

Senior

Washington, DC, USA + 2 more

Category
Field Sales
Sales & Account Management
Required Skills
Sales
Marketing
Requirements
  • 5-7 years of SaaS sales experience (cybersecurity required)
  • Proficiency in account planning and execution (hunt & grow)
  • The ability to prospect and sell to C-level and senior-level relationships within large organizations
  • Experience with target account selling, solution selling, and/or consultative sales techniques
  • Proven track record of closing six-figure cloud deals with prospects and customers
  • Ability to work in a fast-paced growing company environment
  • Prior experience working with channel and alliance partners
  • Willingness to travel within your region as required
  • Residing in Mid-Atlantic region required
Responsibilities
  • Establish a regional strategy for net new logo pipeline generation
  • Identify and drive targeted prospecting activities
  • Manage pipeline activities including driving deals through presentations, product demos, and POVs
  • Land and expand sales opportunities with Enterprise accounts in your region
  • Drive deals to closure and deliver on your sales targets consistently quarter over quarter
  • Develop a strong working relationship with your internal colleagues which includes but is not limited to channel, sales engineering, marketing, business development, and customer success
  • Work with channel and alliance partners in your region to add net new logo opportunities to your pipeline

Salt Security focuses on securing Application Programming Interfaces (APIs), which are essential for software applications to communicate. Their platform identifies and fixes vulnerabilities in APIs, blocks potential attackers, and helps businesses quickly understand and resolve security incidents. It also tracks all APIs, including those not in use, to ensure comprehensive security. Salt Security serves a variety of clients, from large Fortune 500 companies to innovative startups, and operates on a subscription model for its services. Additionally, Salt Labs, their dedicated research team, provides insights and findings to help clients strengthen their API security against cyber threats.

Company Stage

Series D

Total Funding

$270M

Headquarters

Palo Alto, California

Founded

2018

Growth & Insights
Headcount

6 month growth

-1%

1 year growth

-10%

2 year growth

-3%
Simplify Jobs

Simplify's Take

What believers are saying

  • Recognition on the Citizens JMP Cyber 66 list and the Deloitte Technology Fast 500 highlights Salt Security's rapid growth and industry leadership.
  • The addition of seasoned executives like Michael Callahan and Matt Quarles positions the company for strategic growth and enhanced market presence.
  • Partnerships with major clients like Lightstone and the launch of innovative features like the governance engine and AI-powered assistant Pepper indicate strong product development and market adoption.

What critics are saying

  • The highly competitive cybersecurity market requires continuous innovation to maintain a leading position.
  • Dependence on subscription-based revenue could be vulnerable to economic downturns affecting clients' budgets.

What makes Salt Security unique

  • Salt Security's exclusive focus on API security, combined with its dedicated Salt Labs research team, sets it apart from broader cybersecurity firms.
  • The company's platform offers comprehensive API protection, including shadow and zombie API detection, which is a unique feature not commonly found in competitors' offerings.
  • Salt Security's use of AI-powered tools like Pepper and its multi-layered OAuth protection package demonstrate a commitment to cutting-edge technology and proactive threat mitigation.