Simplify Logo

Full-Time

Account Executive Mid-Market

North Carolina

Confirmed live in the last 24 hours

Bugcrowd

Bugcrowd

1,001-5,000 employees

Crowdsourced cybersecurity vulnerability identification platform

Cybersecurity

Compensation Overview

$67k - $116kAnnually

+ Bonus + Commission

Junior, Mid

North Carolina, USA

Candidate must be located in North Carolina.

US Top Secret Clearance Required

Category
Inside Sales
Sales & Account Management
Required Skills
Sales
Requirements
  • 3+ years of sales experience including experience in a closing role
  • 5+ years of sales experience preferred
  • Need to have cyber security sales experience with pen testing as a plus
  • Proven track record of developing a territory and overachieving sales objectives
  • Strong work ethic
  • Self-motivated
  • Customer/client orientation
  • Problem-solving skills
  • Excellent communication and Interpersonal skills
  • A charismatic, dynamic, extroverted personality
  • Very motivated and goal-oriented
  • Great cross-functional working relationships are necessary
  • Individually driven, but can work on a team as well
  • Must want a career-oriented environment focused at driving the Bugcrowd Mission with professionalism, integrity and fun
Responsibilities
  • This role ties to an individual territory, with expectations to manage full sales lifecycles and to build the go-to-market plan including direct and indirect business.
  • Gives sales presentations tailoring each to the target company
  • Generate pipeline sourced through outbound prospecting, Channel Partner engagement and effectively guiding your assigned Business Development Representative to manage inbound and outbound activities.
  • Achieve yearly quota, with quarterly objectives from assigned territory.
  • Build 3x quota pipeline with consistent growth and results
  • Build and strengthen your business relationship with existing accounts; follow-up to ensure all their post-sales needs are being met
  • Includes growing and developing existing clients, together with generating new business.
  • Actively seek out new sales leads and business opportunities through market research, active networking, and utilizing business referrals
  • Build relationships with regional partners and integrators
  • Diligently manage time spent across major selling activities: prospecting, opportunity management, customer growth and internal activities (like Salesforce.com hygiene)

Bugcrowd provides crowdsourced security solutions by connecting businesses with a global network of trusted hackers and security researchers. Their main product is bug bounty programs, where companies reward experts for finding and reporting vulnerabilities in their systems, making this approach more effective than traditional security measures. Bugcrowd stands out by leveraging a diverse community of security experts and offering additional services like attack surface management. The company's goal is to enhance clients' security by continuously identifying and addressing cyber threats.

Company Stage

Series E

Total Funding

$180.7M

Headquarters

San Francisco, California

Founded

2012

Growth & Insights
Headcount

6 month growth

5%

1 year growth

20%

2 year growth

40%
Simplify Jobs

Simplify's Take

What believers are saying

  • The $102 million funding round and subsequent acquisition of Informer position Bugcrowd for significant growth and technological enhancement.
  • Bugcrowd's introduction of AI Penetration Testing and AI Bias Assessments demonstrates its commitment to staying at the forefront of cybersecurity innovation.
  • Partnerships with companies like Portnox for private bug bounty programs expand Bugcrowd's market reach and client base.

What critics are saying

  • The integration of Informer could present challenges in aligning technologies and corporate cultures, potentially slowing down innovation.
  • The competitive landscape in cybersecurity is intense, with numerous firms vying for market share, which could impact Bugcrowd's growth.

What makes Bugcrowd unique

  • Bugcrowd leverages a global community of security researchers to crowdsource cybersecurity solutions, offering a more dynamic and comprehensive approach than traditional security firms.
  • The company's recent acquisition of Informer enhances its attack surface management capabilities, integrating advanced ASM technology directly into its platform.
  • Bugcrowd's focus on compliance with regulatory requirements like PCI DSS, GDPR, SOC 2, and ISO 27001 provides an added layer of trust and reliability for clients handling sensitive data.

Help us improve and share your feedback! Did you find this helpful?

Benefits

Competitive salary & stock options

Opportunities to attend & host relevant conferences & meetup

Flexible vacation time

Medical, dental & vision coverage

Generous workstation allowance

Company-sponsored off-sites & celebrations

Pre-tax commuter benefits

401k