Simplify Logo

Full-Time

Enterprise Account Executive

Confirmed live in the last 24 hours

Sysdig

Sysdig

501-1,000 employees

Cloud-native security and monitoring solutions

Data & Analytics
Enterprise Software
Cybersecurity

Compensation Overview

$240k - $300kAnnually

+ Equity Opportunities + Commission

Senior, Expert

Washington, USA

Category
Field Sales
Sales & Account Management
Required Skills
Microsoft Azure
Sales
AWS
Requirements
  • 7+ years of IT Enterprise Sales experience
  • Domain experience with one or more of the following required: Compute platforms (Kubernetes, VMware, Pivotal, Openstack, Docker, DCOS, AWS, Azure, Google Cloud), Monitoring software, Data Center Security
  • Strong track record consistently over achieving sales targets
Responsibilities
  • Reporting to our Regional Sales Director you will execute sales plans for your assigned territory by forecasting and exceeding quota
  • Through a combination of inbound and outbound leads and manage a high-velocity, SaaS funnel
  • Manage business and track opportunities through CRM and other supporting tools
  • Collaborate on and improve all aspects of the sales cycle, including product, support and sales engineering
  • Work with and enable Partner ecosystem

Sysdig provides security and monitoring solutions specifically designed for cloud-native applications, particularly those running in containers and Kubernetes environments. Their main products, Sysdig Secure and Sysdig Monitor, help organizations manage security risks, ensure compliance, and optimize the performance of their applications. These tools work by offering features that allow users to monitor application performance in real-time and identify potential security vulnerabilities. Sysdig differentiates itself from competitors by offering a subscription-based model with various service tiers, catering to the needs of both small businesses and large enterprises. The company's goal is to help organizations effectively secure and manage their cloud-native applications, ensuring they can operate efficiently in complex IT environments.

Company Stage

Series G

Total Funding

$729.5M

Headquarters

San Francisco, California

Founded

2013

Growth & Insights
Headcount

6 month growth

-3%

1 year growth

-5%

2 year growth

-2%
Simplify Jobs

Simplify's Take

What believers are saying

  • Sysdig's expansion into the Indian market with a localized AWS data center demonstrates its commitment to global growth and real-time cloud security.
  • The launch of AI Workload Security positions Sysdig at the forefront of securing AI environments, addressing a critical and emerging need.
  • Recognition as Google Cloud's 2024 Technology Partner of the Year for Security underscores Sysdig's industry leadership and innovation.

What critics are saying

  • The rapidly evolving cloud-native security landscape requires continuous innovation to stay ahead of sophisticated threats.
  • Expanding operations and launching new products, like AI Workload Security, may strain resources and operational focus.

What makes Sysdig unique

  • Sysdig's focus on cloud-native security and monitoring for containers and Kubernetes sets it apart from traditional security solutions.
  • The company's use of runtime insights for real-time threat detection and response offers a unique advantage in mitigating active cloud risks.
  • Sysdig's strategic partnerships, such as with Mend.io, enhance its capabilities in container security, providing a more comprehensive solution.