Simplify Logo

Full-Time

Federal Sales Development Representative

Confirmed live in the last 24 hours

Bugcrowd

Bugcrowd

1,001-5,000 employees

Crowdsourced cybersecurity vulnerability identification platform

Cybersecurity

Compensation Overview

$60k - $70kAnnually

+ Bonus + Commission

Junior, Mid

Remote in USA

US Top Secret Clearance Required

Category
Inside Sales
Sales & Account Management
Required Skills
Google Analytics
Requirements
  • 2+ years experience in outbound enterprise prospecting
  • Strong desire to move into a closing role
  • Strong verbal and written communication skills
  • Ability to build relationships at all levels of an organization over phone and email
  • Skill in navigating organizations and leveraging social media to find the right prospect to contact
  • Strong time management skills, results-driven, and a proactive nature appreciated and rewarded
  • Ability to learn quickly and to adapt easily to change
Responsibilities
  • Develop outbound prospecting plan into target Enterprise accounts with Account Executives
  • Research and profile prospects and accounts in territory.
  • Make proactive outbound calls leveraging insights from various tools including LinkedIn Sales navigator, Zoominfo, Insideview, 6sense, Google Analytics, etc.
  • Curate and manage Outreach sequences, and develop targeted messaging via email and LinkedIn.
  • Work closely with Territory Account Executives to target priority accounts and buying groups in specified territories.
  • Analyze customer needs in terms of current business obstacles, identifying projects and scoping potential Bugcrowd solutions.
  • Qualify leads and potential opportunities through the pre-defined handoff and opportunity model.
  • Partner with the territory franchise team to strategize on account coverage, and leverage Force Management methodology (MEDDICC) to drive value for the customer.
  • Schedule qualified meetings for Territory Account Executives, facilitate prep meetings in advance and ensure a clean pass of information for a positive customer experience.
  • Support marketing and sales activity in territory to drive interest and increase meeting conversions.
  • Follow-up on all inbound leads in assigned territories.
  • Achieve weekly, monthly and quarterly activity targets
  • Monitor opportunity progression and pipeline generation, and adjust processes accordingly.

Bugcrowd provides crowdsourced security solutions by connecting businesses with a global network of trusted hackers and security researchers. Their main product is bug bounty programs, where companies reward experts for finding and reporting vulnerabilities in their systems, making this approach more effective than traditional security measures. Bugcrowd stands out by leveraging a diverse community of security experts and offering additional services like attack surface management. The company's goal is to enhance clients' security by continuously identifying and addressing cyber threats.

Company Stage

Series E

Total Funding

$180.7M

Headquarters

San Francisco, California

Founded

2012

Growth & Insights
Headcount

6 month growth

5%

1 year growth

20%

2 year growth

40%
Simplify Jobs

Simplify's Take

What believers are saying

  • The $102 million funding round and subsequent acquisition of Informer position Bugcrowd for significant growth and technological enhancement.
  • Bugcrowd's introduction of AI Penetration Testing and AI Bias Assessments demonstrates its commitment to staying at the forefront of cybersecurity innovation.
  • Partnerships with companies like Portnox for private bug bounty programs expand Bugcrowd's market reach and client base.

What critics are saying

  • The integration of Informer could present challenges in aligning technologies and corporate cultures, potentially slowing down innovation.
  • The competitive landscape in cybersecurity is intense, with numerous firms vying for market share, which could impact Bugcrowd's growth.

What makes Bugcrowd unique

  • Bugcrowd leverages a global community of security researchers to crowdsource cybersecurity solutions, offering a more dynamic and comprehensive approach than traditional security firms.
  • The company's recent acquisition of Informer enhances its attack surface management capabilities, integrating advanced ASM technology directly into its platform.
  • Bugcrowd's focus on compliance with regulatory requirements like PCI DSS, GDPR, SOC 2, and ISO 27001 provides an added layer of trust and reliability for clients handling sensitive data.

Help us improve and share your feedback! Did you find this helpful?

Benefits

Competitive salary & stock options

Opportunities to attend & host relevant conferences & meetup

Flexible vacation time

Medical, dental & vision coverage

Generous workstation allowance

Company-sponsored off-sites & celebrations

Pre-tax commuter benefits

401k