Full-Time

Director of Sales Engineering

Huntress

Huntress

201-500 employees

Threat detection cybersecurity company

Data & Analytics
Cybersecurity
AI & Machine Learning

Compensation Overview

$245,000 - $265,000

Senior, Expert

Remote in USA

Requirements
  • 10+ years of experience working as a Sales Engineer or in a similar role
  • 5+ years of experience in a Sales Engineering/Technical Sales leadership role, previous experience as a Director a plus
  • Experience building teams, coaching and mentoring
  • Experience in endpoint or network security space - eg. AV, EDR, incident response, forensics, SIEM, firewall, HIPS/IDS, etc
  • Experience working in or with MSPs and VARs
  • Experience with malware, threat intelligence, and/or sandbox analysis
  • Excellent communication and presentation skills with the ability to present to a variety of external audiences, including C-level executives
  • Effective time management and organizational skills
  • Experience with programming or scripting languages such as PowerShell, Python, and Bash a plus
  • Experience with cloud platforms such as AWS, Azure, GCP, etc
  • Familiarity with MSP tools such as RMMs and PSAs
Responsibilities
  • Lead, grow and mentor the global Technical Sales team; provide support as needed across all levels of the team
  • Provide actionable feedback to the team regarding areas of improvement throughout the sales process and/or customer's technical needs
  • Articulate the evolving security challenges to a diverse audience
  • Partner with customers to help increase their technical security understanding
  • Liaise with Sales, Marketing, Support, and Engineering on voicing customers' technical needs as it relates to Huntress' current and future solutions
  • Evaluate and propose improvements to the technical sales process
  • Able to spot opportunities for improvement in the sales process that may be in need of improvement
  • Comfortable traveling up to 50% of the time and meeting face to face with customers
  • Comfortable giving technical presentations regarding our product to large groups (from 5 - 500 people)

Huntress is on a mission to enable IT providers and resellers to stop hidden threats that sneak past preventive security tools. Founded by former NSA Cyber Operators—and backed by a team of ThreatOps researchers—Huntress helps their partners protect their customers and take the fight directly to hackers.

Company Stage

Series C

Total Funding

$159.8M

Headquarters

Ellicott City, Maryland

Founded

2015

Growth & Insights
Headcount

6 month growth

13%

1 year growth

28%

2 year growth

110%

Benefits

100% remote work environment

Generous PTO including vacation, sick time, and paid holidays

12 weeks paid parental leave

Highly competitive and comprehensive medical, dental, and vision benefits plans

401(k) with 5% contribution regardless of employee contribution

Life and Disability insurance plans

Stock options for all full-time employees

One-time $500 stipend to build/upgrade home office

Annual allowance for education and professional development assistance

$75 USD/month digital reimbursement

Access to both Udemy and BetterUp platforms for coaching, personal, and professional growth

INACTIVE